From c74a270579d5c1ed00d598e02d2d8180f520ff0d Mon Sep 17 00:00:00 2001 From: EmperorOrokuSaki Date: Thu, 8 Dec 2022 16:22:17 +0330 Subject: [PATCH 01/18] Update test commands & add forge-cache and out to .gitignore --- .gitignore | 4 ++++ package.json | 7 ++++--- 2 files changed, 8 insertions(+), 3 deletions(-) diff --git a/.gitignore b/.gitignore index 343c5ca..b7838d5 100644 --- a/.gitignore +++ b/.gitignore @@ -8,3 +8,7 @@ artifacts # NPM package-lock.json artifacts + +# Foundry +out +forge-cache \ No newline at end of file diff --git a/package.json b/package.json index 855f296..4efddd7 100644 --- a/package.json +++ b/package.json @@ -4,12 +4,13 @@ "description": "", "main": "index.js", "scripts": { - "test": "hardhat test", + "test": "hardhat test && forge test --via-ir", + "test:foundry": "forge test --via-ir", + "test:hardhat": "hardhat test", "format": "prettier --write \"./**/*.{js,ts,sol}\"", - "node:hh": "hardhat node --tags local", + "node:hardhat": "hardhat node --tags local", "deploy:local": "hardhat deploy --tags local", "deploy:mumbai": "hardhat deploy --tags mumbai", - "interact": "npx hardhat run deploy/interact.js --network hardhat", "compile": "hardhat compile" }, "repository": { From 752bbb896af3ac4eea1ac59d9f4febd445fade9a Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:00:49 -0300 Subject: [PATCH 02/18] refactor: change token controller role validation to _beforeTokenTransfer function --- contracts/FleekERC721.sol | 58 ++++++++++++++++++--------------------- 1 file changed, 27 insertions(+), 31 deletions(-) diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index e322c41..2381164 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -12,13 +12,12 @@ contract FleekERC721 is ERC721, FleekAccessControl { using Counters for Counters.Counter; event NewBuild(uint256 indexed token, string indexed commit_hash); - event NewTokenName(uint256 indexed token, string indexed name); event NewTokenDescription(uint256 indexed token, string indexed description); event NewTokenImage(uint256 indexed token, string indexed image); event NewTokenExternalURL(uint256 indexed token, string indexed external_url); event NewTokenENS(uint256 indexed token, string indexed ENS); - + struct Build { string commit_hash; string git_repository; @@ -69,7 +68,6 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) public payable requireCollectionOwner returns (uint256) { uint256 tokenId = _tokenIds.current(); _mint(to, tokenId); - addTokenController(tokenId, to); _tokenIds.increment(); App storage app = _apps[tokenId]; @@ -145,35 +143,31 @@ contract FleekERC721 is ERC721, FleekAccessControl { return super.supportsInterface(interfaceId); } - function transferFrom( - address from, - address to, - uint256 tokenId - ) public virtual override { - super.transferFrom(from, to, tokenId); - _clearTokenControllers(tokenId); - } - - function safeTransferFrom( - address from, - address to, - uint256 tokenId - ) public virtual override { - super.safeTransferFrom(from, to, tokenId, ""); - _clearTokenControllers(tokenId); - } - - function safeTransferFrom( + /** + * @dev Override of _beforeTokenTransfer of ERC721. + * Here it needs to update the token controller roles for mint, burn and transfer. + * IMPORTANT: The function for clearing token controllers is not implemented yet. + */ + function _beforeTokenTransfer( address from, address to, uint256 tokenId, - bytes memory data - ) public virtual override { - super._safeTransfer(from, to, tokenId, data); - _clearTokenControllers(tokenId); + uint256 batchSize + ) internal virtual override { + if (from != address(0) && to != address(0)) { + // Transfer + _clearTokenControllers(tokenId); + _grantRole(_tokenRole(tokenId, "CONTROLLER"), to); + } else if (from == address(0)) { + // Mint + _grantRole(_tokenRole(tokenId, "CONTROLLER"), to); + } else if (to == address(0)) { + // Burn + _clearTokenControllers(tokenId); + } + super._beforeTokenTransfer(from, to, tokenId, batchSize); } - function _baseURI() internal view virtual override returns (string memory) { return "data:application/json;base64,"; } @@ -230,7 +224,11 @@ contract FleekERC721 is ERC721, FleekAccessControl { string memory _author ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); - _apps[tokenId].builds[++_apps[tokenId].current_build] = Build(_commit_hash, _git_repository, _author); + _apps[tokenId].builds[++_apps[tokenId].current_build] = Build( + _commit_hash, + _git_repository, + _author + ); emit NewBuild(tokenId, _commit_hash); } @@ -248,9 +246,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { } } - function _clearTokenControllers( - uint256 tokenId - ) internal { + function _clearTokenControllers(uint256 tokenId) internal { // TODO: Remove token controllers from AccessControl } } From 12a7a2cdf9cc8a01d79a24dec91e0e1bb305f5ee Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:10:57 -0300 Subject: [PATCH 03/18] refactor: remove upgradeTokenBuild and fix burn requirement --- contracts/FleekERC721.sol | 16 +--------------- scripts/upgrade.js | 2 +- 2 files changed, 2 insertions(+), 16 deletions(-) diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index 2381164..a69fa22 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -84,16 +84,6 @@ contract FleekERC721 is ERC721, FleekAccessControl { return tokenId; } - function upgradeTokenBuild( - uint256 tokenId, - string memory commit, - string memory repository, - string memory author - ) public payable requireTokenOwner(tokenId) { - _requireMinted(tokenId); - setTokenBuild(tokenId, commit, repository, author); - } - function tokenURI( uint256 tokenId ) public view virtual override returns (string memory) { @@ -234,11 +224,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { function burn( uint256 tokenId - ) public virtual requireTokenController(tokenId) { - require( - ownerOf(tokenId) == msg.sender, - "FleekERC721: must be token owner" - ); + ) public virtual requireTokenOwner(tokenId) { super._burn(tokenId); if (bytes(_apps[tokenId].external_url).length != 0) { diff --git a/scripts/upgrade.js b/scripts/upgrade.js index 3fe695e..9dd6ca6 100644 --- a/scripts/upgrade.js +++ b/scripts/upgrade.js @@ -15,7 +15,7 @@ const params = [ contractAddress ); - const transaction = await contract.upgradeTokenBuild(...params); + const transaction = await contract.setTokenBuild(...params); console.log('Response: ', transaction); })(); From 45118cb930a26387c2a7129e1c9c9ba8e9fdce1d Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:22:08 -0300 Subject: [PATCH 04/18] refactor: add isTokenController and move _clearTokenControllers to FleekAccessControl contract --- contracts/FleekAccessControl.sol | 11 +++++++++++ contracts/FleekERC721.sol | 4 ---- 2 files changed, 11 insertions(+), 4 deletions(-) diff --git a/contracts/FleekAccessControl.sol b/contracts/FleekAccessControl.sol index 3d6aac5..9f18772 100644 --- a/contracts/FleekAccessControl.sol +++ b/contracts/FleekAccessControl.sol @@ -40,10 +40,21 @@ abstract contract FleekAccessControl is AccessControl { _; } + function isTokenController( + uint256 tokenId, + address account + ) public view returns (bool) { + return hasRole(_tokenRole(tokenId, "CONTROLLER"), account); + } + function _tokenRole( uint256 tokenId, string memory role ) internal pure returns (bytes32) { return keccak256(abi.encodePacked("TOKEN_", role, tokenId)); } + + function _clearTokenControllers(uint256 tokenId) internal { + // TODO: Remove token controllers from AccessControl + } } diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index a69fa22..d7a6061 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -231,8 +231,4 @@ contract FleekERC721 is ERC721, FleekAccessControl { delete _apps[tokenId]; } } - - function _clearTokenControllers(uint256 tokenId) internal { - // TODO: Remove token controllers from AccessControl - } } From e01c3d71753108e4ca817c0cdb3e8c14b238a583 Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:24:33 -0300 Subject: [PATCH 05/18] refactor: remove localhost and wrong mumbai deployments --- .gitignore | 1 + deployments/localhost/.chainId | 1 - deployments/localhost/FleekERC721.json | 1102 ----------------- .../c5d3d1f992d02d48f8722ea8871105d5.json | 77 -- deployments/poligonMumbai/.chainId | 1 - deployments/poligonMumbai/FleekERC721.json | 1045 ---------------- .../8aabd8091114725afcd541b4735c2ca2.json | 77 -- 7 files changed, 1 insertion(+), 2303 deletions(-) delete mode 100644 deployments/localhost/.chainId delete mode 100644 deployments/localhost/FleekERC721.json delete mode 100644 deployments/localhost/solcInputs/c5d3d1f992d02d48f8722ea8871105d5.json delete mode 100644 deployments/poligonMumbai/.chainId delete mode 100644 deployments/poligonMumbai/FleekERC721.json delete mode 100644 deployments/poligonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json diff --git a/.gitignore b/.gitignore index 343c5ca..982d7d5 100644 --- a/.gitignore +++ b/.gitignore @@ -4,6 +4,7 @@ node_modules # hardhat cache artifacts +deployments/localhost # NPM package-lock.json diff --git a/deployments/localhost/.chainId b/deployments/localhost/.chainId deleted file mode 100644 index 027791f..0000000 --- a/deployments/localhost/.chainId +++ /dev/null @@ -1 +0,0 @@ -31337 \ No newline at end of file diff --git a/deployments/localhost/FleekERC721.json b/deployments/localhost/FleekERC721.json deleted file mode 100644 index b5117a7..0000000 --- a/deployments/localhost/FleekERC721.json +++ /dev/null @@ -1,1102 +0,0 @@ -{ - "address": "0x8464135c8F25Da09e49BC8782676a84730C318bC", - "abi": [ - { - "inputs": [ - { - "internalType": "string", - "name": "_name", - "type": "string" - }, - { - "internalType": "string", - "name": "_symbol", - "type": "string" - } - ], - "stateMutability": "nonpayable", - "type": "constructor" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "approved", - "type": "address" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "Approval", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "operator", - "type": "address" - }, - { - "indexed": false, - "internalType": "bool", - "name": "approved", - "type": "bool" - } - ], - "name": "ApprovalForAll", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "previousAdminRole", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "newAdminRole", - "type": "bytes32" - } - ], - "name": "RoleAdminChanged", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "account", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "sender", - "type": "address" - } - ], - "name": "RoleGranted", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "account", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "sender", - "type": "address" - } - ], - "name": "RoleRevoked", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "Transfer", - "type": "event" - }, - { - "inputs": [], - "name": "COLLECTION_CONTROLLER_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "COLLECTION_OWNER_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "DEFAULT_ADMIN_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "address", - "name": "controller", - "type": "address" - } - ], - "name": "addTokenController", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "approve", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "owner", - "type": "address" - } - ], - "name": "balanceOf", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "burn", - "outputs": [], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "getApproved", - "outputs": [ - { - "internalType": "address", - "name": "", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - } - ], - "name": "getRoleAdmin", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "grantRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "hasRole", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "internalType": "address", - "name": "operator", - "type": "address" - } - ], - "name": "isApprovedForAll", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "bytes32", - "name": "external_url", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "ENS", - "type": "bytes32" - }, - { - "internalType": "string", - "name": "commit_hash", - "type": "string" - }, - { - "internalType": "string", - "name": "git_repository", - "type": "string" - } - ], - "name": "mint", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [], - "name": "name", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "ownerOf", - "outputs": [ - { - "internalType": "address", - "name": "", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "address", - "name": "controller", - "type": "address" - } - ], - "name": "removeTokenController", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "renounceRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "revokeRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "safeTransferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "bytes", - "name": "data", - "type": "bytes" - } - ], - "name": "safeTransferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "operator", - "type": "address" - }, - { - "internalType": "bool", - "name": "approved", - "type": "bool" - } - ], - "name": "setApprovalForAll", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "string", - "name": "_commit_hash", - "type": "string" - }, - { - "internalType": "string", - "name": "_git_repository", - "type": "string" - } - ], - "name": "setTokenBuild", - "outputs": [], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "bytes32", - "name": "_tokenENS", - "type": "bytes32" - } - ], - "name": "setTokenENS", - "outputs": [], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "bytes32", - "name": "_tokenExternalURL", - "type": "bytes32" - } - ], - "name": "setTokenExternalURL", - "outputs": [], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "interfaceId", - "type": "bytes4" - } - ], - "name": "supportsInterface", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "symbol", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "tokenURI", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "transferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "string", - "name": "commit", - "type": "string" - }, - { - "internalType": "string", - "name": "repository", - "type": "string" - } - ], - "name": "upgradeTokenBuild", - "outputs": [], - "stateMutability": "payable", - "type": "function" - } - ], - "transactionHash": "0x9bbd2193ba51263e584935885aafa1c561f3d6e3a6ac9b672c98f847a3bc423b", - "receipt": { - "to": null, - "from": "0x70997970C51812dc3A010C7d01b50e0d17dc79C8", - "contractAddress": "0x8464135c8F25Da09e49BC8782676a84730C318bC", - "transactionIndex": 0, - "gasUsed": "4039586", - "logsBloom": "0x00000004000000000802000000000000080000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002002000000000000000000000800020000400000000000000800000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000004100000000000020000000000000000000000000000000000001000000020000000000000000000000", - "blockHash": "0xd3d74199571a4f40b4af6633ec9153ccdc34a11ad66547fed2dfa1ac540fd29e", - "transactionHash": "0x9bbd2193ba51263e584935885aafa1c561f3d6e3a6ac9b672c98f847a3bc423b", - "logs": [ - { - "transactionIndex": 0, - "blockNumber": 1, - "transactionHash": "0x9bbd2193ba51263e584935885aafa1c561f3d6e3a6ac9b672c98f847a3bc423b", - "address": "0x8464135c8F25Da09e49BC8782676a84730C318bC", - "topics": [ - "0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff", - "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", - "0x0000000000000000000000000000000000000000000000000000000000000000", - "0x0000000000000000000000000000000000000000000000000000000000000000" - ], - "data": "0x", - "logIndex": 0, - "blockHash": "0xd3d74199571a4f40b4af6633ec9153ccdc34a11ad66547fed2dfa1ac540fd29e" - }, - { - "transactionIndex": 0, - "blockNumber": 1, - "transactionHash": "0x9bbd2193ba51263e584935885aafa1c561f3d6e3a6ac9b672c98f847a3bc423b", - "address": "0x8464135c8F25Da09e49BC8782676a84730C318bC", - "topics": [ - "0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d", - "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", - "0x00000000000000000000000070997970c51812dc3a010c7d01b50e0d17dc79c8", - "0x00000000000000000000000070997970c51812dc3a010c7d01b50e0d17dc79c8" - ], - "data": "0x", - "logIndex": 1, - "blockHash": "0xd3d74199571a4f40b4af6633ec9153ccdc34a11ad66547fed2dfa1ac540fd29e" - } - ], - "blockNumber": 1, - "cumulativeGasUsed": "4039586", - "status": 1, - "byzantium": true - }, - "args": [ - "FleekSites", - "FLKSITE" - ], - "numDeployments": 1, - "solcInputHash": "c5d3d1f992d02d48f8722ea8871105d5", - "metadata": "{\"compiler\":{\"version\":\"0.8.7+commit.e28d00a7\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"COLLECTION_CONTROLLER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COLLECTION_OWNER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"addTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"external_url\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"ENS\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"git_repository\",\"type\":\"string\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"removeTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_git_repository\",\"type\":\"string\"}],\"name\":\"setTokenBuild\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_tokenENS\",\"type\":\"bytes32\"}],\"name\":\"setTokenENS\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes32\",\"name\":\"_tokenExternalURL\",\"type\":\"bytes32\"}],\"name\":\"setTokenExternalURL\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"commit\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"repository\",\"type\":\"string\"}],\"name\":\"upgradeTokenBuild\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"approve(address,uint256)\":{\"details\":\"See {IERC721-approve}.\"},\"balanceOf(address)\":{\"details\":\"See {IERC721-balanceOf}.\"},\"getApproved(uint256)\":{\"details\":\"See {IERC721-getApproved}.\"},\"getRoleAdmin(bytes32)\":{\"details\":\"Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}.\"},\"grantRole(bytes32,address)\":{\"details\":\"Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event.\"},\"hasRole(bytes32,address)\":{\"details\":\"Returns `true` if `account` has been granted `role`.\"},\"isApprovedForAll(address,address)\":{\"details\":\"See {IERC721-isApprovedForAll}.\"},\"name()\":{\"details\":\"See {IERC721Metadata-name}.\"},\"ownerOf(uint256)\":{\"details\":\"See {IERC721-ownerOf}.\"},\"renounceRole(bytes32,address)\":{\"details\":\"Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event.\"},\"revokeRole(bytes32,address)\":{\"details\":\"Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event.\"},\"safeTransferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"safeTransferFrom(address,address,uint256,bytes)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"setApprovalForAll(address,bool)\":{\"details\":\"See {IERC721-setApprovalForAll}.\"},\"symbol()\":{\"details\":\"See {IERC721Metadata-symbol}.\"},\"tokenURI(uint256)\":{\"details\":\"See {IERC721Metadata-tokenURI}.\"},\"transferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-transferFrom}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/FleekERC721.sol\":\"FleekERC721\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":false,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/AccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IAccessControl.sol\\\";\\nimport \\\"../utils/Context.sol\\\";\\nimport \\\"../utils/Strings.sol\\\";\\nimport \\\"../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Contract module that allows children to implement role-based access\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\n * members except through off-chain means by accessing the contract event logs. Some\\n * applications may benefit from on-chain enumerability, for those cases see\\n * {AccessControlEnumerable}.\\n *\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\n * in the external API and be unique. The best way to achieve this is by\\n * using `public constant` hash digests:\\n *\\n * ```\\n * bytes32 public constant MY_ROLE = keccak256(\\\"MY_ROLE\\\");\\n * ```\\n *\\n * Roles can be used to represent a set of permissions. To restrict access to a\\n * function call, use {hasRole}:\\n *\\n * ```\\n * function foo() public {\\n * require(hasRole(MY_ROLE, msg.sender));\\n * ...\\n * }\\n * ```\\n *\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\n * {revokeRole} functions. Each role has an associated admin role, and only\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\n *\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\n * that only accounts with this role will be able to grant or revoke other\\n * roles. More complex role relationships can be created by using\\n * {_setRoleAdmin}.\\n *\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\n * grant and revoke this role. Extra precautions should be taken to secure\\n * accounts that have been granted it.\\n */\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\n struct RoleData {\\n mapping(address => bool) members;\\n bytes32 adminRole;\\n }\\n\\n mapping(bytes32 => RoleData) private _roles;\\n\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\n\\n /**\\n * @dev Modifier that checks that an account has a specific role. Reverts\\n * with a standardized message including the required role.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n *\\n * _Available since v4.1._\\n */\\n modifier onlyRole(bytes32 role) {\\n _checkRole(role);\\n _;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\n return _roles[role].members[account];\\n }\\n\\n /**\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\n *\\n * Format of the revert message is described in {_checkRole}.\\n *\\n * _Available since v4.6._\\n */\\n function _checkRole(bytes32 role) internal view virtual {\\n _checkRole(role, _msgSender());\\n }\\n\\n /**\\n * @dev Revert with a standard message if `account` is missing `role`.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n */\\n function _checkRole(bytes32 role, address account) internal view virtual {\\n if (!hasRole(role, account)) {\\n revert(\\n string(\\n abi.encodePacked(\\n \\\"AccessControl: account \\\",\\n Strings.toHexString(account),\\n \\\" is missing role \\\",\\n Strings.toHexString(uint256(role), 32)\\n )\\n )\\n );\\n }\\n }\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\n return _roles[role].adminRole;\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function renounceRole(bytes32 role, address account) public virtual override {\\n require(account == _msgSender(), \\\"AccessControl: can only renounce roles for self\\\");\\n\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\n * checks on the calling account.\\n *\\n * May emit a {RoleGranted} event.\\n *\\n * [WARNING]\\n * ====\\n * This function should only be called from the constructor when setting\\n * up the initial roles for the system.\\n *\\n * Using this function in any other way is effectively circumventing the admin\\n * system imposed by {AccessControl}.\\n * ====\\n *\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\n */\\n function _setupRole(bytes32 role, address account) internal virtual {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Sets `adminRole` as ``role``'s admin role.\\n *\\n * Emits a {RoleAdminChanged} event.\\n */\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\n bytes32 previousAdminRole = getRoleAdmin(role);\\n _roles[role].adminRole = adminRole;\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function _grantRole(bytes32 role, address account) internal virtual {\\n if (!hasRole(role, account)) {\\n _roles[role].members[account] = true;\\n emit RoleGranted(role, account, _msgSender());\\n }\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function _revokeRole(bytes32 role, address account) internal virtual {\\n if (hasRole(role, account)) {\\n _roles[role].members[account] = false;\\n emit RoleRevoked(role, account, _msgSender());\\n }\\n }\\n}\\n\",\"keccak256\":\"0x67e3daf189111d6d5b0464ed09cf9f0605a22c4b965a7fcecd707101faff008a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/ERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC721.sol\\\";\\nimport \\\"./IERC721Receiver.sol\\\";\\nimport \\\"./extensions/IERC721Metadata.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/Context.sol\\\";\\nimport \\\"../../utils/Strings.sol\\\";\\nimport \\\"../../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\\n * {ERC721Enumerable}.\\n */\\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\\n using Address for address;\\n using Strings for uint256;\\n\\n // Token name\\n string private _name;\\n\\n // Token symbol\\n string private _symbol;\\n\\n // Mapping from token ID to owner address\\n mapping(uint256 => address) private _owners;\\n\\n // Mapping owner address to token count\\n mapping(address => uint256) private _balances;\\n\\n // Mapping from token ID to approved address\\n mapping(uint256 => address) private _tokenApprovals;\\n\\n // Mapping from owner to operator approvals\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\n\\n /**\\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\\n */\\n constructor(string memory name_, string memory symbol_) {\\n _name = name_;\\n _symbol = symbol_;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\n return\\n interfaceId == type(IERC721).interfaceId ||\\n interfaceId == type(IERC721Metadata).interfaceId ||\\n super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev See {IERC721-balanceOf}.\\n */\\n function balanceOf(address owner) public view virtual override returns (uint256) {\\n require(owner != address(0), \\\"ERC721: address zero is not a valid owner\\\");\\n return _balances[owner];\\n }\\n\\n /**\\n * @dev See {IERC721-ownerOf}.\\n */\\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\\n address owner = _ownerOf(tokenId);\\n require(owner != address(0), \\\"ERC721: invalid token ID\\\");\\n return owner;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-name}.\\n */\\n function name() public view virtual override returns (string memory) {\\n return _name;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-symbol}.\\n */\\n function symbol() public view virtual override returns (string memory) {\\n return _symbol;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-tokenURI}.\\n */\\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n\\n string memory baseURI = _baseURI();\\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \\\"\\\";\\n }\\n\\n /**\\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\\n * by default, can be overridden in child contracts.\\n */\\n function _baseURI() internal view virtual returns (string memory) {\\n return \\\"\\\";\\n }\\n\\n /**\\n * @dev See {IERC721-approve}.\\n */\\n function approve(address to, uint256 tokenId) public virtual override {\\n address owner = ERC721.ownerOf(tokenId);\\n require(to != owner, \\\"ERC721: approval to current owner\\\");\\n\\n require(\\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\\n \\\"ERC721: approve caller is not token owner or approved for all\\\"\\n );\\n\\n _approve(to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-getApproved}.\\n */\\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\\n _requireMinted(tokenId);\\n\\n return _tokenApprovals[tokenId];\\n }\\n\\n /**\\n * @dev See {IERC721-setApprovalForAll}.\\n */\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\n _setApprovalForAll(_msgSender(), operator, approved);\\n }\\n\\n /**\\n * @dev See {IERC721-isApprovedForAll}.\\n */\\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\\n return _operatorApprovals[owner][operator];\\n }\\n\\n /**\\n * @dev See {IERC721-transferFrom}.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n //solhint-disable-next-line max-line-length\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n\\n _transfer(from, to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n safeTransferFrom(from, to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) public virtual override {\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n _safeTransfer(from, to, tokenId, data);\\n }\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\\n *\\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\\n * implement alternative mechanisms to perform token transfer, such as signature-based.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _transfer(from, to, tokenId);\\n require(_checkOnERC721Received(from, to, tokenId, data), \\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n }\\n\\n /**\\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\\n */\\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\\n return _owners[tokenId];\\n }\\n\\n /**\\n * @dev Returns whether `tokenId` exists.\\n *\\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\\n *\\n * Tokens start existing when they are minted (`_mint`),\\n * and stop existing when they are burned (`_burn`).\\n */\\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\\n return _ownerOf(tokenId) != address(0);\\n }\\n\\n /**\\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\\n address owner = ERC721.ownerOf(tokenId);\\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\\n }\\n\\n /**\\n * @dev Safely mints `tokenId` and transfers it to `to`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeMint(address to, uint256 tokenId) internal virtual {\\n _safeMint(to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\\n */\\n function _safeMint(\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _mint(to, tokenId);\\n require(\\n _checkOnERC721Received(address(0), to, tokenId, data),\\n \\\"ERC721: transfer to non ERC721Receiver implementer\\\"\\n );\\n }\\n\\n /**\\n * @dev Mints `tokenId` and transfers it to `to`.\\n *\\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - `to` cannot be the zero address.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _mint(address to, uint256 tokenId) internal virtual {\\n require(to != address(0), \\\"ERC721: mint to the zero address\\\");\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n _beforeTokenTransfer(address(0), to, tokenId, 1);\\n\\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n unchecked {\\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\\n // Given that tokens are minted one by one, it is impossible in practice that\\n // this ever happens. Might change if we allow batch minting.\\n // The ERC fails to describe this case.\\n _balances[to] += 1;\\n }\\n\\n _owners[tokenId] = to;\\n\\n emit Transfer(address(0), to, tokenId);\\n\\n _afterTokenTransfer(address(0), to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Destroys `tokenId`.\\n * The approval is cleared when the token is burned.\\n * This is an internal function that does not check if the sender is authorized to operate on the token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _burn(uint256 tokenId) internal virtual {\\n address owner = ERC721.ownerOf(tokenId);\\n\\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\\n\\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\\n owner = ERC721.ownerOf(tokenId);\\n\\n // Clear approvals\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // Cannot overflow, as that would require more tokens to be burned/transferred\\n // out than the owner initially received through minting and transferring in.\\n _balances[owner] -= 1;\\n }\\n delete _owners[tokenId];\\n\\n emit Transfer(owner, address(0), tokenId);\\n\\n _afterTokenTransfer(owner, address(0), tokenId, 1);\\n }\\n\\n /**\\n * @dev Transfers `tokenId` from `from` to `to`.\\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\\n *\\n * Requirements:\\n *\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _transfer(\\n address from,\\n address to,\\n uint256 tokenId\\n ) internal virtual {\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n require(to != address(0), \\\"ERC721: transfer to the zero address\\\");\\n\\n _beforeTokenTransfer(from, to, tokenId, 1);\\n\\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n\\n // Clear approvals from the previous owner\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\\n // `from`'s balance is the number of token held, which is at least one before the current\\n // transfer.\\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\\n // all 2**256 token ids to be minted, which in practice is impossible.\\n _balances[from] -= 1;\\n _balances[to] += 1;\\n }\\n _owners[tokenId] = to;\\n\\n emit Transfer(from, to, tokenId);\\n\\n _afterTokenTransfer(from, to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Approve `to` to operate on `tokenId`\\n *\\n * Emits an {Approval} event.\\n */\\n function _approve(address to, uint256 tokenId) internal virtual {\\n _tokenApprovals[tokenId] = to;\\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\\n }\\n\\n /**\\n * @dev Approve `operator` to operate on all of `owner` tokens\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function _setApprovalForAll(\\n address owner,\\n address operator,\\n bool approved\\n ) internal virtual {\\n require(owner != operator, \\\"ERC721: approve to caller\\\");\\n _operatorApprovals[owner][operator] = approved;\\n emit ApprovalForAll(owner, operator, approved);\\n }\\n\\n /**\\n * @dev Reverts if the `tokenId` has not been minted yet.\\n */\\n function _requireMinted(uint256 tokenId) internal view virtual {\\n require(_exists(tokenId), \\\"ERC721: invalid token ID\\\");\\n }\\n\\n /**\\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\\n * The call is not executed if the target address is not a contract.\\n *\\n * @param from address representing the previous owner of the given token ID\\n * @param to target address that will receive the tokens\\n * @param tokenId uint256 ID of the token to be transferred\\n * @param data bytes optional data to send along with the call\\n * @return bool whether the call correctly returned the expected magic value\\n */\\n function _checkOnERC721Received(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) private returns (bool) {\\n if (to.isContract()) {\\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\\n return retval == IERC721Receiver.onERC721Received.selector;\\n } catch (bytes memory reason) {\\n if (reason.length == 0) {\\n revert(\\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n } else {\\n /// @solidity memory-safe-assembly\\n assembly {\\n revert(add(32, reason), mload(reason))\\n }\\n }\\n }\\n } else {\\n return true;\\n }\\n }\\n\\n /**\\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\\n * - When `from` is zero, the tokens will be minted for `to`.\\n * - When `to` is zero, ``from``'s tokens will be burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256, /* firstTokenId */\\n uint256 batchSize\\n ) internal virtual {\\n if (batchSize > 1) {\\n if (from != address(0)) {\\n _balances[from] -= batchSize;\\n }\\n if (to != address(0)) {\\n _balances[to] += batchSize;\\n }\\n }\\n }\\n\\n /**\\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\\n * - When `from` is zero, the tokens were minted for `to`.\\n * - When `to` is zero, ``from``'s tokens were burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _afterTokenTransfer(\\n address from,\\n address to,\\n uint256 firstTokenId,\\n uint256 batchSize\\n ) internal virtual {}\\n}\\n\",\"keccak256\":\"0xd89f3585b211fc9e3408384a4c4efdc3a93b2f877a3821046fa01c219d35be1b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721 is IERC165 {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes calldata data\\n ) external;\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool _approved) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xab28a56179c1db258c9bf5235b382698cb650debecb51b23d12be9e241374b68\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title ERC721 token receiver interface\\n * @dev Interface for any contract that wants to support safeTransfers\\n * from ERC721 asset contracts.\\n */\\ninterface IERC721Receiver {\\n /**\\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\\n * by `operator` from `from`, this function is called.\\n *\\n * It must return its Solidity selector to confirm the token transfer.\\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\\n *\\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\\n */\\n function onERC721Received(\\n address operator,\\n address from,\\n uint256 tokenId,\\n bytes calldata data\\n ) external returns (bytes4);\\n}\\n\",\"keccak256\":\"0xa82b58eca1ee256be466e536706850163d2ec7821945abd6b4778cfb3bee37da\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC721.sol\\\";\\n\\n/**\\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\\n * @dev See https://eips.ethereum.org/EIPS/eip-721\\n */\\ninterface IERC721Metadata is IERC721 {\\n /**\\n * @dev Returns the token collection name.\\n */\\n function name() external view returns (string memory);\\n\\n /**\\n * @dev Returns the token collection symbol.\\n */\\n function symbol() external view returns (string memory);\\n\\n /**\\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\\n */\\n function tokenURI(uint256 tokenId) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x75b829ff2f26c14355d1cba20e16fe7b29ca58eb5fef665ede48bc0f9c6c74b9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf96f969e24029d43d0df89e59d365f277021dac62b48e1c1e3ebe0acdd7f1ca1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Counters.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title Counters\\n * @author Matt Condon (@shrugs)\\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\\n *\\n * Include with `using Counters for Counters.Counter;`\\n */\\nlibrary Counters {\\n struct Counter {\\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\\n // this feature: see https://github.com/ethereum/solidity/issues/4637\\n uint256 _value; // default: 0\\n }\\n\\n function current(Counter storage counter) internal view returns (uint256) {\\n return counter._value;\\n }\\n\\n function increment(Counter storage counter) internal {\\n unchecked {\\n counter._value += 1;\\n }\\n }\\n\\n function decrement(Counter storage counter) internal {\\n uint256 value = counter._value;\\n require(value > 0, \\\"Counter: decrement overflow\\\");\\n unchecked {\\n counter._value = value - 1;\\n }\\n }\\n\\n function reset(Counter storage counter) internal {\\n counter._value = 0;\\n }\\n}\\n\",\"keccak256\":\"0xf0018c2440fbe238dd3a8732fa8e17a0f9dce84d31451dc8a32f6d62b349c9f1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n}\\n\",\"keccak256\":\"0xa4d1d62251f8574deb032a35fc948386a9b4de74b812d4f545a1ac120486b48a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator\\n ) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1);\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator,\\n Rounding rounding\\n ) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10**64) {\\n value /= 10**64;\\n result += 64;\\n }\\n if (value >= 10**32) {\\n value /= 10**32;\\n result += 32;\\n }\\n if (value >= 10**16) {\\n value /= 10**16;\\n result += 16;\\n }\\n if (value >= 10**8) {\\n value /= 10**8;\\n result += 8;\\n }\\n if (value >= 10**4) {\\n value /= 10**4;\\n result += 4;\\n }\\n if (value >= 10**2) {\\n value /= 10**2;\\n result += 2;\\n }\\n if (value >= 10**1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xa1e8e83cd0087785df04ac79fb395d9f3684caeaf973d9e2c71caef723a3a5d6\",\"license\":\"MIT\"},\"contracts/FleekAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\r\\n\\r\\npragma solidity ^0.8.7;\\r\\n\\r\\nimport \\\"@openzeppelin/contracts/access/AccessControl.sol\\\";\\r\\n\\r\\nabstract contract FleekAccessControl is AccessControl {\\r\\n bytes32 public constant COLLECTION_OWNER_ROLE =\\r\\n keccak256(\\\"COLLECTION_OWNER_ROLE\\\");\\r\\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\\r\\n keccak256(\\\"COLLECTION_CONTROLLER_ROLE\\\");\\r\\n\\r\\n constructor() {\\r\\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\\r\\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\\r\\n }\\r\\n\\r\\n modifier requireCollectionOwner() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection owner role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireCollectionController() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\\r\\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection controller role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireTokenController(uint256 tokenId) {\\r\\n require(\\r\\n hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), msg.sender),\\r\\n \\\"FleekAccessControl: must have token role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n function _tokenRole(\\r\\n uint256 tokenId,\\r\\n string memory role\\r\\n ) internal pure returns (bytes32) {\\r\\n return keccak256(abi.encodePacked(\\\"TOKEN_\\\", role, tokenId));\\r\\n }\\r\\n}\\r\\n\",\"keccak256\":\"0x40cbb25741c2d6e285ab2ccee87f38fab424ce3746a17bca274a23c098f5e5c6\",\"license\":\"MIT\"},\"contracts/FleekERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.7;\\n\\nimport \\\"@openzeppelin/contracts/token/ERC721/ERC721.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Counters.sol\\\";\\nimport \\\"./FleekAccessControl.sol\\\";\\n\\ncontract FleekERC721 is ERC721, FleekAccessControl {\\n using Strings for uint256;\\n using Counters for Counters.Counter;\\n\\n struct Build {\\n string commit_hash;\\n string git_repository;\\n }\\n\\n struct Site {\\n bytes32 external_url; // IPFS HASH\\n bytes32 ENS; // ENS ID\\n uint256 current_build; // THE CURRENT BUILD NUMBER (increments by one with each change, starts at zero)\\n mapping(uint256 => Build) builds; // MAPPING TO BUILD DETAILS FOR EACH BUILD NUMBER\\n }\\n\\n Counters.Counter private _tokenIds;\\n mapping(uint256 => Site) private _sites;\\n\\n constructor(\\n string memory _name,\\n string memory _symbol\\n ) ERC721(_name, _symbol) {}\\n\\n modifier requireTokenOwner(uint256 tokenId) {\\n require(\\n msg.sender == ownerOf(tokenId),\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n _;\\n }\\n\\n function mint(\\n address to,\\n bytes32 external_url,\\n bytes32 ENS,\\n string memory commit_hash,\\n string memory git_repository\\n ) public payable requireCollectionOwner returns (uint256) {\\n uint256 tokenId = _tokenIds.current();\\n _mint(to, tokenId);\\n addTokenController(tokenId, to);\\n _tokenIds.increment();\\n\\n Site storage site = _sites[tokenId];\\n site.external_url = external_url;\\n site.ENS = ENS;\\n\\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\\n site.current_build = 0;\\n site.builds[0] = Build(commit_hash, git_repository);\\n \\n return tokenId;\\n }\\n\\n function upgradeTokenBuild(\\n uint256 tokenId,\\n string memory commit,\\n string memory repository\\n ) public payable requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n setTokenBuild(tokenId, commit, repository);\\n }\\n\\n function tokenURI(\\n uint256 tokenId\\n ) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n address owner = ownerOf(tokenId);\\n Site storage site = _sites[tokenId];\\n /*\\n / Note: I do not think this is the way this function is supposed to be written.\\n / I recommend returning a IPFS URL per OpenSea's own documentation:\\n / https://docs.opensea.io/docs/metadata-standards#implementing-token-uri\\n */\\n \\n bytes memory dataURI = abi.encodePacked(\\n '{',\\n '\\\"owner\\\":\\\"', owner, '\\\",',\\n '\\\"ENS\\\":\\\"', site.ENS, '\\\",',\\n '\\\"external_url\\\":\\\"', site.external_url, '\\\",',\\n '\\\"build:{',\\n '\\\"id\\\":\\\"', site.current_build, '\\\",',\\n '\\\"commit_hash\\\":\\\"', site.builds[site.current_build].commit_hash, '\\\",',\\n '\\\"repository\\\":\\\"', site.builds[site.current_build].git_repository, '\\\"'\\n '}',\\n '}'\\n );\\n\\n return string(abi.encodePacked(_baseURI(), dataURI));\\n }\\n\\n function addTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function removeTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _revokeRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceId\\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\\n return super.supportsInterface(interfaceId);\\n }\\n\\n function _baseURI() internal view virtual override returns (string memory) {\\n return \\\"data:application/json;base64,\\\";\\n }\\n\\n function setTokenExternalURL(\\n uint256 tokenId,\\n bytes32 _tokenExternalURL\\n ) public virtual payable requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].external_url = _tokenExternalURL;\\n }\\n\\n function setTokenENS(\\n uint256 tokenId,\\n bytes32 _tokenENS\\n ) public virtual payable requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].ENS = _tokenENS;\\n }\\n\\n function setTokenBuild(\\n uint256 tokenId,\\n string memory _commit_hash,\\n string memory _git_repository\\n ) public virtual payable requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].builds[++_sites[tokenId].current_build] = Build(_commit_hash, _git_repository);\\n }\\n\\n function burn(uint256 tokenId) public virtual payable requireTokenController(tokenId) {\\n require(\\n ownerOf(tokenId) == msg.sender,\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n super._burn(tokenId);\\n\\n if (_sites[tokenId].external_url.length != 0) {\\n delete _sites[tokenId];\\n }\\n }\\n}\\n\",\"keccak256\":\"0x20ee7e1b15feb0674526158c1090e3949f8e1e6415b7209c925b76d9a74e7d64\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", - "devdoc": { - "kind": "dev", - "methods": { - "approve(address,uint256)": { - "details": "See {IERC721-approve}." - }, - "balanceOf(address)": { - "details": "See {IERC721-balanceOf}." - }, - "getApproved(uint256)": { - "details": "See {IERC721-getApproved}." - }, - "getRoleAdmin(bytes32)": { - "details": "Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}." - }, - "grantRole(bytes32,address)": { - "details": "Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event." - }, - "hasRole(bytes32,address)": { - "details": "Returns `true` if `account` has been granted `role`." - }, - "isApprovedForAll(address,address)": { - "details": "See {IERC721-isApprovedForAll}." - }, - "name()": { - "details": "See {IERC721Metadata-name}." - }, - "ownerOf(uint256)": { - "details": "See {IERC721-ownerOf}." - }, - "renounceRole(bytes32,address)": { - "details": "Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event." - }, - "revokeRole(bytes32,address)": { - "details": "Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event." - }, - "safeTransferFrom(address,address,uint256)": { - "details": "See {IERC721-safeTransferFrom}." - }, - "safeTransferFrom(address,address,uint256,bytes)": { - "details": "See {IERC721-safeTransferFrom}." - }, - "setApprovalForAll(address,bool)": { - "details": "See {IERC721-setApprovalForAll}." - }, - "symbol()": { - "details": "See {IERC721Metadata-symbol}." - }, - "tokenURI(uint256)": { - "details": "See {IERC721Metadata-tokenURI}." - }, - "transferFrom(address,address,uint256)": { - "details": "See {IERC721-transferFrom}." - } - }, - "version": 1 - }, - "userdoc": { - "kind": "user", - "methods": {}, - "version": 1 - }, - "storageLayout": { - "storage": [ - { - "astId": 414, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_name", - "offset": 0, - "slot": "0", - "type": "t_string_storage" - }, - { - "astId": 416, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_symbol", - "offset": 0, - "slot": "1", - "type": "t_string_storage" - }, - { - "astId": 420, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_owners", - "offset": 0, - "slot": "2", - "type": "t_mapping(t_uint256,t_address)" - }, - { - "astId": 424, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_balances", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_address,t_uint256)" - }, - { - "astId": 428, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_tokenApprovals", - "offset": 0, - "slot": "4", - "type": "t_mapping(t_uint256,t_address)" - }, - { - "astId": 434, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_operatorApprovals", - "offset": 0, - "slot": "5", - "type": "t_mapping(t_address,t_mapping(t_address,t_bool))" - }, - { - "astId": 24, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_roles", - "offset": 0, - "slot": "6", - "type": "t_mapping(t_bytes32,t_struct(RoleData)19_storage)" - }, - { - "astId": 3132, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_tokenIds", - "offset": 0, - "slot": "7", - "type": "t_struct(Counter)1852_storage" - }, - { - "astId": 3137, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_sites", - "offset": 0, - "slot": "8", - "type": "t_mapping(t_uint256,t_struct(Site)3129_storage)" - } - ], - "types": { - "t_address": { - "encoding": "inplace", - "label": "address", - "numberOfBytes": "20" - }, - "t_bool": { - "encoding": "inplace", - "label": "bool", - "numberOfBytes": "1" - }, - "t_bytes32": { - "encoding": "inplace", - "label": "bytes32", - "numberOfBytes": "32" - }, - "t_mapping(t_address,t_bool)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => bool)", - "numberOfBytes": "32", - "value": "t_bool" - }, - "t_mapping(t_address,t_mapping(t_address,t_bool))": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => mapping(address => bool))", - "numberOfBytes": "32", - "value": "t_mapping(t_address,t_bool)" - }, - "t_mapping(t_address,t_uint256)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => uint256)", - "numberOfBytes": "32", - "value": "t_uint256" - }, - "t_mapping(t_bytes32,t_struct(RoleData)19_storage)": { - "encoding": "mapping", - "key": "t_bytes32", - "label": "mapping(bytes32 => struct AccessControl.RoleData)", - "numberOfBytes": "32", - "value": "t_struct(RoleData)19_storage" - }, - "t_mapping(t_uint256,t_address)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => address)", - "numberOfBytes": "32", - "value": "t_address" - }, - "t_mapping(t_uint256,t_struct(Build)3117_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct FleekERC721.Build)", - "numberOfBytes": "32", - "value": "t_struct(Build)3117_storage" - }, - "t_mapping(t_uint256,t_struct(Site)3129_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct FleekERC721.Site)", - "numberOfBytes": "32", - "value": "t_struct(Site)3129_storage" - }, - "t_string_storage": { - "encoding": "bytes", - "label": "string", - "numberOfBytes": "32" - }, - "t_struct(Build)3117_storage": { - "encoding": "inplace", - "label": "struct FleekERC721.Build", - "members": [ - { - "astId": 3114, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "commit_hash", - "offset": 0, - "slot": "0", - "type": "t_string_storage" - }, - { - "astId": 3116, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "git_repository", - "offset": 0, - "slot": "1", - "type": "t_string_storage" - } - ], - "numberOfBytes": "64" - }, - "t_struct(Counter)1852_storage": { - "encoding": "inplace", - "label": "struct Counters.Counter", - "members": [ - { - "astId": 1851, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_value", - "offset": 0, - "slot": "0", - "type": "t_uint256" - } - ], - "numberOfBytes": "32" - }, - "t_struct(RoleData)19_storage": { - "encoding": "inplace", - "label": "struct AccessControl.RoleData", - "members": [ - { - "astId": 16, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "members", - "offset": 0, - "slot": "0", - "type": "t_mapping(t_address,t_bool)" - }, - { - "astId": 18, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "adminRole", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - } - ], - "numberOfBytes": "64" - }, - "t_struct(Site)3129_storage": { - "encoding": "inplace", - "label": "struct FleekERC721.Site", - "members": [ - { - "astId": 3119, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "external_url", - "offset": 0, - "slot": "0", - "type": "t_bytes32" - }, - { - "astId": 3121, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "ENS", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - }, - { - "astId": 3123, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "current_build", - "offset": 0, - "slot": "2", - "type": "t_uint256" - }, - { - "astId": 3128, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "builds", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_uint256,t_struct(Build)3117_storage)" - } - ], - "numberOfBytes": "128" - }, - "t_uint256": { - "encoding": "inplace", - "label": "uint256", - "numberOfBytes": "32" - } - } - } -} \ No newline at end of file diff --git a/deployments/localhost/solcInputs/c5d3d1f992d02d48f8722ea8871105d5.json b/deployments/localhost/solcInputs/c5d3d1f992d02d48f8722ea8871105d5.json deleted file mode 100644 index 8e3dd10..0000000 --- a/deployments/localhost/solcInputs/c5d3d1f992d02d48f8722ea8871105d5.json +++ /dev/null @@ -1,77 +0,0 @@ -{ - "language": "Solidity", - "sources": { - "@openzeppelin/contracts/access/AccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IAccessControl.sol\";\nimport \"../utils/Context.sol\";\nimport \"../utils/Strings.sol\";\nimport \"../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Contract module that allows children to implement role-based access\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\n * members except through off-chain means by accessing the contract event logs. Some\n * applications may benefit from on-chain enumerability, for those cases see\n * {AccessControlEnumerable}.\n *\n * Roles are referred to by their `bytes32` identifier. These should be exposed\n * in the external API and be unique. The best way to achieve this is by\n * using `public constant` hash digests:\n *\n * ```\n * bytes32 public constant MY_ROLE = keccak256(\"MY_ROLE\");\n * ```\n *\n * Roles can be used to represent a set of permissions. To restrict access to a\n * function call, use {hasRole}:\n *\n * ```\n * function foo() public {\n * require(hasRole(MY_ROLE, msg.sender));\n * ...\n * }\n * ```\n *\n * Roles can be granted and revoked dynamically via the {grantRole} and\n * {revokeRole} functions. Each role has an associated admin role, and only\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\n *\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\n * that only accounts with this role will be able to grant or revoke other\n * roles. More complex role relationships can be created by using\n * {_setRoleAdmin}.\n *\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\n * grant and revoke this role. Extra precautions should be taken to secure\n * accounts that have been granted it.\n */\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\n struct RoleData {\n mapping(address => bool) members;\n bytes32 adminRole;\n }\n\n mapping(bytes32 => RoleData) private _roles;\n\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\n\n /**\n * @dev Modifier that checks that an account has a specific role. Reverts\n * with a standardized message including the required role.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n *\n * _Available since v4.1._\n */\n modifier onlyRole(bytes32 role) {\n _checkRole(role);\n _;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\n return _roles[role].members[account];\n }\n\n /**\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\n * Overriding this function changes the behavior of the {onlyRole} modifier.\n *\n * Format of the revert message is described in {_checkRole}.\n *\n * _Available since v4.6._\n */\n function _checkRole(bytes32 role) internal view virtual {\n _checkRole(role, _msgSender());\n }\n\n /**\n * @dev Revert with a standard message if `account` is missing `role`.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n */\n function _checkRole(bytes32 role, address account) internal view virtual {\n if (!hasRole(role, account)) {\n revert(\n string(\n abi.encodePacked(\n \"AccessControl: account \",\n Strings.toHexString(account),\n \" is missing role \",\n Strings.toHexString(uint256(role), 32)\n )\n )\n );\n }\n }\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\n return _roles[role].adminRole;\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleGranted} event.\n */\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _grantRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleRevoked} event.\n */\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _revokeRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n *\n * May emit a {RoleRevoked} event.\n */\n function renounceRole(bytes32 role, address account) public virtual override {\n require(account == _msgSender(), \"AccessControl: can only renounce roles for self\");\n\n _revokeRole(role, account);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event. Note that unlike {grantRole}, this function doesn't perform any\n * checks on the calling account.\n *\n * May emit a {RoleGranted} event.\n *\n * [WARNING]\n * ====\n * This function should only be called from the constructor when setting\n * up the initial roles for the system.\n *\n * Using this function in any other way is effectively circumventing the admin\n * system imposed by {AccessControl}.\n * ====\n *\n * NOTE: This function is deprecated in favor of {_grantRole}.\n */\n function _setupRole(bytes32 role, address account) internal virtual {\n _grantRole(role, account);\n }\n\n /**\n * @dev Sets `adminRole` as ``role``'s admin role.\n *\n * Emits a {RoleAdminChanged} event.\n */\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\n bytes32 previousAdminRole = getRoleAdmin(role);\n _roles[role].adminRole = adminRole;\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleGranted} event.\n */\n function _grantRole(bytes32 role, address account) internal virtual {\n if (!hasRole(role, account)) {\n _roles[role].members[account] = true;\n emit RoleGranted(role, account, _msgSender());\n }\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleRevoked} event.\n */\n function _revokeRole(bytes32 role, address account) internal virtual {\n if (hasRole(role, account)) {\n _roles[role].members[account] = false;\n emit RoleRevoked(role, account, _msgSender());\n }\n }\n}\n" - }, - "@openzeppelin/contracts/access/IAccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev External interface of AccessControl declared to support ERC165 detection.\n */\ninterface IAccessControl {\n /**\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\n *\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\n * {RoleAdminChanged} not being emitted signaling this.\n *\n * _Available since v3.1._\n */\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\n\n /**\n * @dev Emitted when `account` is granted `role`.\n *\n * `sender` is the account that originated the contract call, an admin role\n * bearer except when using {AccessControl-_setupRole}.\n */\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Emitted when `account` is revoked `role`.\n *\n * `sender` is the account that originated the contract call:\n * - if using `revokeRole`, it is the admin role bearer\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\n */\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) external view returns (bool);\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function grantRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function revokeRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been granted `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n */\n function renounceRole(bytes32 role, address account) external;\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/ERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(\n address owner,\n address operator,\n bool approved\n ) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256, /* firstTokenId */\n uint256 batchSize\n ) internal virtual {\n if (batchSize > 1) {\n if (from != address(0)) {\n _balances[from] -= batchSize;\n }\n if (to != address(0)) {\n _balances[to] += batchSize;\n }\n }\n }\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 firstTokenId,\n uint256 batchSize\n ) internal virtual {}\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/IERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes calldata data\n ) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool _approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" - }, - "@openzeppelin/contracts/utils/Address.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Context.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Counters.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title Counters\n * @author Matt Condon (@shrugs)\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\n *\n * Include with `using Counters for Counters.Counter;`\n */\nlibrary Counters {\n struct Counter {\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\n // this feature: see https://github.com/ethereum/solidity/issues/4637\n uint256 _value; // default: 0\n }\n\n function current(Counter storage counter) internal view returns (uint256) {\n return counter._value;\n }\n\n function increment(Counter storage counter) internal {\n unchecked {\n counter._value += 1;\n }\n }\n\n function decrement(Counter storage counter) internal {\n uint256 value = counter._value;\n require(value > 0, \"Counter: decrement overflow\");\n unchecked {\n counter._value = value - 1;\n }\n }\n\n function reset(Counter storage counter) internal {\n counter._value = 0;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/introspection/ERC165.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/introspection/IERC165.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" - }, - "@openzeppelin/contracts/utils/math/Math.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1);\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator,\n Rounding rounding\n ) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10**64) {\n value /= 10**64;\n result += 64;\n }\n if (value >= 10**32) {\n value /= 10**32;\n result += 32;\n }\n if (value >= 10**16) {\n value /= 10**16;\n result += 16;\n }\n if (value >= 10**8) {\n value /= 10**8;\n result += 8;\n }\n if (value >= 10**4) {\n value /= 10**4;\n result += 4;\n }\n if (value >= 10**2) {\n value /= 10**2;\n result += 2;\n }\n if (value >= 10**1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\n }\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Strings.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n}\n" - }, - "contracts/FleekAccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.7;\r\n\r\nimport \"@openzeppelin/contracts/access/AccessControl.sol\";\r\n\r\nabstract contract FleekAccessControl is AccessControl {\r\n bytes32 public constant COLLECTION_OWNER_ROLE =\r\n keccak256(\"COLLECTION_OWNER_ROLE\");\r\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\r\n keccak256(\"COLLECTION_CONTROLLER_ROLE\");\r\n\r\n constructor() {\r\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\r\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\r\n }\r\n\r\n modifier requireCollectionOwner() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection owner role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireCollectionController() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\r\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection controller role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireTokenController(uint256 tokenId) {\r\n require(\r\n hasRole(_tokenRole(tokenId, \"CONTROLLER\"), msg.sender),\r\n \"FleekAccessControl: must have token role\"\r\n );\r\n _;\r\n }\r\n\r\n function _tokenRole(\r\n uint256 tokenId,\r\n string memory role\r\n ) internal pure returns (bytes32) {\r\n return keccak256(abi.encodePacked(\"TOKEN_\", role, tokenId));\r\n }\r\n}\r\n" - }, - "contracts/FleekERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.7;\n\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/utils/Counters.sol\";\nimport \"./FleekAccessControl.sol\";\n\ncontract FleekERC721 is ERC721, FleekAccessControl {\n using Strings for uint256;\n using Counters for Counters.Counter;\n\n struct Build {\n string commit_hash;\n string git_repository;\n }\n\n struct Site {\n bytes32 external_url; // IPFS HASH\n bytes32 ENS; // ENS ID\n uint256 current_build; // THE CURRENT BUILD NUMBER (increments by one with each change, starts at zero)\n mapping(uint256 => Build) builds; // MAPPING TO BUILD DETAILS FOR EACH BUILD NUMBER\n }\n\n Counters.Counter private _tokenIds;\n mapping(uint256 => Site) private _sites;\n\n constructor(\n string memory _name,\n string memory _symbol\n ) ERC721(_name, _symbol) {}\n\n modifier requireTokenOwner(uint256 tokenId) {\n require(\n msg.sender == ownerOf(tokenId),\n \"FleekERC721: must be token owner\"\n );\n _;\n }\n\n function mint(\n address to,\n bytes32 external_url,\n bytes32 ENS,\n string memory commit_hash,\n string memory git_repository\n ) public payable requireCollectionOwner returns (uint256) {\n uint256 tokenId = _tokenIds.current();\n _mint(to, tokenId);\n addTokenController(tokenId, to);\n _tokenIds.increment();\n\n Site storage site = _sites[tokenId];\n site.external_url = external_url;\n site.ENS = ENS;\n\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\n site.current_build = 0;\n site.builds[0] = Build(commit_hash, git_repository);\n \n return tokenId;\n }\n\n function upgradeTokenBuild(\n uint256 tokenId,\n string memory commit,\n string memory repository\n ) public payable requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n setTokenBuild(tokenId, commit, repository);\n }\n\n function tokenURI(\n uint256 tokenId\n ) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n address owner = ownerOf(tokenId);\n Site storage site = _sites[tokenId];\n /*\n / Note: I do not think this is the way this function is supposed to be written.\n / I recommend returning a IPFS URL per OpenSea's own documentation:\n / https://docs.opensea.io/docs/metadata-standards#implementing-token-uri\n */\n \n bytes memory dataURI = abi.encodePacked(\n '{',\n '\"owner\":\"', owner, '\",',\n '\"ENS\":\"', site.ENS, '\",',\n '\"external_url\":\"', site.external_url, '\",',\n '\"build:{',\n '\"id\":\"', site.current_build, '\",',\n '\"commit_hash\":\"', site.builds[site.current_build].commit_hash, '\",',\n '\"repository\":\"', site.builds[site.current_build].git_repository, '\"'\n '}',\n '}'\n );\n\n return string(abi.encodePacked(_baseURI(), dataURI));\n }\n\n function addTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _grantRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function removeTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _revokeRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\n return super.supportsInterface(interfaceId);\n }\n\n function _baseURI() internal view virtual override returns (string memory) {\n return \"data:application/json;base64,\";\n }\n\n function setTokenExternalURL(\n uint256 tokenId,\n bytes32 _tokenExternalURL\n ) public virtual payable requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].external_url = _tokenExternalURL;\n }\n\n function setTokenENS(\n uint256 tokenId,\n bytes32 _tokenENS\n ) public virtual payable requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].ENS = _tokenENS;\n }\n\n function setTokenBuild(\n uint256 tokenId,\n string memory _commit_hash,\n string memory _git_repository\n ) public virtual payable requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].builds[++_sites[tokenId].current_build] = Build(_commit_hash, _git_repository);\n }\n\n function burn(uint256 tokenId) public virtual payable requireTokenController(tokenId) {\n require(\n ownerOf(tokenId) == msg.sender,\n \"FleekERC721: must be token owner\"\n );\n super._burn(tokenId);\n\n if (_sites[tokenId].external_url.length != 0) {\n delete _sites[tokenId];\n }\n }\n}\n" - } - }, - "settings": { - "optimizer": { - "enabled": false, - "runs": 200 - }, - "outputSelection": { - "*": { - "*": [ - "abi", - "evm.bytecode", - "evm.deployedBytecode", - "evm.methodIdentifiers", - "metadata", - "devdoc", - "userdoc", - "storageLayout", - "evm.gasEstimates" - ], - "": [ - "ast" - ] - } - }, - "metadata": { - "useLiteralContent": true - } - } -} \ No newline at end of file diff --git a/deployments/poligonMumbai/.chainId b/deployments/poligonMumbai/.chainId deleted file mode 100644 index d7e2f72..0000000 --- a/deployments/poligonMumbai/.chainId +++ /dev/null @@ -1 +0,0 @@ -80001 \ No newline at end of file diff --git a/deployments/poligonMumbai/FleekERC721.json b/deployments/poligonMumbai/FleekERC721.json deleted file mode 100644 index 73c3d8a..0000000 --- a/deployments/poligonMumbai/FleekERC721.json +++ /dev/null @@ -1,1045 +0,0 @@ -{ - "address": "0x6a553D65FB19B36078a432c2296cEB2a349aC7A8", - "abi": [ - { - "inputs": [ - { - "internalType": "string", - "name": "_name", - "type": "string" - }, - { - "internalType": "string", - "name": "_symbol", - "type": "string" - } - ], - "stateMutability": "nonpayable", - "type": "constructor" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "approved", - "type": "address" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "Approval", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "operator", - "type": "address" - }, - { - "indexed": false, - "internalType": "bool", - "name": "approved", - "type": "bool" - } - ], - "name": "ApprovalForAll", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "previousAdminRole", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "newAdminRole", - "type": "bytes32" - } - ], - "name": "RoleAdminChanged", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "account", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "sender", - "type": "address" - } - ], - "name": "RoleGranted", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "account", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "sender", - "type": "address" - } - ], - "name": "RoleRevoked", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "Transfer", - "type": "event" - }, - { - "inputs": [], - "name": "COLLECTION_CONTROLLER_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "COLLECTION_OWNER_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "DEFAULT_ADMIN_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "address", - "name": "controller", - "type": "address" - } - ], - "name": "addTokenController", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "approve", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "owner", - "type": "address" - } - ], - "name": "balanceOf", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "getApproved", - "outputs": [ - { - "internalType": "address", - "name": "", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - } - ], - "name": "getRoleAdmin", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "grantRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "hasRole", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "internalType": "address", - "name": "operator", - "type": "address" - } - ], - "name": "isApprovedForAll", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "bytes32", - "name": "external_url", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "ENS", - "type": "bytes32" - }, - { - "internalType": "string", - "name": "commit_hash", - "type": "string" - }, - { - "internalType": "string", - "name": "git_repository", - "type": "string" - } - ], - "name": "mint", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [], - "name": "name", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "ownerOf", - "outputs": [ - { - "internalType": "address", - "name": "", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "address", - "name": "controller", - "type": "address" - } - ], - "name": "removeTokenController", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "renounceRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "revokeRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "safeTransferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "bytes", - "name": "data", - "type": "bytes" - } - ], - "name": "safeTransferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "operator", - "type": "address" - }, - { - "internalType": "bool", - "name": "approved", - "type": "bool" - } - ], - "name": "setApprovalForAll", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "interfaceId", - "type": "bytes4" - } - ], - "name": "supportsInterface", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "symbol", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "tokenURI", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "transferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "string", - "name": "commit", - "type": "string" - }, - { - "internalType": "string", - "name": "repository", - "type": "string" - } - ], - "name": "upgradeTokenBuild", - "outputs": [], - "stateMutability": "payable", - "type": "function" - } - ], - "transactionHash": "0x6ba4ca416b138e63c325341579b35f24ca79634e2a8793967d263b7ef2736dbb", - "receipt": { - "to": null, - "from": "0x90008c7C3dB34B282dE657fa52Fa968BBA15596c", - "contractAddress": "0x6a553D65FB19B36078a432c2296cEB2a349aC7A8", - "transactionIndex": 29, - "gasUsed": "3754061", - "logsBloom": "0x00000004000000020800000000000000080000000000000000000000000000000000000000000000000000000000000000008000000000000010000000000000000000000000000000000000000000800000000000000002000100000000000000000000020000400000000000004800000000000000008080000000000000000000000020000000000000000000000000000000000000000000000000000000200000000000000020000000000000000001000000000000001000000000004000000000000000000001000000002000000040000000000100100000000020000000000000000000000000000000000200000000020000000000000000100000", - "blockHash": "0x0834f5800a2b0c61a04aad603c876f0b9c39ded54599bb904eb820f9a0cd0ee7", - "transactionHash": "0x6ba4ca416b138e63c325341579b35f24ca79634e2a8793967d263b7ef2736dbb", - "logs": [ - { - "transactionIndex": 29, - "blockNumber": 29419040, - "transactionHash": "0x6ba4ca416b138e63c325341579b35f24ca79634e2a8793967d263b7ef2736dbb", - "address": "0x6a553D65FB19B36078a432c2296cEB2a349aC7A8", - "topics": [ - "0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff", - "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", - "0x0000000000000000000000000000000000000000000000000000000000000000", - "0x0000000000000000000000000000000000000000000000000000000000000000" - ], - "data": "0x", - "logIndex": 155, - "blockHash": "0x0834f5800a2b0c61a04aad603c876f0b9c39ded54599bb904eb820f9a0cd0ee7" - }, - { - "transactionIndex": 29, - "blockNumber": 29419040, - "transactionHash": "0x6ba4ca416b138e63c325341579b35f24ca79634e2a8793967d263b7ef2736dbb", - "address": "0x6a553D65FB19B36078a432c2296cEB2a349aC7A8", - "topics": [ - "0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d", - "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", - "0x00000000000000000000000090008c7c3db34b282de657fa52fa968bba15596c", - "0x00000000000000000000000090008c7c3db34b282de657fa52fa968bba15596c" - ], - "data": "0x", - "logIndex": 156, - "blockHash": "0x0834f5800a2b0c61a04aad603c876f0b9c39ded54599bb904eb820f9a0cd0ee7" - }, - { - "transactionIndex": 29, - "blockNumber": 29419040, - "transactionHash": "0x6ba4ca416b138e63c325341579b35f24ca79634e2a8793967d263b7ef2736dbb", - "address": "0x0000000000000000000000000000000000001010", - "topics": [ - "0x4dfe1bbbcf077ddc3e01291eea2d5c70c2b422b415d95645b9adcfd678cb1d63", - "0x0000000000000000000000000000000000000000000000000000000000001010", - "0x00000000000000000000000090008c7c3db34b282de657fa52fa968bba15596c", - "0x000000000000000000000000c26880a0af2ea0c7e8130e6ec47af756465452e8" - ], - "data": "0x000000000000000000000000000000000000000000000000001401694074adfe00000000000000000000000000000000000000000000000006f05b59d3b200000000000000000000000000000000000000000000000017f1e1fbb73b0e5f197c00000000000000000000000000000000000000000000000006dc59f0933d52020000000000000000000000000000000000000000000017f1e20fb8a44ed3c77a", - "logIndex": 157, - "blockHash": "0x0834f5800a2b0c61a04aad603c876f0b9c39ded54599bb904eb820f9a0cd0ee7" - } - ], - "blockNumber": 29419040, - "cumulativeGasUsed": "9815428", - "status": 1, - "byzantium": true - }, - "args": [ - "FleekSites", - "FLKSITE" - ], - "numDeployments": 1, - "solcInputHash": "8aabd8091114725afcd541b4735c2ca2", - "metadata": "{\"compiler\":{\"version\":\"0.8.7+commit.e28d00a7\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"COLLECTION_CONTROLLER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COLLECTION_OWNER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"addTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"external_url\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"ENS\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"git_repository\",\"type\":\"string\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"removeTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"commit\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"repository\",\"type\":\"string\"}],\"name\":\"upgradeTokenBuild\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"approve(address,uint256)\":{\"details\":\"See {IERC721-approve}.\"},\"balanceOf(address)\":{\"details\":\"See {IERC721-balanceOf}.\"},\"getApproved(uint256)\":{\"details\":\"See {IERC721-getApproved}.\"},\"getRoleAdmin(bytes32)\":{\"details\":\"Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}.\"},\"grantRole(bytes32,address)\":{\"details\":\"Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event.\"},\"hasRole(bytes32,address)\":{\"details\":\"Returns `true` if `account` has been granted `role`.\"},\"isApprovedForAll(address,address)\":{\"details\":\"See {IERC721-isApprovedForAll}.\"},\"name()\":{\"details\":\"See {IERC721Metadata-name}.\"},\"ownerOf(uint256)\":{\"details\":\"See {IERC721-ownerOf}.\"},\"renounceRole(bytes32,address)\":{\"details\":\"Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event.\"},\"revokeRole(bytes32,address)\":{\"details\":\"Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event.\"},\"safeTransferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"safeTransferFrom(address,address,uint256,bytes)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"setApprovalForAll(address,bool)\":{\"details\":\"See {IERC721-setApprovalForAll}.\"},\"symbol()\":{\"details\":\"See {IERC721Metadata-symbol}.\"},\"tokenURI(uint256)\":{\"details\":\"See {IERC721Metadata-tokenURI}.\"},\"transferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-transferFrom}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/FleekERC721.sol\":\"FleekERC721\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":false,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/AccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IAccessControl.sol\\\";\\nimport \\\"../utils/Context.sol\\\";\\nimport \\\"../utils/Strings.sol\\\";\\nimport \\\"../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Contract module that allows children to implement role-based access\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\n * members except through off-chain means by accessing the contract event logs. Some\\n * applications may benefit from on-chain enumerability, for those cases see\\n * {AccessControlEnumerable}.\\n *\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\n * in the external API and be unique. The best way to achieve this is by\\n * using `public constant` hash digests:\\n *\\n * ```\\n * bytes32 public constant MY_ROLE = keccak256(\\\"MY_ROLE\\\");\\n * ```\\n *\\n * Roles can be used to represent a set of permissions. To restrict access to a\\n * function call, use {hasRole}:\\n *\\n * ```\\n * function foo() public {\\n * require(hasRole(MY_ROLE, msg.sender));\\n * ...\\n * }\\n * ```\\n *\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\n * {revokeRole} functions. Each role has an associated admin role, and only\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\n *\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\n * that only accounts with this role will be able to grant or revoke other\\n * roles. More complex role relationships can be created by using\\n * {_setRoleAdmin}.\\n *\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\n * grant and revoke this role. Extra precautions should be taken to secure\\n * accounts that have been granted it.\\n */\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\n struct RoleData {\\n mapping(address => bool) members;\\n bytes32 adminRole;\\n }\\n\\n mapping(bytes32 => RoleData) private _roles;\\n\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\n\\n /**\\n * @dev Modifier that checks that an account has a specific role. Reverts\\n * with a standardized message including the required role.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n *\\n * _Available since v4.1._\\n */\\n modifier onlyRole(bytes32 role) {\\n _checkRole(role);\\n _;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\n return _roles[role].members[account];\\n }\\n\\n /**\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\n *\\n * Format of the revert message is described in {_checkRole}.\\n *\\n * _Available since v4.6._\\n */\\n function _checkRole(bytes32 role) internal view virtual {\\n _checkRole(role, _msgSender());\\n }\\n\\n /**\\n * @dev Revert with a standard message if `account` is missing `role`.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n */\\n function _checkRole(bytes32 role, address account) internal view virtual {\\n if (!hasRole(role, account)) {\\n revert(\\n string(\\n abi.encodePacked(\\n \\\"AccessControl: account \\\",\\n Strings.toHexString(account),\\n \\\" is missing role \\\",\\n Strings.toHexString(uint256(role), 32)\\n )\\n )\\n );\\n }\\n }\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\n return _roles[role].adminRole;\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function renounceRole(bytes32 role, address account) public virtual override {\\n require(account == _msgSender(), \\\"AccessControl: can only renounce roles for self\\\");\\n\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\n * checks on the calling account.\\n *\\n * May emit a {RoleGranted} event.\\n *\\n * [WARNING]\\n * ====\\n * This function should only be called from the constructor when setting\\n * up the initial roles for the system.\\n *\\n * Using this function in any other way is effectively circumventing the admin\\n * system imposed by {AccessControl}.\\n * ====\\n *\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\n */\\n function _setupRole(bytes32 role, address account) internal virtual {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Sets `adminRole` as ``role``'s admin role.\\n *\\n * Emits a {RoleAdminChanged} event.\\n */\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\n bytes32 previousAdminRole = getRoleAdmin(role);\\n _roles[role].adminRole = adminRole;\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function _grantRole(bytes32 role, address account) internal virtual {\\n if (!hasRole(role, account)) {\\n _roles[role].members[account] = true;\\n emit RoleGranted(role, account, _msgSender());\\n }\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function _revokeRole(bytes32 role, address account) internal virtual {\\n if (hasRole(role, account)) {\\n _roles[role].members[account] = false;\\n emit RoleRevoked(role, account, _msgSender());\\n }\\n }\\n}\\n\",\"keccak256\":\"0x67e3daf189111d6d5b0464ed09cf9f0605a22c4b965a7fcecd707101faff008a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/ERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC721.sol\\\";\\nimport \\\"./IERC721Receiver.sol\\\";\\nimport \\\"./extensions/IERC721Metadata.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/Context.sol\\\";\\nimport \\\"../../utils/Strings.sol\\\";\\nimport \\\"../../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\\n * {ERC721Enumerable}.\\n */\\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\\n using Address for address;\\n using Strings for uint256;\\n\\n // Token name\\n string private _name;\\n\\n // Token symbol\\n string private _symbol;\\n\\n // Mapping from token ID to owner address\\n mapping(uint256 => address) private _owners;\\n\\n // Mapping owner address to token count\\n mapping(address => uint256) private _balances;\\n\\n // Mapping from token ID to approved address\\n mapping(uint256 => address) private _tokenApprovals;\\n\\n // Mapping from owner to operator approvals\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\n\\n /**\\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\\n */\\n constructor(string memory name_, string memory symbol_) {\\n _name = name_;\\n _symbol = symbol_;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\n return\\n interfaceId == type(IERC721).interfaceId ||\\n interfaceId == type(IERC721Metadata).interfaceId ||\\n super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev See {IERC721-balanceOf}.\\n */\\n function balanceOf(address owner) public view virtual override returns (uint256) {\\n require(owner != address(0), \\\"ERC721: address zero is not a valid owner\\\");\\n return _balances[owner];\\n }\\n\\n /**\\n * @dev See {IERC721-ownerOf}.\\n */\\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\\n address owner = _ownerOf(tokenId);\\n require(owner != address(0), \\\"ERC721: invalid token ID\\\");\\n return owner;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-name}.\\n */\\n function name() public view virtual override returns (string memory) {\\n return _name;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-symbol}.\\n */\\n function symbol() public view virtual override returns (string memory) {\\n return _symbol;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-tokenURI}.\\n */\\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n\\n string memory baseURI = _baseURI();\\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \\\"\\\";\\n }\\n\\n /**\\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\\n * by default, can be overridden in child contracts.\\n */\\n function _baseURI() internal view virtual returns (string memory) {\\n return \\\"\\\";\\n }\\n\\n /**\\n * @dev See {IERC721-approve}.\\n */\\n function approve(address to, uint256 tokenId) public virtual override {\\n address owner = ERC721.ownerOf(tokenId);\\n require(to != owner, \\\"ERC721: approval to current owner\\\");\\n\\n require(\\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\\n \\\"ERC721: approve caller is not token owner or approved for all\\\"\\n );\\n\\n _approve(to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-getApproved}.\\n */\\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\\n _requireMinted(tokenId);\\n\\n return _tokenApprovals[tokenId];\\n }\\n\\n /**\\n * @dev See {IERC721-setApprovalForAll}.\\n */\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\n _setApprovalForAll(_msgSender(), operator, approved);\\n }\\n\\n /**\\n * @dev See {IERC721-isApprovedForAll}.\\n */\\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\\n return _operatorApprovals[owner][operator];\\n }\\n\\n /**\\n * @dev See {IERC721-transferFrom}.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n //solhint-disable-next-line max-line-length\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n\\n _transfer(from, to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n safeTransferFrom(from, to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) public virtual override {\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n _safeTransfer(from, to, tokenId, data);\\n }\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\\n *\\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\\n * implement alternative mechanisms to perform token transfer, such as signature-based.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _transfer(from, to, tokenId);\\n require(_checkOnERC721Received(from, to, tokenId, data), \\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n }\\n\\n /**\\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\\n */\\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\\n return _owners[tokenId];\\n }\\n\\n /**\\n * @dev Returns whether `tokenId` exists.\\n *\\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\\n *\\n * Tokens start existing when they are minted (`_mint`),\\n * and stop existing when they are burned (`_burn`).\\n */\\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\\n return _ownerOf(tokenId) != address(0);\\n }\\n\\n /**\\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\\n address owner = ERC721.ownerOf(tokenId);\\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\\n }\\n\\n /**\\n * @dev Safely mints `tokenId` and transfers it to `to`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeMint(address to, uint256 tokenId) internal virtual {\\n _safeMint(to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\\n */\\n function _safeMint(\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _mint(to, tokenId);\\n require(\\n _checkOnERC721Received(address(0), to, tokenId, data),\\n \\\"ERC721: transfer to non ERC721Receiver implementer\\\"\\n );\\n }\\n\\n /**\\n * @dev Mints `tokenId` and transfers it to `to`.\\n *\\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - `to` cannot be the zero address.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _mint(address to, uint256 tokenId) internal virtual {\\n require(to != address(0), \\\"ERC721: mint to the zero address\\\");\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n _beforeTokenTransfer(address(0), to, tokenId, 1);\\n\\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n unchecked {\\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\\n // Given that tokens are minted one by one, it is impossible in practice that\\n // this ever happens. Might change if we allow batch minting.\\n // The ERC fails to describe this case.\\n _balances[to] += 1;\\n }\\n\\n _owners[tokenId] = to;\\n\\n emit Transfer(address(0), to, tokenId);\\n\\n _afterTokenTransfer(address(0), to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Destroys `tokenId`.\\n * The approval is cleared when the token is burned.\\n * This is an internal function that does not check if the sender is authorized to operate on the token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _burn(uint256 tokenId) internal virtual {\\n address owner = ERC721.ownerOf(tokenId);\\n\\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\\n\\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\\n owner = ERC721.ownerOf(tokenId);\\n\\n // Clear approvals\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // Cannot overflow, as that would require more tokens to be burned/transferred\\n // out than the owner initially received through minting and transferring in.\\n _balances[owner] -= 1;\\n }\\n delete _owners[tokenId];\\n\\n emit Transfer(owner, address(0), tokenId);\\n\\n _afterTokenTransfer(owner, address(0), tokenId, 1);\\n }\\n\\n /**\\n * @dev Transfers `tokenId` from `from` to `to`.\\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\\n *\\n * Requirements:\\n *\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _transfer(\\n address from,\\n address to,\\n uint256 tokenId\\n ) internal virtual {\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n require(to != address(0), \\\"ERC721: transfer to the zero address\\\");\\n\\n _beforeTokenTransfer(from, to, tokenId, 1);\\n\\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n\\n // Clear approvals from the previous owner\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\\n // `from`'s balance is the number of token held, which is at least one before the current\\n // transfer.\\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\\n // all 2**256 token ids to be minted, which in practice is impossible.\\n _balances[from] -= 1;\\n _balances[to] += 1;\\n }\\n _owners[tokenId] = to;\\n\\n emit Transfer(from, to, tokenId);\\n\\n _afterTokenTransfer(from, to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Approve `to` to operate on `tokenId`\\n *\\n * Emits an {Approval} event.\\n */\\n function _approve(address to, uint256 tokenId) internal virtual {\\n _tokenApprovals[tokenId] = to;\\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\\n }\\n\\n /**\\n * @dev Approve `operator` to operate on all of `owner` tokens\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function _setApprovalForAll(\\n address owner,\\n address operator,\\n bool approved\\n ) internal virtual {\\n require(owner != operator, \\\"ERC721: approve to caller\\\");\\n _operatorApprovals[owner][operator] = approved;\\n emit ApprovalForAll(owner, operator, approved);\\n }\\n\\n /**\\n * @dev Reverts if the `tokenId` has not been minted yet.\\n */\\n function _requireMinted(uint256 tokenId) internal view virtual {\\n require(_exists(tokenId), \\\"ERC721: invalid token ID\\\");\\n }\\n\\n /**\\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\\n * The call is not executed if the target address is not a contract.\\n *\\n * @param from address representing the previous owner of the given token ID\\n * @param to target address that will receive the tokens\\n * @param tokenId uint256 ID of the token to be transferred\\n * @param data bytes optional data to send along with the call\\n * @return bool whether the call correctly returned the expected magic value\\n */\\n function _checkOnERC721Received(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) private returns (bool) {\\n if (to.isContract()) {\\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\\n return retval == IERC721Receiver.onERC721Received.selector;\\n } catch (bytes memory reason) {\\n if (reason.length == 0) {\\n revert(\\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n } else {\\n /// @solidity memory-safe-assembly\\n assembly {\\n revert(add(32, reason), mload(reason))\\n }\\n }\\n }\\n } else {\\n return true;\\n }\\n }\\n\\n /**\\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\\n * - When `from` is zero, the tokens will be minted for `to`.\\n * - When `to` is zero, ``from``'s tokens will be burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256, /* firstTokenId */\\n uint256 batchSize\\n ) internal virtual {\\n if (batchSize > 1) {\\n if (from != address(0)) {\\n _balances[from] -= batchSize;\\n }\\n if (to != address(0)) {\\n _balances[to] += batchSize;\\n }\\n }\\n }\\n\\n /**\\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\\n * - When `from` is zero, the tokens were minted for `to`.\\n * - When `to` is zero, ``from``'s tokens were burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _afterTokenTransfer(\\n address from,\\n address to,\\n uint256 firstTokenId,\\n uint256 batchSize\\n ) internal virtual {}\\n}\\n\",\"keccak256\":\"0xd89f3585b211fc9e3408384a4c4efdc3a93b2f877a3821046fa01c219d35be1b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721 is IERC165 {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes calldata data\\n ) external;\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool _approved) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xab28a56179c1db258c9bf5235b382698cb650debecb51b23d12be9e241374b68\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title ERC721 token receiver interface\\n * @dev Interface for any contract that wants to support safeTransfers\\n * from ERC721 asset contracts.\\n */\\ninterface IERC721Receiver {\\n /**\\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\\n * by `operator` from `from`, this function is called.\\n *\\n * It must return its Solidity selector to confirm the token transfer.\\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\\n *\\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\\n */\\n function onERC721Received(\\n address operator,\\n address from,\\n uint256 tokenId,\\n bytes calldata data\\n ) external returns (bytes4);\\n}\\n\",\"keccak256\":\"0xa82b58eca1ee256be466e536706850163d2ec7821945abd6b4778cfb3bee37da\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC721.sol\\\";\\n\\n/**\\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\\n * @dev See https://eips.ethereum.org/EIPS/eip-721\\n */\\ninterface IERC721Metadata is IERC721 {\\n /**\\n * @dev Returns the token collection name.\\n */\\n function name() external view returns (string memory);\\n\\n /**\\n * @dev Returns the token collection symbol.\\n */\\n function symbol() external view returns (string memory);\\n\\n /**\\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\\n */\\n function tokenURI(uint256 tokenId) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x75b829ff2f26c14355d1cba20e16fe7b29ca58eb5fef665ede48bc0f9c6c74b9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf96f969e24029d43d0df89e59d365f277021dac62b48e1c1e3ebe0acdd7f1ca1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Counters.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title Counters\\n * @author Matt Condon (@shrugs)\\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\\n *\\n * Include with `using Counters for Counters.Counter;`\\n */\\nlibrary Counters {\\n struct Counter {\\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\\n // this feature: see https://github.com/ethereum/solidity/issues/4637\\n uint256 _value; // default: 0\\n }\\n\\n function current(Counter storage counter) internal view returns (uint256) {\\n return counter._value;\\n }\\n\\n function increment(Counter storage counter) internal {\\n unchecked {\\n counter._value += 1;\\n }\\n }\\n\\n function decrement(Counter storage counter) internal {\\n uint256 value = counter._value;\\n require(value > 0, \\\"Counter: decrement overflow\\\");\\n unchecked {\\n counter._value = value - 1;\\n }\\n }\\n\\n function reset(Counter storage counter) internal {\\n counter._value = 0;\\n }\\n}\\n\",\"keccak256\":\"0xf0018c2440fbe238dd3a8732fa8e17a0f9dce84d31451dc8a32f6d62b349c9f1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n}\\n\",\"keccak256\":\"0xa4d1d62251f8574deb032a35fc948386a9b4de74b812d4f545a1ac120486b48a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator\\n ) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1);\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator,\\n Rounding rounding\\n ) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10**64) {\\n value /= 10**64;\\n result += 64;\\n }\\n if (value >= 10**32) {\\n value /= 10**32;\\n result += 32;\\n }\\n if (value >= 10**16) {\\n value /= 10**16;\\n result += 16;\\n }\\n if (value >= 10**8) {\\n value /= 10**8;\\n result += 8;\\n }\\n if (value >= 10**4) {\\n value /= 10**4;\\n result += 4;\\n }\\n if (value >= 10**2) {\\n value /= 10**2;\\n result += 2;\\n }\\n if (value >= 10**1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xa1e8e83cd0087785df04ac79fb395d9f3684caeaf973d9e2c71caef723a3a5d6\",\"license\":\"MIT\"},\"contracts/FleekAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\r\\n\\r\\npragma solidity ^0.8.7;\\r\\n\\r\\nimport \\\"@openzeppelin/contracts/access/AccessControl.sol\\\";\\r\\n\\r\\nabstract contract FleekAccessControl is AccessControl {\\r\\n bytes32 public constant COLLECTION_OWNER_ROLE =\\r\\n keccak256(\\\"COLLECTION_OWNER_ROLE\\\");\\r\\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\\r\\n keccak256(\\\"COLLECTION_CONTROLLER_ROLE\\\");\\r\\n\\r\\n constructor() {\\r\\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\\r\\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\\r\\n }\\r\\n\\r\\n modifier requireCollectionOwner() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection owner role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireCollectionController() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\\r\\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection controller role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireTokenController(uint256 tokenId) {\\r\\n require(\\r\\n hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), msg.sender),\\r\\n \\\"FleekAccessControl: must have token role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n function _tokenRole(\\r\\n uint256 tokenId,\\r\\n string memory role\\r\\n ) internal pure returns (bytes32) {\\r\\n return keccak256(abi.encodePacked(\\\"TOKEN_\\\", role, tokenId));\\r\\n }\\r\\n}\\r\\n\",\"keccak256\":\"0x40cbb25741c2d6e285ab2ccee87f38fab424ce3746a17bca274a23c098f5e5c6\",\"license\":\"MIT\"},\"contracts/FleekERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.7;\\n\\nimport \\\"@openzeppelin/contracts/token/ERC721/ERC721.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Counters.sol\\\";\\nimport \\\"./FleekAccessControl.sol\\\";\\n\\ncontract FleekERC721 is ERC721, FleekAccessControl {\\n using Strings for uint256;\\n using Counters for Counters.Counter;\\n\\n struct Build {\\n string commit_hash;\\n string git_repository;\\n }\\n\\n struct Site {\\n bytes32 external_url; //ipfs hash example\\n bytes32 ENS;\\n uint256 current_build;\\n mapping(uint256 => Build) builds;\\n }\\n\\n Counters.Counter private _tokenIds;\\n mapping(uint256 => Site) private _sites;\\n\\n constructor(\\n string memory _name,\\n string memory _symbol\\n ) ERC721(_name, _symbol) {}\\n\\n modifier requireTokenOwner(uint256 tokenId) {\\n require(\\n msg.sender == ownerOf(tokenId),\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n _;\\n }\\n\\n function mint(\\n address to,\\n bytes32 external_url,\\n bytes32 ENS,\\n string memory commit_hash,\\n string memory git_repository\\n ) public payable requireCollectionOwner returns (uint256) {\\n uint256 tokenId = _tokenIds.current();\\n _mint(to, tokenId);\\n addTokenController(tokenId, to);\\n _tokenIds.increment();\\n\\n Site storage site = _sites[tokenId];\\n site.external_url = external_url;\\n site.ENS = ENS;\\n\\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\\n site.current_build = 0;\\n site.builds[0] = Build(commit_hash, git_repository);\\n \\n return tokenId;\\n }\\n\\n function upgradeTokenBuild(\\n uint256 tokenId,\\n string memory commit,\\n string memory repository\\n ) public payable requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _setTokenBuild(tokenId, commit, repository);\\n }\\n\\n function tokenURI(\\n uint256 tokenId\\n ) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n address owner = ownerOf(tokenId);\\n Site storage site = _sites[tokenId];\\n\\n // prettier-ignore\\n bytes memory dataURI = abi.encodePacked(\\n '{',\\n '\\\"owner\\\":\\\"', owner, '\\\",',\\n '\\\"ENS\\\":\\\"', site.ENS, '\\\",',\\n '\\\"external_url\\\":\\\"', site.external_url, '\\\",',\\n '\\\"build:{',\\n '\\\"id\\\":\\\"', site.current_build, '\\\",',\\n '\\\"commit_hash\\\":\\\"', site.builds[site.current_build].commit_hash, '\\\",',\\n '\\\"repository\\\":\\\"', site.builds[site.current_build].git_repository, '\\\"'\\n '}',\\n '}'\\n );\\n\\n return string(abi.encodePacked(_baseURI(), dataURI));\\n }\\n\\n function addTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function removeTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _revokeRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceId\\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\\n return super.supportsInterface(interfaceId);\\n }\\n\\n function _baseURI() internal view virtual override returns (string memory) {\\n return \\\"data:application/json;base64,\\\";\\n }\\n\\n function _setTokenExternalURL(\\n uint256 tokenId,\\n bytes32 _tokenExternalURL\\n ) internal virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].external_url = _tokenExternalURL;\\n }\\n\\n function _setTokenENS(\\n uint256 tokenId,\\n bytes32 _tokenENS\\n ) internal virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].ENS = _tokenENS;\\n }\\n\\n function _setTokenBuild(\\n uint256 tokenId,\\n string memory _commit_hash,\\n string memory _git_repository\\n ) internal virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].current_build = _sites[tokenId].current_build + 1;\\n _sites[tokenId].builds[_sites[tokenId].current_build] = Build(_commit_hash, _git_repository);\\n }\\n\\n function _burn(uint256 tokenId) internal virtual override {\\n require(\\n ownerOf(tokenId) == msg.sender,\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n super._burn(tokenId);\\n\\n if (_sites[tokenId].external_url.length != 0) {\\n delete _sites[tokenId];\\n }\\n }\\n}\\n\",\"keccak256\":\"0x92029fe8f4452a338a4cbbd0f297dcfd7bb3f4f0847abfa8a49a65a4937701f4\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "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", - "deployedBytecode": "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", - "devdoc": { - "kind": "dev", - "methods": { - "approve(address,uint256)": { - "details": "See {IERC721-approve}." - }, - "balanceOf(address)": { - "details": "See {IERC721-balanceOf}." - }, - "getApproved(uint256)": { - "details": "See {IERC721-getApproved}." - }, - "getRoleAdmin(bytes32)": { - "details": "Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}." - }, - "grantRole(bytes32,address)": { - "details": "Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event." - }, - "hasRole(bytes32,address)": { - "details": "Returns `true` if `account` has been granted `role`." - }, - "isApprovedForAll(address,address)": { - "details": "See {IERC721-isApprovedForAll}." - }, - "name()": { - "details": "See {IERC721Metadata-name}." - }, - "ownerOf(uint256)": { - "details": "See {IERC721-ownerOf}." - }, - "renounceRole(bytes32,address)": { - "details": "Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event." - }, - "revokeRole(bytes32,address)": { - "details": "Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event." - }, - "safeTransferFrom(address,address,uint256)": { - "details": "See {IERC721-safeTransferFrom}." - }, - "safeTransferFrom(address,address,uint256,bytes)": { - "details": "See {IERC721-safeTransferFrom}." - }, - "setApprovalForAll(address,bool)": { - "details": "See {IERC721-setApprovalForAll}." - }, - "symbol()": { - "details": "See {IERC721Metadata-symbol}." - }, - "tokenURI(uint256)": { - "details": "See {IERC721Metadata-tokenURI}." - }, - "transferFrom(address,address,uint256)": { - "details": "See {IERC721-transferFrom}." - } - }, - "version": 1 - }, - "userdoc": { - "kind": "user", - "methods": {}, - "version": 1 - }, - "storageLayout": { - "storage": [ - { - "astId": 414, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_name", - "offset": 0, - "slot": "0", - "type": "t_string_storage" - }, - { - "astId": 416, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_symbol", - "offset": 0, - "slot": "1", - "type": "t_string_storage" - }, - { - "astId": 420, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_owners", - "offset": 0, - "slot": "2", - "type": "t_mapping(t_uint256,t_address)" - }, - { - "astId": 424, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_balances", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_address,t_uint256)" - }, - { - "astId": 428, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_tokenApprovals", - "offset": 0, - "slot": "4", - "type": "t_mapping(t_uint256,t_address)" - }, - { - "astId": 434, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_operatorApprovals", - "offset": 0, - "slot": "5", - "type": "t_mapping(t_address,t_mapping(t_address,t_bool))" - }, - { - "astId": 24, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_roles", - "offset": 0, - "slot": "6", - "type": "t_mapping(t_bytes32,t_struct(RoleData)19_storage)" - }, - { - "astId": 3132, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_tokenIds", - "offset": 0, - "slot": "7", - "type": "t_struct(Counter)1852_storage" - }, - { - "astId": 3137, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_sites", - "offset": 0, - "slot": "8", - "type": "t_mapping(t_uint256,t_struct(Site)3129_storage)" - } - ], - "types": { - "t_address": { - "encoding": "inplace", - "label": "address", - "numberOfBytes": "20" - }, - "t_bool": { - "encoding": "inplace", - "label": "bool", - "numberOfBytes": "1" - }, - "t_bytes32": { - "encoding": "inplace", - "label": "bytes32", - "numberOfBytes": "32" - }, - "t_mapping(t_address,t_bool)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => bool)", - "numberOfBytes": "32", - "value": "t_bool" - }, - "t_mapping(t_address,t_mapping(t_address,t_bool))": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => mapping(address => bool))", - "numberOfBytes": "32", - "value": "t_mapping(t_address,t_bool)" - }, - "t_mapping(t_address,t_uint256)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => uint256)", - "numberOfBytes": "32", - "value": "t_uint256" - }, - "t_mapping(t_bytes32,t_struct(RoleData)19_storage)": { - "encoding": "mapping", - "key": "t_bytes32", - "label": "mapping(bytes32 => struct AccessControl.RoleData)", - "numberOfBytes": "32", - "value": "t_struct(RoleData)19_storage" - }, - "t_mapping(t_uint256,t_address)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => address)", - "numberOfBytes": "32", - "value": "t_address" - }, - "t_mapping(t_uint256,t_struct(Build)3117_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct FleekERC721.Build)", - "numberOfBytes": "32", - "value": "t_struct(Build)3117_storage" - }, - "t_mapping(t_uint256,t_struct(Site)3129_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct FleekERC721.Site)", - "numberOfBytes": "32", - "value": "t_struct(Site)3129_storage" - }, - "t_string_storage": { - "encoding": "bytes", - "label": "string", - "numberOfBytes": "32" - }, - "t_struct(Build)3117_storage": { - "encoding": "inplace", - "label": "struct FleekERC721.Build", - "members": [ - { - "astId": 3114, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "commit_hash", - "offset": 0, - "slot": "0", - "type": "t_string_storage" - }, - { - "astId": 3116, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "git_repository", - "offset": 0, - "slot": "1", - "type": "t_string_storage" - } - ], - "numberOfBytes": "64" - }, - "t_struct(Counter)1852_storage": { - "encoding": "inplace", - "label": "struct Counters.Counter", - "members": [ - { - "astId": 1851, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_value", - "offset": 0, - "slot": "0", - "type": "t_uint256" - } - ], - "numberOfBytes": "32" - }, - "t_struct(RoleData)19_storage": { - "encoding": "inplace", - "label": "struct AccessControl.RoleData", - "members": [ - { - "astId": 16, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "members", - "offset": 0, - "slot": "0", - "type": "t_mapping(t_address,t_bool)" - }, - { - "astId": 18, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "adminRole", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - } - ], - "numberOfBytes": "64" - }, - "t_struct(Site)3129_storage": { - "encoding": "inplace", - "label": "struct FleekERC721.Site", - "members": [ - { - "astId": 3119, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "external_url", - "offset": 0, - "slot": "0", - "type": "t_bytes32" - }, - { - "astId": 3121, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "ENS", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - }, - { - "astId": 3123, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "current_build", - "offset": 0, - "slot": "2", - "type": "t_uint256" - }, - { - "astId": 3128, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "builds", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_uint256,t_struct(Build)3117_storage)" - } - ], - "numberOfBytes": "128" - }, - "t_uint256": { - "encoding": "inplace", - "label": "uint256", - "numberOfBytes": "32" - } - } - } -} \ No newline at end of file diff --git a/deployments/poligonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json b/deployments/poligonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json deleted file mode 100644 index 1823276..0000000 --- a/deployments/poligonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json +++ /dev/null @@ -1,77 +0,0 @@ -{ - "language": "Solidity", - "sources": { - "@openzeppelin/contracts/access/AccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IAccessControl.sol\";\nimport \"../utils/Context.sol\";\nimport \"../utils/Strings.sol\";\nimport \"../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Contract module that allows children to implement role-based access\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\n * members except through off-chain means by accessing the contract event logs. Some\n * applications may benefit from on-chain enumerability, for those cases see\n * {AccessControlEnumerable}.\n *\n * Roles are referred to by their `bytes32` identifier. These should be exposed\n * in the external API and be unique. The best way to achieve this is by\n * using `public constant` hash digests:\n *\n * ```\n * bytes32 public constant MY_ROLE = keccak256(\"MY_ROLE\");\n * ```\n *\n * Roles can be used to represent a set of permissions. To restrict access to a\n * function call, use {hasRole}:\n *\n * ```\n * function foo() public {\n * require(hasRole(MY_ROLE, msg.sender));\n * ...\n * }\n * ```\n *\n * Roles can be granted and revoked dynamically via the {grantRole} and\n * {revokeRole} functions. Each role has an associated admin role, and only\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\n *\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\n * that only accounts with this role will be able to grant or revoke other\n * roles. More complex role relationships can be created by using\n * {_setRoleAdmin}.\n *\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\n * grant and revoke this role. Extra precautions should be taken to secure\n * accounts that have been granted it.\n */\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\n struct RoleData {\n mapping(address => bool) members;\n bytes32 adminRole;\n }\n\n mapping(bytes32 => RoleData) private _roles;\n\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\n\n /**\n * @dev Modifier that checks that an account has a specific role. Reverts\n * with a standardized message including the required role.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n *\n * _Available since v4.1._\n */\n modifier onlyRole(bytes32 role) {\n _checkRole(role);\n _;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\n return _roles[role].members[account];\n }\n\n /**\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\n * Overriding this function changes the behavior of the {onlyRole} modifier.\n *\n * Format of the revert message is described in {_checkRole}.\n *\n * _Available since v4.6._\n */\n function _checkRole(bytes32 role) internal view virtual {\n _checkRole(role, _msgSender());\n }\n\n /**\n * @dev Revert with a standard message if `account` is missing `role`.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n */\n function _checkRole(bytes32 role, address account) internal view virtual {\n if (!hasRole(role, account)) {\n revert(\n string(\n abi.encodePacked(\n \"AccessControl: account \",\n Strings.toHexString(account),\n \" is missing role \",\n Strings.toHexString(uint256(role), 32)\n )\n )\n );\n }\n }\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\n return _roles[role].adminRole;\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleGranted} event.\n */\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _grantRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleRevoked} event.\n */\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _revokeRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n *\n * May emit a {RoleRevoked} event.\n */\n function renounceRole(bytes32 role, address account) public virtual override {\n require(account == _msgSender(), \"AccessControl: can only renounce roles for self\");\n\n _revokeRole(role, account);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event. Note that unlike {grantRole}, this function doesn't perform any\n * checks on the calling account.\n *\n * May emit a {RoleGranted} event.\n *\n * [WARNING]\n * ====\n * This function should only be called from the constructor when setting\n * up the initial roles for the system.\n *\n * Using this function in any other way is effectively circumventing the admin\n * system imposed by {AccessControl}.\n * ====\n *\n * NOTE: This function is deprecated in favor of {_grantRole}.\n */\n function _setupRole(bytes32 role, address account) internal virtual {\n _grantRole(role, account);\n }\n\n /**\n * @dev Sets `adminRole` as ``role``'s admin role.\n *\n * Emits a {RoleAdminChanged} event.\n */\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\n bytes32 previousAdminRole = getRoleAdmin(role);\n _roles[role].adminRole = adminRole;\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleGranted} event.\n */\n function _grantRole(bytes32 role, address account) internal virtual {\n if (!hasRole(role, account)) {\n _roles[role].members[account] = true;\n emit RoleGranted(role, account, _msgSender());\n }\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleRevoked} event.\n */\n function _revokeRole(bytes32 role, address account) internal virtual {\n if (hasRole(role, account)) {\n _roles[role].members[account] = false;\n emit RoleRevoked(role, account, _msgSender());\n }\n }\n}\n" - }, - "@openzeppelin/contracts/access/IAccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev External interface of AccessControl declared to support ERC165 detection.\n */\ninterface IAccessControl {\n /**\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\n *\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\n * {RoleAdminChanged} not being emitted signaling this.\n *\n * _Available since v3.1._\n */\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\n\n /**\n * @dev Emitted when `account` is granted `role`.\n *\n * `sender` is the account that originated the contract call, an admin role\n * bearer except when using {AccessControl-_setupRole}.\n */\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Emitted when `account` is revoked `role`.\n *\n * `sender` is the account that originated the contract call:\n * - if using `revokeRole`, it is the admin role bearer\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\n */\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) external view returns (bool);\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function grantRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function revokeRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been granted `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n */\n function renounceRole(bytes32 role, address account) external;\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/ERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(\n address owner,\n address operator,\n bool approved\n ) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256, /* firstTokenId */\n uint256 batchSize\n ) internal virtual {\n if (batchSize > 1) {\n if (from != address(0)) {\n _balances[from] -= batchSize;\n }\n if (to != address(0)) {\n _balances[to] += batchSize;\n }\n }\n }\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 firstTokenId,\n uint256 batchSize\n ) internal virtual {}\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/IERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes calldata data\n ) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool _approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" - }, - "@openzeppelin/contracts/utils/Address.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Context.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Counters.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title Counters\n * @author Matt Condon (@shrugs)\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\n *\n * Include with `using Counters for Counters.Counter;`\n */\nlibrary Counters {\n struct Counter {\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\n // this feature: see https://github.com/ethereum/solidity/issues/4637\n uint256 _value; // default: 0\n }\n\n function current(Counter storage counter) internal view returns (uint256) {\n return counter._value;\n }\n\n function increment(Counter storage counter) internal {\n unchecked {\n counter._value += 1;\n }\n }\n\n function decrement(Counter storage counter) internal {\n uint256 value = counter._value;\n require(value > 0, \"Counter: decrement overflow\");\n unchecked {\n counter._value = value - 1;\n }\n }\n\n function reset(Counter storage counter) internal {\n counter._value = 0;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/introspection/ERC165.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/introspection/IERC165.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" - }, - "@openzeppelin/contracts/utils/math/Math.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1);\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator,\n Rounding rounding\n ) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10**64) {\n value /= 10**64;\n result += 64;\n }\n if (value >= 10**32) {\n value /= 10**32;\n result += 32;\n }\n if (value >= 10**16) {\n value /= 10**16;\n result += 16;\n }\n if (value >= 10**8) {\n value /= 10**8;\n result += 8;\n }\n if (value >= 10**4) {\n value /= 10**4;\n result += 4;\n }\n if (value >= 10**2) {\n value /= 10**2;\n result += 2;\n }\n if (value >= 10**1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\n }\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Strings.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n}\n" - }, - "contracts/FleekAccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.7;\r\n\r\nimport \"@openzeppelin/contracts/access/AccessControl.sol\";\r\n\r\nabstract contract FleekAccessControl is AccessControl {\r\n bytes32 public constant COLLECTION_OWNER_ROLE =\r\n keccak256(\"COLLECTION_OWNER_ROLE\");\r\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\r\n keccak256(\"COLLECTION_CONTROLLER_ROLE\");\r\n\r\n constructor() {\r\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\r\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\r\n }\r\n\r\n modifier requireCollectionOwner() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection owner role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireCollectionController() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\r\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection controller role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireTokenController(uint256 tokenId) {\r\n require(\r\n hasRole(_tokenRole(tokenId, \"CONTROLLER\"), msg.sender),\r\n \"FleekAccessControl: must have token role\"\r\n );\r\n _;\r\n }\r\n\r\n function _tokenRole(\r\n uint256 tokenId,\r\n string memory role\r\n ) internal pure returns (bytes32) {\r\n return keccak256(abi.encodePacked(\"TOKEN_\", role, tokenId));\r\n }\r\n}\r\n" - }, - "contracts/FleekERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.7;\n\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/utils/Counters.sol\";\nimport \"./FleekAccessControl.sol\";\n\ncontract FleekERC721 is ERC721, FleekAccessControl {\n using Strings for uint256;\n using Counters for Counters.Counter;\n\n struct Build {\n string commit_hash;\n string git_repository;\n }\n\n struct Site {\n bytes32 external_url; //ipfs hash example\n bytes32 ENS;\n uint256 current_build;\n mapping(uint256 => Build) builds;\n }\n\n Counters.Counter private _tokenIds;\n mapping(uint256 => Site) private _sites;\n\n constructor(\n string memory _name,\n string memory _symbol\n ) ERC721(_name, _symbol) {}\n\n modifier requireTokenOwner(uint256 tokenId) {\n require(\n msg.sender == ownerOf(tokenId),\n \"FleekERC721: must be token owner\"\n );\n _;\n }\n\n function mint(\n address to,\n bytes32 external_url,\n bytes32 ENS,\n string memory commit_hash,\n string memory git_repository\n ) public payable requireCollectionOwner returns (uint256) {\n uint256 tokenId = _tokenIds.current();\n _mint(to, tokenId);\n addTokenController(tokenId, to);\n _tokenIds.increment();\n\n Site storage site = _sites[tokenId];\n site.external_url = external_url;\n site.ENS = ENS;\n\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\n site.current_build = 0;\n site.builds[0] = Build(commit_hash, git_repository);\n \n return tokenId;\n }\n\n function upgradeTokenBuild(\n uint256 tokenId,\n string memory commit,\n string memory repository\n ) public payable requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _setTokenBuild(tokenId, commit, repository);\n }\n\n function tokenURI(\n uint256 tokenId\n ) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n address owner = ownerOf(tokenId);\n Site storage site = _sites[tokenId];\n\n // prettier-ignore\n bytes memory dataURI = abi.encodePacked(\n '{',\n '\"owner\":\"', owner, '\",',\n '\"ENS\":\"', site.ENS, '\",',\n '\"external_url\":\"', site.external_url, '\",',\n '\"build:{',\n '\"id\":\"', site.current_build, '\",',\n '\"commit_hash\":\"', site.builds[site.current_build].commit_hash, '\",',\n '\"repository\":\"', site.builds[site.current_build].git_repository, '\"'\n '}',\n '}'\n );\n\n return string(abi.encodePacked(_baseURI(), dataURI));\n }\n\n function addTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _grantRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function removeTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _revokeRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\n return super.supportsInterface(interfaceId);\n }\n\n function _baseURI() internal view virtual override returns (string memory) {\n return \"data:application/json;base64,\";\n }\n\n function _setTokenExternalURL(\n uint256 tokenId,\n bytes32 _tokenExternalURL\n ) internal virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].external_url = _tokenExternalURL;\n }\n\n function _setTokenENS(\n uint256 tokenId,\n bytes32 _tokenENS\n ) internal virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].ENS = _tokenENS;\n }\n\n function _setTokenBuild(\n uint256 tokenId,\n string memory _commit_hash,\n string memory _git_repository\n ) internal virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].current_build = _sites[tokenId].current_build + 1;\n _sites[tokenId].builds[_sites[tokenId].current_build] = Build(_commit_hash, _git_repository);\n }\n\n function _burn(uint256 tokenId) internal virtual override {\n require(\n ownerOf(tokenId) == msg.sender,\n \"FleekERC721: must be token owner\"\n );\n super._burn(tokenId);\n\n if (_sites[tokenId].external_url.length != 0) {\n delete _sites[tokenId];\n }\n }\n}\n" - } - }, - "settings": { - "optimizer": { - "enabled": false, - "runs": 200 - }, - "outputSelection": { - "*": { - "*": [ - "abi", - "evm.bytecode", - "evm.deployedBytecode", - "evm.methodIdentifiers", - "metadata", - "devdoc", - "userdoc", - "storageLayout", - "evm.gasEstimates" - ], - "": [ - "ast" - ] - } - }, - "metadata": { - "useLiteralContent": true - } - } -} \ No newline at end of file From d423caf741f459db1af8dfe4b3433fe9c21571f0 Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:26:06 -0300 Subject: [PATCH 06/18] refactor: rename polygonMumbai to mumbai --- deployments/polygonMumbai/.chainId | 1 - deployments/polygonMumbai/FleekERC721.json | 1045 ----------------- .../8aabd8091114725afcd541b4735c2ca2.json | 77 -- hardhat.config.ts | 2 +- scripts/mint.js | 2 +- scripts/tokenURI.js | 2 +- scripts/upgrade.js | 2 +- 7 files changed, 4 insertions(+), 1127 deletions(-) delete mode 100644 deployments/polygonMumbai/.chainId delete mode 100644 deployments/polygonMumbai/FleekERC721.json delete mode 100644 deployments/polygonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json diff --git a/deployments/polygonMumbai/.chainId b/deployments/polygonMumbai/.chainId deleted file mode 100644 index d7e2f72..0000000 --- a/deployments/polygonMumbai/.chainId +++ /dev/null @@ -1 +0,0 @@ -80001 \ No newline at end of file diff --git a/deployments/polygonMumbai/FleekERC721.json b/deployments/polygonMumbai/FleekERC721.json deleted file mode 100644 index 3bea33b..0000000 --- a/deployments/polygonMumbai/FleekERC721.json +++ /dev/null @@ -1,1045 +0,0 @@ -{ - "address": "0x5480813e2522401130C9A8D750bFc1B9992545Cf", - "abi": [ - { - "inputs": [ - { - "internalType": "string", - "name": "_name", - "type": "string" - }, - { - "internalType": "string", - "name": "_symbol", - "type": "string" - } - ], - "stateMutability": "nonpayable", - "type": "constructor" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "approved", - "type": "address" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "Approval", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "operator", - "type": "address" - }, - { - "indexed": false, - "internalType": "bool", - "name": "approved", - "type": "bool" - } - ], - "name": "ApprovalForAll", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "previousAdminRole", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "bytes32", - "name": "newAdminRole", - "type": "bytes32" - } - ], - "name": "RoleAdminChanged", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "account", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "sender", - "type": "address" - } - ], - "name": "RoleGranted", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "indexed": true, - "internalType": "address", - "name": "account", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "sender", - "type": "address" - } - ], - "name": "RoleRevoked", - "type": "event" - }, - { - "anonymous": false, - "inputs": [ - { - "indexed": true, - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "indexed": true, - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "indexed": true, - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "Transfer", - "type": "event" - }, - { - "inputs": [], - "name": "COLLECTION_CONTROLLER_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "COLLECTION_OWNER_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "DEFAULT_ADMIN_ROLE", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "address", - "name": "controller", - "type": "address" - } - ], - "name": "addTokenController", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "approve", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "owner", - "type": "address" - } - ], - "name": "balanceOf", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "getApproved", - "outputs": [ - { - "internalType": "address", - "name": "", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - } - ], - "name": "getRoleAdmin", - "outputs": [ - { - "internalType": "bytes32", - "name": "", - "type": "bytes32" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "grantRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "hasRole", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "owner", - "type": "address" - }, - { - "internalType": "address", - "name": "operator", - "type": "address" - } - ], - "name": "isApprovedForAll", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "bytes32", - "name": "external_url", - "type": "bytes32" - }, - { - "internalType": "bytes32", - "name": "ENS", - "type": "bytes32" - }, - { - "internalType": "string", - "name": "commit_hash", - "type": "string" - }, - { - "internalType": "string", - "name": "git_repository", - "type": "string" - } - ], - "name": "mint", - "outputs": [ - { - "internalType": "uint256", - "name": "", - "type": "uint256" - } - ], - "stateMutability": "payable", - "type": "function" - }, - { - "inputs": [], - "name": "name", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "ownerOf", - "outputs": [ - { - "internalType": "address", - "name": "", - "type": "address" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "address", - "name": "controller", - "type": "address" - } - ], - "name": "removeTokenController", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "renounceRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes32", - "name": "role", - "type": "bytes32" - }, - { - "internalType": "address", - "name": "account", - "type": "address" - } - ], - "name": "revokeRole", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "safeTransferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "bytes", - "name": "data", - "type": "bytes" - } - ], - "name": "safeTransferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "operator", - "type": "address" - }, - { - "internalType": "bool", - "name": "approved", - "type": "bool" - } - ], - "name": "setApprovalForAll", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "bytes4", - "name": "interfaceId", - "type": "bytes4" - } - ], - "name": "supportsInterface", - "outputs": [ - { - "internalType": "bool", - "name": "", - "type": "bool" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [], - "name": "symbol", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "tokenURI", - "outputs": [ - { - "internalType": "string", - "name": "", - "type": "string" - } - ], - "stateMutability": "view", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "address", - "name": "from", - "type": "address" - }, - { - "internalType": "address", - "name": "to", - "type": "address" - }, - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - } - ], - "name": "transferFrom", - "outputs": [], - "stateMutability": "nonpayable", - "type": "function" - }, - { - "inputs": [ - { - "internalType": "uint256", - "name": "tokenId", - "type": "uint256" - }, - { - "internalType": "string", - "name": "commit", - "type": "string" - }, - { - "internalType": "string", - "name": "repository", - "type": "string" - } - ], - "name": "upgradeTokenBuild", - "outputs": [], - "stateMutability": "payable", - "type": "function" - } - ], - "transactionHash": "0x50e7be75b98e9a6772bc2d2123c7e881899fe07c28b56348d6fa3b049f12b2d2", - "receipt": { - "to": null, - "from": "0x90008c7C3dB34B282dE657fa52Fa968BBA15596c", - "contractAddress": "0x5480813e2522401130C9A8D750bFc1B9992545Cf", - "transactionIndex": 38, - "gasUsed": "3754061", - "logsBloom": "0x00000004000000000800000000000000080000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000800000000000000002000100000000004000000000020000400000000000004800000001000000008080000000000000000000000020000000000000000000000000000000000080000000000000000000200000000000000000000000000000000000000000000000001000000000004000000000000000000001000000000000000000000000000100100040000020000000001000000000000000000000000200000000020000000000000000100000", - "blockHash": "0x46a745e2f9bfd6acbbcecfe05cd2cea19810d1326e8319e8225bb7df7d9506aa", - "transactionHash": "0x50e7be75b98e9a6772bc2d2123c7e881899fe07c28b56348d6fa3b049f12b2d2", - "logs": [ - { - "transactionIndex": 38, - "blockNumber": 29419280, - "transactionHash": "0x50e7be75b98e9a6772bc2d2123c7e881899fe07c28b56348d6fa3b049f12b2d2", - "address": "0x5480813e2522401130C9A8D750bFc1B9992545Cf", - "topics": [ - "0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff", - "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", - "0x0000000000000000000000000000000000000000000000000000000000000000", - "0x0000000000000000000000000000000000000000000000000000000000000000" - ], - "data": "0x", - "logIndex": 195, - "blockHash": "0x46a745e2f9bfd6acbbcecfe05cd2cea19810d1326e8319e8225bb7df7d9506aa" - }, - { - "transactionIndex": 38, - "blockNumber": 29419280, - "transactionHash": "0x50e7be75b98e9a6772bc2d2123c7e881899fe07c28b56348d6fa3b049f12b2d2", - "address": "0x5480813e2522401130C9A8D750bFc1B9992545Cf", - "topics": [ - "0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d", - "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", - "0x00000000000000000000000090008c7c3db34b282de657fa52fa968bba15596c", - "0x00000000000000000000000090008c7c3db34b282de657fa52fa968bba15596c" - ], - "data": "0x", - "logIndex": 196, - "blockHash": "0x46a745e2f9bfd6acbbcecfe05cd2cea19810d1326e8319e8225bb7df7d9506aa" - }, - { - "transactionIndex": 38, - "blockNumber": 29419280, - "transactionHash": "0x50e7be75b98e9a6772bc2d2123c7e881899fe07c28b56348d6fa3b049f12b2d2", - "address": "0x0000000000000000000000000000000000001010", - "topics": [ - "0x4dfe1bbbcf077ddc3e01291eea2d5c70c2b422b415d95645b9adcfd678cb1d63", - "0x0000000000000000000000000000000000000000000000000000000000001010", - "0x00000000000000000000000090008c7c3db34b282de657fa52fa968bba15596c", - "0x000000000000000000000000be188d6641e8b680743a4815dfa0f6208038960f" - ], - "data": "0x000000000000000000000000000000000000000000000000001401694074adfe00000000000000000000000000000000000000000000000006dc59f08e8a63b10000000000000000000000000000000000000000000027d75b8c2714e80a697d00000000000000000000000000000000000000000000000006c858874e15b5b30000000000000000000000000000000000000000000027d75ba0287e287f177b", - "logIndex": 197, - "blockHash": "0x46a745e2f9bfd6acbbcecfe05cd2cea19810d1326e8319e8225bb7df7d9506aa" - } - ], - "blockNumber": 29419280, - "cumulativeGasUsed": "12887649", - "status": 1, - "byzantium": true - }, - "args": [ - "FleekSites", - "FLKSITE" - ], - "numDeployments": 1, - "solcInputHash": "8aabd8091114725afcd541b4735c2ca2", - "metadata": "{\"compiler\":{\"version\":\"0.8.7+commit.e28d00a7\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"COLLECTION_CONTROLLER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COLLECTION_OWNER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"addTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"external_url\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"ENS\",\"type\":\"bytes32\"},{\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"git_repository\",\"type\":\"string\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"removeTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"commit\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"repository\",\"type\":\"string\"}],\"name\":\"upgradeTokenBuild\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"approve(address,uint256)\":{\"details\":\"See {IERC721-approve}.\"},\"balanceOf(address)\":{\"details\":\"See {IERC721-balanceOf}.\"},\"getApproved(uint256)\":{\"details\":\"See {IERC721-getApproved}.\"},\"getRoleAdmin(bytes32)\":{\"details\":\"Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}.\"},\"grantRole(bytes32,address)\":{\"details\":\"Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event.\"},\"hasRole(bytes32,address)\":{\"details\":\"Returns `true` if `account` has been granted `role`.\"},\"isApprovedForAll(address,address)\":{\"details\":\"See {IERC721-isApprovedForAll}.\"},\"name()\":{\"details\":\"See {IERC721Metadata-name}.\"},\"ownerOf(uint256)\":{\"details\":\"See {IERC721-ownerOf}.\"},\"renounceRole(bytes32,address)\":{\"details\":\"Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event.\"},\"revokeRole(bytes32,address)\":{\"details\":\"Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event.\"},\"safeTransferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"safeTransferFrom(address,address,uint256,bytes)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"setApprovalForAll(address,bool)\":{\"details\":\"See {IERC721-setApprovalForAll}.\"},\"symbol()\":{\"details\":\"See {IERC721Metadata-symbol}.\"},\"tokenURI(uint256)\":{\"details\":\"See {IERC721Metadata-tokenURI}.\"},\"transferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-transferFrom}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/FleekERC721.sol\":\"FleekERC721\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":false,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/AccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IAccessControl.sol\\\";\\nimport \\\"../utils/Context.sol\\\";\\nimport \\\"../utils/Strings.sol\\\";\\nimport \\\"../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Contract module that allows children to implement role-based access\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\n * members except through off-chain means by accessing the contract event logs. Some\\n * applications may benefit from on-chain enumerability, for those cases see\\n * {AccessControlEnumerable}.\\n *\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\n * in the external API and be unique. The best way to achieve this is by\\n * using `public constant` hash digests:\\n *\\n * ```\\n * bytes32 public constant MY_ROLE = keccak256(\\\"MY_ROLE\\\");\\n * ```\\n *\\n * Roles can be used to represent a set of permissions. To restrict access to a\\n * function call, use {hasRole}:\\n *\\n * ```\\n * function foo() public {\\n * require(hasRole(MY_ROLE, msg.sender));\\n * ...\\n * }\\n * ```\\n *\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\n * {revokeRole} functions. Each role has an associated admin role, and only\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\n *\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\n * that only accounts with this role will be able to grant or revoke other\\n * roles. More complex role relationships can be created by using\\n * {_setRoleAdmin}.\\n *\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\n * grant and revoke this role. Extra precautions should be taken to secure\\n * accounts that have been granted it.\\n */\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\n struct RoleData {\\n mapping(address => bool) members;\\n bytes32 adminRole;\\n }\\n\\n mapping(bytes32 => RoleData) private _roles;\\n\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\n\\n /**\\n * @dev Modifier that checks that an account has a specific role. Reverts\\n * with a standardized message including the required role.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n *\\n * _Available since v4.1._\\n */\\n modifier onlyRole(bytes32 role) {\\n _checkRole(role);\\n _;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\n return _roles[role].members[account];\\n }\\n\\n /**\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\n *\\n * Format of the revert message is described in {_checkRole}.\\n *\\n * _Available since v4.6._\\n */\\n function _checkRole(bytes32 role) internal view virtual {\\n _checkRole(role, _msgSender());\\n }\\n\\n /**\\n * @dev Revert with a standard message if `account` is missing `role`.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n */\\n function _checkRole(bytes32 role, address account) internal view virtual {\\n if (!hasRole(role, account)) {\\n revert(\\n string(\\n abi.encodePacked(\\n \\\"AccessControl: account \\\",\\n Strings.toHexString(account),\\n \\\" is missing role \\\",\\n Strings.toHexString(uint256(role), 32)\\n )\\n )\\n );\\n }\\n }\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\n return _roles[role].adminRole;\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function renounceRole(bytes32 role, address account) public virtual override {\\n require(account == _msgSender(), \\\"AccessControl: can only renounce roles for self\\\");\\n\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\n * checks on the calling account.\\n *\\n * May emit a {RoleGranted} event.\\n *\\n * [WARNING]\\n * ====\\n * This function should only be called from the constructor when setting\\n * up the initial roles for the system.\\n *\\n * Using this function in any other way is effectively circumventing the admin\\n * system imposed by {AccessControl}.\\n * ====\\n *\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\n */\\n function _setupRole(bytes32 role, address account) internal virtual {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Sets `adminRole` as ``role``'s admin role.\\n *\\n * Emits a {RoleAdminChanged} event.\\n */\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\n bytes32 previousAdminRole = getRoleAdmin(role);\\n _roles[role].adminRole = adminRole;\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function _grantRole(bytes32 role, address account) internal virtual {\\n if (!hasRole(role, account)) {\\n _roles[role].members[account] = true;\\n emit RoleGranted(role, account, _msgSender());\\n }\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function _revokeRole(bytes32 role, address account) internal virtual {\\n if (hasRole(role, account)) {\\n _roles[role].members[account] = false;\\n emit RoleRevoked(role, account, _msgSender());\\n }\\n }\\n}\\n\",\"keccak256\":\"0x67e3daf189111d6d5b0464ed09cf9f0605a22c4b965a7fcecd707101faff008a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/ERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC721.sol\\\";\\nimport \\\"./IERC721Receiver.sol\\\";\\nimport \\\"./extensions/IERC721Metadata.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/Context.sol\\\";\\nimport \\\"../../utils/Strings.sol\\\";\\nimport \\\"../../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\\n * {ERC721Enumerable}.\\n */\\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\\n using Address for address;\\n using Strings for uint256;\\n\\n // Token name\\n string private _name;\\n\\n // Token symbol\\n string private _symbol;\\n\\n // Mapping from token ID to owner address\\n mapping(uint256 => address) private _owners;\\n\\n // Mapping owner address to token count\\n mapping(address => uint256) private _balances;\\n\\n // Mapping from token ID to approved address\\n mapping(uint256 => address) private _tokenApprovals;\\n\\n // Mapping from owner to operator approvals\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\n\\n /**\\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\\n */\\n constructor(string memory name_, string memory symbol_) {\\n _name = name_;\\n _symbol = symbol_;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\n return\\n interfaceId == type(IERC721).interfaceId ||\\n interfaceId == type(IERC721Metadata).interfaceId ||\\n super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev See {IERC721-balanceOf}.\\n */\\n function balanceOf(address owner) public view virtual override returns (uint256) {\\n require(owner != address(0), \\\"ERC721: address zero is not a valid owner\\\");\\n return _balances[owner];\\n }\\n\\n /**\\n * @dev See {IERC721-ownerOf}.\\n */\\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\\n address owner = _ownerOf(tokenId);\\n require(owner != address(0), \\\"ERC721: invalid token ID\\\");\\n return owner;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-name}.\\n */\\n function name() public view virtual override returns (string memory) {\\n return _name;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-symbol}.\\n */\\n function symbol() public view virtual override returns (string memory) {\\n return _symbol;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-tokenURI}.\\n */\\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n\\n string memory baseURI = _baseURI();\\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \\\"\\\";\\n }\\n\\n /**\\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\\n * by default, can be overridden in child contracts.\\n */\\n function _baseURI() internal view virtual returns (string memory) {\\n return \\\"\\\";\\n }\\n\\n /**\\n * @dev See {IERC721-approve}.\\n */\\n function approve(address to, uint256 tokenId) public virtual override {\\n address owner = ERC721.ownerOf(tokenId);\\n require(to != owner, \\\"ERC721: approval to current owner\\\");\\n\\n require(\\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\\n \\\"ERC721: approve caller is not token owner or approved for all\\\"\\n );\\n\\n _approve(to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-getApproved}.\\n */\\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\\n _requireMinted(tokenId);\\n\\n return _tokenApprovals[tokenId];\\n }\\n\\n /**\\n * @dev See {IERC721-setApprovalForAll}.\\n */\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\n _setApprovalForAll(_msgSender(), operator, approved);\\n }\\n\\n /**\\n * @dev See {IERC721-isApprovedForAll}.\\n */\\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\\n return _operatorApprovals[owner][operator];\\n }\\n\\n /**\\n * @dev See {IERC721-transferFrom}.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n //solhint-disable-next-line max-line-length\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n\\n _transfer(from, to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n safeTransferFrom(from, to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) public virtual override {\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n _safeTransfer(from, to, tokenId, data);\\n }\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\\n *\\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\\n * implement alternative mechanisms to perform token transfer, such as signature-based.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _transfer(from, to, tokenId);\\n require(_checkOnERC721Received(from, to, tokenId, data), \\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n }\\n\\n /**\\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\\n */\\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\\n return _owners[tokenId];\\n }\\n\\n /**\\n * @dev Returns whether `tokenId` exists.\\n *\\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\\n *\\n * Tokens start existing when they are minted (`_mint`),\\n * and stop existing when they are burned (`_burn`).\\n */\\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\\n return _ownerOf(tokenId) != address(0);\\n }\\n\\n /**\\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\\n address owner = ERC721.ownerOf(tokenId);\\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\\n }\\n\\n /**\\n * @dev Safely mints `tokenId` and transfers it to `to`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeMint(address to, uint256 tokenId) internal virtual {\\n _safeMint(to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\\n */\\n function _safeMint(\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _mint(to, tokenId);\\n require(\\n _checkOnERC721Received(address(0), to, tokenId, data),\\n \\\"ERC721: transfer to non ERC721Receiver implementer\\\"\\n );\\n }\\n\\n /**\\n * @dev Mints `tokenId` and transfers it to `to`.\\n *\\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - `to` cannot be the zero address.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _mint(address to, uint256 tokenId) internal virtual {\\n require(to != address(0), \\\"ERC721: mint to the zero address\\\");\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n _beforeTokenTransfer(address(0), to, tokenId, 1);\\n\\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n unchecked {\\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\\n // Given that tokens are minted one by one, it is impossible in practice that\\n // this ever happens. Might change if we allow batch minting.\\n // The ERC fails to describe this case.\\n _balances[to] += 1;\\n }\\n\\n _owners[tokenId] = to;\\n\\n emit Transfer(address(0), to, tokenId);\\n\\n _afterTokenTransfer(address(0), to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Destroys `tokenId`.\\n * The approval is cleared when the token is burned.\\n * This is an internal function that does not check if the sender is authorized to operate on the token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _burn(uint256 tokenId) internal virtual {\\n address owner = ERC721.ownerOf(tokenId);\\n\\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\\n\\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\\n owner = ERC721.ownerOf(tokenId);\\n\\n // Clear approvals\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // Cannot overflow, as that would require more tokens to be burned/transferred\\n // out than the owner initially received through minting and transferring in.\\n _balances[owner] -= 1;\\n }\\n delete _owners[tokenId];\\n\\n emit Transfer(owner, address(0), tokenId);\\n\\n _afterTokenTransfer(owner, address(0), tokenId, 1);\\n }\\n\\n /**\\n * @dev Transfers `tokenId` from `from` to `to`.\\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\\n *\\n * Requirements:\\n *\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _transfer(\\n address from,\\n address to,\\n uint256 tokenId\\n ) internal virtual {\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n require(to != address(0), \\\"ERC721: transfer to the zero address\\\");\\n\\n _beforeTokenTransfer(from, to, tokenId, 1);\\n\\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n\\n // Clear approvals from the previous owner\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\\n // `from`'s balance is the number of token held, which is at least one before the current\\n // transfer.\\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\\n // all 2**256 token ids to be minted, which in practice is impossible.\\n _balances[from] -= 1;\\n _balances[to] += 1;\\n }\\n _owners[tokenId] = to;\\n\\n emit Transfer(from, to, tokenId);\\n\\n _afterTokenTransfer(from, to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Approve `to` to operate on `tokenId`\\n *\\n * Emits an {Approval} event.\\n */\\n function _approve(address to, uint256 tokenId) internal virtual {\\n _tokenApprovals[tokenId] = to;\\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\\n }\\n\\n /**\\n * @dev Approve `operator` to operate on all of `owner` tokens\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function _setApprovalForAll(\\n address owner,\\n address operator,\\n bool approved\\n ) internal virtual {\\n require(owner != operator, \\\"ERC721: approve to caller\\\");\\n _operatorApprovals[owner][operator] = approved;\\n emit ApprovalForAll(owner, operator, approved);\\n }\\n\\n /**\\n * @dev Reverts if the `tokenId` has not been minted yet.\\n */\\n function _requireMinted(uint256 tokenId) internal view virtual {\\n require(_exists(tokenId), \\\"ERC721: invalid token ID\\\");\\n }\\n\\n /**\\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\\n * The call is not executed if the target address is not a contract.\\n *\\n * @param from address representing the previous owner of the given token ID\\n * @param to target address that will receive the tokens\\n * @param tokenId uint256 ID of the token to be transferred\\n * @param data bytes optional data to send along with the call\\n * @return bool whether the call correctly returned the expected magic value\\n */\\n function _checkOnERC721Received(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) private returns (bool) {\\n if (to.isContract()) {\\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\\n return retval == IERC721Receiver.onERC721Received.selector;\\n } catch (bytes memory reason) {\\n if (reason.length == 0) {\\n revert(\\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n } else {\\n /// @solidity memory-safe-assembly\\n assembly {\\n revert(add(32, reason), mload(reason))\\n }\\n }\\n }\\n } else {\\n return true;\\n }\\n }\\n\\n /**\\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\\n * - When `from` is zero, the tokens will be minted for `to`.\\n * - When `to` is zero, ``from``'s tokens will be burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256, /* firstTokenId */\\n uint256 batchSize\\n ) internal virtual {\\n if (batchSize > 1) {\\n if (from != address(0)) {\\n _balances[from] -= batchSize;\\n }\\n if (to != address(0)) {\\n _balances[to] += batchSize;\\n }\\n }\\n }\\n\\n /**\\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\\n * - When `from` is zero, the tokens were minted for `to`.\\n * - When `to` is zero, ``from``'s tokens were burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _afterTokenTransfer(\\n address from,\\n address to,\\n uint256 firstTokenId,\\n uint256 batchSize\\n ) internal virtual {}\\n}\\n\",\"keccak256\":\"0xd89f3585b211fc9e3408384a4c4efdc3a93b2f877a3821046fa01c219d35be1b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721 is IERC165 {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes calldata data\\n ) external;\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool _approved) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xab28a56179c1db258c9bf5235b382698cb650debecb51b23d12be9e241374b68\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title ERC721 token receiver interface\\n * @dev Interface for any contract that wants to support safeTransfers\\n * from ERC721 asset contracts.\\n */\\ninterface IERC721Receiver {\\n /**\\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\\n * by `operator` from `from`, this function is called.\\n *\\n * It must return its Solidity selector to confirm the token transfer.\\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\\n *\\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\\n */\\n function onERC721Received(\\n address operator,\\n address from,\\n uint256 tokenId,\\n bytes calldata data\\n ) external returns (bytes4);\\n}\\n\",\"keccak256\":\"0xa82b58eca1ee256be466e536706850163d2ec7821945abd6b4778cfb3bee37da\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC721.sol\\\";\\n\\n/**\\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\\n * @dev See https://eips.ethereum.org/EIPS/eip-721\\n */\\ninterface IERC721Metadata is IERC721 {\\n /**\\n * @dev Returns the token collection name.\\n */\\n function name() external view returns (string memory);\\n\\n /**\\n * @dev Returns the token collection symbol.\\n */\\n function symbol() external view returns (string memory);\\n\\n /**\\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\\n */\\n function tokenURI(uint256 tokenId) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x75b829ff2f26c14355d1cba20e16fe7b29ca58eb5fef665ede48bc0f9c6c74b9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf96f969e24029d43d0df89e59d365f277021dac62b48e1c1e3ebe0acdd7f1ca1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Counters.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title Counters\\n * @author Matt Condon (@shrugs)\\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\\n *\\n * Include with `using Counters for Counters.Counter;`\\n */\\nlibrary Counters {\\n struct Counter {\\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\\n // this feature: see https://github.com/ethereum/solidity/issues/4637\\n uint256 _value; // default: 0\\n }\\n\\n function current(Counter storage counter) internal view returns (uint256) {\\n return counter._value;\\n }\\n\\n function increment(Counter storage counter) internal {\\n unchecked {\\n counter._value += 1;\\n }\\n }\\n\\n function decrement(Counter storage counter) internal {\\n uint256 value = counter._value;\\n require(value > 0, \\\"Counter: decrement overflow\\\");\\n unchecked {\\n counter._value = value - 1;\\n }\\n }\\n\\n function reset(Counter storage counter) internal {\\n counter._value = 0;\\n }\\n}\\n\",\"keccak256\":\"0xf0018c2440fbe238dd3a8732fa8e17a0f9dce84d31451dc8a32f6d62b349c9f1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n}\\n\",\"keccak256\":\"0xa4d1d62251f8574deb032a35fc948386a9b4de74b812d4f545a1ac120486b48a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator\\n ) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1);\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator,\\n Rounding rounding\\n ) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10**64) {\\n value /= 10**64;\\n result += 64;\\n }\\n if (value >= 10**32) {\\n value /= 10**32;\\n result += 32;\\n }\\n if (value >= 10**16) {\\n value /= 10**16;\\n result += 16;\\n }\\n if (value >= 10**8) {\\n value /= 10**8;\\n result += 8;\\n }\\n if (value >= 10**4) {\\n value /= 10**4;\\n result += 4;\\n }\\n if (value >= 10**2) {\\n value /= 10**2;\\n result += 2;\\n }\\n if (value >= 10**1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xa1e8e83cd0087785df04ac79fb395d9f3684caeaf973d9e2c71caef723a3a5d6\",\"license\":\"MIT\"},\"contracts/FleekAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\r\\n\\r\\npragma solidity ^0.8.7;\\r\\n\\r\\nimport \\\"@openzeppelin/contracts/access/AccessControl.sol\\\";\\r\\n\\r\\nabstract contract FleekAccessControl is AccessControl {\\r\\n bytes32 public constant COLLECTION_OWNER_ROLE =\\r\\n keccak256(\\\"COLLECTION_OWNER_ROLE\\\");\\r\\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\\r\\n keccak256(\\\"COLLECTION_CONTROLLER_ROLE\\\");\\r\\n\\r\\n constructor() {\\r\\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\\r\\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\\r\\n }\\r\\n\\r\\n modifier requireCollectionOwner() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection owner role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireCollectionController() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\\r\\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection controller role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireTokenController(uint256 tokenId) {\\r\\n require(\\r\\n hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), msg.sender),\\r\\n \\\"FleekAccessControl: must have token role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n function _tokenRole(\\r\\n uint256 tokenId,\\r\\n string memory role\\r\\n ) internal pure returns (bytes32) {\\r\\n return keccak256(abi.encodePacked(\\\"TOKEN_\\\", role, tokenId));\\r\\n }\\r\\n}\\r\\n\",\"keccak256\":\"0x40cbb25741c2d6e285ab2ccee87f38fab424ce3746a17bca274a23c098f5e5c6\",\"license\":\"MIT\"},\"contracts/FleekERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.7;\\n\\nimport \\\"@openzeppelin/contracts/token/ERC721/ERC721.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Counters.sol\\\";\\nimport \\\"./FleekAccessControl.sol\\\";\\n\\ncontract FleekERC721 is ERC721, FleekAccessControl {\\n using Strings for uint256;\\n using Counters for Counters.Counter;\\n\\n struct Build {\\n string commit_hash;\\n string git_repository;\\n }\\n\\n struct Site {\\n bytes32 external_url; //ipfs hash example\\n bytes32 ENS;\\n uint256 current_build;\\n mapping(uint256 => Build) builds;\\n }\\n\\n Counters.Counter private _tokenIds;\\n mapping(uint256 => Site) private _sites;\\n\\n constructor(\\n string memory _name,\\n string memory _symbol\\n ) ERC721(_name, _symbol) {}\\n\\n modifier requireTokenOwner(uint256 tokenId) {\\n require(\\n msg.sender == ownerOf(tokenId),\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n _;\\n }\\n\\n function mint(\\n address to,\\n bytes32 external_url,\\n bytes32 ENS,\\n string memory commit_hash,\\n string memory git_repository\\n ) public payable requireCollectionOwner returns (uint256) {\\n uint256 tokenId = _tokenIds.current();\\n _mint(to, tokenId);\\n addTokenController(tokenId, to);\\n _tokenIds.increment();\\n\\n Site storage site = _sites[tokenId];\\n site.external_url = external_url;\\n site.ENS = ENS;\\n\\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\\n site.current_build = 0;\\n site.builds[0] = Build(commit_hash, git_repository);\\n \\n return tokenId;\\n }\\n\\n function upgradeTokenBuild(\\n uint256 tokenId,\\n string memory commit,\\n string memory repository\\n ) public payable requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _setTokenBuild(tokenId, commit, repository);\\n }\\n\\n function tokenURI(\\n uint256 tokenId\\n ) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n address owner = ownerOf(tokenId);\\n Site storage site = _sites[tokenId];\\n\\n // prettier-ignore\\n bytes memory dataURI = abi.encodePacked(\\n '{',\\n '\\\"owner\\\":\\\"', owner, '\\\",',\\n '\\\"ENS\\\":\\\"', site.ENS, '\\\",',\\n '\\\"external_url\\\":\\\"', site.external_url, '\\\",',\\n '\\\"build:{',\\n '\\\"id\\\":\\\"', site.current_build, '\\\",',\\n '\\\"commit_hash\\\":\\\"', site.builds[site.current_build].commit_hash, '\\\",',\\n '\\\"repository\\\":\\\"', site.builds[site.current_build].git_repository, '\\\"'\\n '}',\\n '}'\\n );\\n\\n return string(abi.encodePacked(_baseURI(), dataURI));\\n }\\n\\n function addTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function removeTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _revokeRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceId\\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\\n return super.supportsInterface(interfaceId);\\n }\\n\\n function _baseURI() internal view virtual override returns (string memory) {\\n return \\\"data:application/json;base64,\\\";\\n }\\n\\n function _setTokenExternalURL(\\n uint256 tokenId,\\n bytes32 _tokenExternalURL\\n ) internal virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].external_url = _tokenExternalURL;\\n }\\n\\n function _setTokenENS(\\n uint256 tokenId,\\n bytes32 _tokenENS\\n ) internal virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].ENS = _tokenENS;\\n }\\n\\n function _setTokenBuild(\\n uint256 tokenId,\\n string memory _commit_hash,\\n string memory _git_repository\\n ) internal virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _sites[tokenId].current_build = _sites[tokenId].current_build + 1;\\n _sites[tokenId].builds[_sites[tokenId].current_build] = Build(_commit_hash, _git_repository);\\n }\\n\\n function _burn(uint256 tokenId) internal virtual override {\\n require(\\n ownerOf(tokenId) == msg.sender,\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n super._burn(tokenId);\\n\\n if (_sites[tokenId].external_url.length != 0) {\\n delete _sites[tokenId];\\n }\\n }\\n}\\n\",\"keccak256\":\"0x92029fe8f4452a338a4cbbd0f297dcfd7bb3f4f0847abfa8a49a65a4937701f4\",\"license\":\"MIT\"}},\"version\":1}", - "bytecode": "0x60806040523480156200001157600080fd5b506040516200478e3803806200478e8339818101604052810190620000379190620003f3565b8181816000908051906020019062000051929190620002c5565b5080600190805190602001906200006a929190620002c5565b505050620000a27fcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc6000801b620000dc60201b60201c565b620000d47fcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc336200014060201b60201c565b5050620005fc565b6000620000ef836200023260201b60201c565b90508160066000858152602001908152602001600020600101819055508181847fbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff60405160405180910390a4505050565b6200015282826200025260201b60201c565b6200022e5760016006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff021916908315150217905550620001d3620002bd60201b60201c565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45b5050565b600060066000838152602001908152602001600020600101549050919050565b60006006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060009054906101000a900460ff16905092915050565b600033905090565b828054620002d3906200050d565b90600052602060002090601f016020900481019282620002f7576000855562000343565b82601f106200031257805160ff191683800117855562000343565b8280016001018555821562000343579182015b828111156200034257825182559160200191906001019062000325565b5b50905062000352919062000356565b5090565b5b808211156200037157600081600090555060010162000357565b5090565b60006200038c6200038684620004a1565b62000478565b905082815260208101848484011115620003ab57620003aa620005dc565b5b620003b8848285620004d7565b509392505050565b600082601f830112620003d857620003d7620005d7565b5b8151620003ea84826020860162000375565b91505092915050565b600080604083850312156200040d576200040c620005e6565b5b600083015167ffffffffffffffff8111156200042e576200042d620005e1565b5b6200043c85828601620003c0565b925050602083015167ffffffffffffffff81111562000460576200045f620005e1565b5b6200046e85828601620003c0565b9150509250929050565b60006200048462000497565b905062000492828262000543565b919050565b6000604051905090565b600067ffffffffffffffff821115620004bf57620004be620005a8565b5b620004ca82620005eb565b9050602081019050919050565b60005b83811015620004f7578082015181840152602081019050620004da565b8381111562000507576000848401525b50505050565b600060028204905060018216806200052657607f821691505b602082108114156200053d576200053c62000579565b5b50919050565b6200054e82620005eb565b810181811067ffffffffffffffff8211171562000570576200056f620005a8565b5b80604052505050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b600080fd5b600080fd5b600080fd5b600080fd5b6000601f19601f8301169050919050565b614182806200060c6000396000f3fe6080604052600436106101665760003560e01c806395d89b41116100d1578063b88d4fde1161008a578063d547741f11610064578063d547741f14610556578063dcd781861461057f578063e46f29c8146105a8578063e985e9c5146105d357610166565b8063b88d4fde146104c7578063befaa6a3146104f0578063c87b56dd1461051957610166565b806395d89b41146103d1578063987c26fd146103fc57806398b7079314610418578063a0c5a75e14610443578063a217fddf14610473578063a22cb4651461049e57610166565b80632f2ff15d116101235780632f2ff15d1461029f57806336568abe146102c857806342842e0e146102f15780636352211e1461031a57806370a082311461035757806391d148541461039457610166565b806301ffc9a71461016b57806306fdde03146101a8578063081812fc146101d3578063095ea7b31461021057806323b872dd14610239578063248a9ca314610262575b600080fd5b34801561017757600080fd5b50610192600480360381019061018d9190612a96565b610610565b60405161019f91906133db565b60405180910390f35b3480156101b457600080fd5b506101bd610622565b6040516101ca9190613411565b60405180910390f35b3480156101df57600080fd5b506101fa60048036038101906101f59190612af0565b6106b4565b6040516102079190613374565b60405180910390f35b34801561021c57600080fd5b50610237600480360381019061023291906129e9565b6106fa565b005b34801561024557600080fd5b50610260600480360381019061025b9190612820565b610812565b005b34801561026e57600080fd5b5061028960048036038101906102849190612a29565b610872565b60405161029691906133f6565b60405180910390f35b3480156102ab57600080fd5b506102c660048036038101906102c19190612a56565b610892565b005b3480156102d457600080fd5b506102ef60048036038101906102ea9190612a56565b6108b3565b005b3480156102fd57600080fd5b5061031860048036038101906103139190612820565b610936565b005b34801561032657600080fd5b50610341600480360381019061033c9190612af0565b610956565b60405161034e9190613374565b60405180910390f35b34801561036357600080fd5b5061037e600480360381019061037991906127b3565b6109dd565b60405161038b9190613633565b60405180910390f35b3480156103a057600080fd5b506103bb60048036038101906103b69190612a56565b610a95565b6040516103c891906133db565b60405180910390f35b3480156103dd57600080fd5b506103e6610b00565b6040516103f39190613411565b60405180910390f35b61041660048036038101906104119190612b5d565b610b92565b005b34801561042457600080fd5b5061042d610c23565b60405161043a91906133f6565b60405180910390f35b61045d60048036038101906104589190612936565b610c47565b60405161046a9190613633565b60405180910390f35b34801561047f57600080fd5b50610488610d86565b60405161049591906133f6565b60405180910390f35b3480156104aa57600080fd5b506104c560048036038101906104c091906128f6565b610d8d565b005b3480156104d357600080fd5b506104ee60048036038101906104e99190612873565b610da3565b005b3480156104fc57600080fd5b5061051760048036038101906105129190612b1d565b610e05565b005b34801561052557600080fd5b50610540600480360381019061053b9190612af0565b610ed2565b60405161054d9190613411565b60405180910390f35b34801561056257600080fd5b5061057d60048036038101906105789190612a56565b610fa4565b005b34801561058b57600080fd5b506105a660048036038101906105a19190612b1d565b610fc5565b005b3480156105b457600080fd5b506105bd611092565b6040516105ca91906133f6565b60405180910390f35b3480156105df57600080fd5b506105fa60048036038101906105f591906127e0565b6110b6565b60405161060791906133db565b60405180910390f35b600061061b8261114a565b9050919050565b60606000805461063190613906565b80601f016020809104026020016040519081016040528092919081815260200182805461065d90613906565b80156106aa5780601f1061067f576101008083540402835291602001916106aa565b820191906000526020600020905b81548152906001019060200180831161068d57829003601f168201915b5050505050905090565b60006106bf826111c4565b6004600083815260200190815260200160002060009054906101000a900473ffffffffffffffffffffffffffffffffffffffff169050919050565b600061070582610956565b90508073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff161415610776576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161076d90613593565b60405180910390fd5b8073ffffffffffffffffffffffffffffffffffffffff1661079561120f565b73ffffffffffffffffffffffffffffffffffffffff1614806107c457506107c3816107be61120f565b6110b6565b5b610803576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016107fa906135b3565b60405180910390fd5b61080d8383611217565b505050565b61082361081d61120f565b826112d0565b610862576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161085990613453565b60405180910390fd5b61086d838383611365565b505050565b600060066000838152602001908152602001600020600101549050919050565b61089b82610872565b6108a48161165f565b6108ae8383611673565b505050565b6108bb61120f565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614610928576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161091f90613613565b60405180910390fd5b6109328282611754565b5050565b61095183838360405180602001604052806000815250610da3565b505050565b60008061096283611836565b9050600073ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614156109d4576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016109cb90613573565b60405180910390fd5b80915050919050565b60008073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff161415610a4e576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610a4590613513565b60405180910390fd5b600360008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020549050919050565b60006006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060009054906101000a900460ff16905092915050565b606060018054610b0f90613906565b80601f0160208091040260200160405190810160405280929190818152602001828054610b3b90613906565b8015610b885780601f10610b5d57610100808354040283529160200191610b88565b820191906000526020600020905b815481529060010190602001808311610b6b57829003601f168201915b5050505050905090565b82610b9c81610956565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614610c09576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610c0090613553565b60405180910390fd5b610c12846111c4565b610c1d848484611873565b50505050565b7fcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc81565b6000610c737fcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc33610a95565b610cb2576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610ca9906135d3565b60405180910390fd5b6000610cbe60076119d6565b9050610cca87826119e4565b610cd48188610fc5565b610cde6007611c02565b6000600860008381526020019081526020016000209050868160000181905550858160010181905550600081600201819055506040518060400160405280868152602001858152508160030160008081526020019081526020016000206000820151816000019080519060200190610d579291906125b2565b506020820151816001019080519060200190610d749291906125b2565b50905050819250505095945050505050565b6000801b81565b610d9f610d9861120f565b8383611c18565b5050565b610db4610dae61120f565b836112d0565b610df3576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610dea90613453565b60405180910390fd5b610dff84848484611d85565b50505050565b81610e0f81610956565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614610e7c576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610e7390613553565b60405180910390fd5b610e85836111c4565b610ecd610ec7846040518060400160405280600a81526020017f434f4e54524f4c4c455200000000000000000000000000000000000000000000815250611de1565b83611754565b505050565b6060610edd826111c4565b6000610ee883610956565b905060006008600085815260200190815260200160002090506000828260010154836000015484600201548560030160008760020154815260200190815260200160002060000186600301600088600201548152602001908152602001600020600101604051602001610f609695949392919061322d565b6040516020818303038152906040529050610f79611e14565b81604051602001610f8b9291906131d6565b6040516020818303038152906040529350505050919050565b610fad82610872565b610fb68161165f565b610fc08383611754565b505050565b81610fcf81610956565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff161461103c576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161103390613553565b60405180910390fd5b611045836111c4565b61108d611087846040518060400160405280600a81526020017f434f4e54524f4c4c455200000000000000000000000000000000000000000000815250611de1565b83611673565b505050565b7f54812023c8fe13756580f3420840aeb566f69714bea27346e22e4c654756d77e81565b6000600560008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060009054906101000a900460ff16905092915050565b60007f7965db0b000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff191614806111bd57506111bc82611e51565b5b9050919050565b6111cd81611f33565b61120c576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161120390613573565b60405180910390fd5b50565b600033905090565b816004600083815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550808273ffffffffffffffffffffffffffffffffffffffff1661128a83610956565b73ffffffffffffffffffffffffffffffffffffffff167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6000806112dc83610956565b90508073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff16148061131e575061131d81856110b6565b5b8061135c57508373ffffffffffffffffffffffffffffffffffffffff16611344846106b4565b73ffffffffffffffffffffffffffffffffffffffff16145b91505092915050565b8273ffffffffffffffffffffffffffffffffffffffff1661138582610956565b73ffffffffffffffffffffffffffffffffffffffff16146113db576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016113d290613493565b60405180910390fd5b600073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff16141561144b576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611442906134d3565b60405180910390fd5b6114588383836001611f74565b8273ffffffffffffffffffffffffffffffffffffffff1661147882610956565b73ffffffffffffffffffffffffffffffffffffffff16146114ce576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016114c590613493565b60405180910390fd5b6004600082815260200190815260200160002060006101000a81549073ffffffffffffffffffffffffffffffffffffffff02191690556001600360008573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825403925050819055506001600360008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008282540192505081905550816002600083815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550808273ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a461165a838383600161209a565b505050565b6116708161166b61120f565b6120a0565b50565b61167d8282610a95565b6117505760016006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff0219169083151502179055506116f561120f565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45b5050565b61175e8282610a95565b156118325760006006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff0219169083151502179055506117d761120f565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16837ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b60405160405180910390a45b5050565b60006002600083815260200190815260200160002060009054906101000a900473ffffffffffffffffffffffffffffffffffffffff169050919050565b826118bc6118b6826040518060400160405280600a81526020017f434f4e54524f4c4c455200000000000000000000000000000000000000000000815250611de1565b33610a95565b6118fb576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016118f2906135f3565b60405180910390fd5b611904846111c4565b600160086000868152602001908152602001600020600201546119279190613738565b60086000868152602001908152602001600020600201819055506040518060400160405280848152602001838152506008600086815260200190815260200160002060030160006008600088815260200190815260200160002060020154815260200190815260200160002060008201518160000190805190602001906119af9291906125b2565b5060208201518160010190805190602001906119cc9291906125b2565b5090505050505050565b600081600001549050919050565b600073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff161415611a54576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611a4b90613533565b60405180910390fd5b611a5d81611f33565b15611a9d576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611a94906134b3565b60405180910390fd5b611aab600083836001611f74565b611ab481611f33565b15611af4576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611aeb906134b3565b60405180910390fd5b6001600360008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008282540192505081905550816002600083815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550808273ffffffffffffffffffffffffffffffffffffffff16600073ffffffffffffffffffffffffffffffffffffffff167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4611bfe60008383600161209a565b5050565b6001816000016000828254019250508190555050565b8173ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff161415611c87576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611c7e906134f3565b60405180910390fd5b80600560008573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff0219169083151502179055508173ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c3183604051611d7891906133db565b60405180910390a3505050565b611d90848484611365565b611d9c84848484612125565b611ddb576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611dd290613473565b60405180910390fd5b50505050565b60008183604051602001611df69291906131fa565b60405160208183030381529060405280519060200120905092915050565b60606040518060400160405280601d81526020017f646174613a6170706c69636174696f6e2f6a736f6e3b6261736536342c000000815250905090565b60007f80ac58cd000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19161480611f1c57507f5b5e139f000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916145b80611f2c5750611f2b826122bc565b5b9050919050565b60008073ffffffffffffffffffffffffffffffffffffffff16611f5583611836565b73ffffffffffffffffffffffffffffffffffffffff1614159050919050565b600181111561209457600073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff16146120085780600360008673ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825461200091906137e8565b925050819055505b600073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff16146120935780600360008573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825461208b9190613738565b925050819055505b5b50505050565b50505050565b6120aa8282610a95565b612121576120b781612326565b6120c58360001c6020612353565b6040516020016120d692919061333a565b6040516020818303038152906040526040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016121189190613411565b60405180910390fd5b5050565b60006121468473ffffffffffffffffffffffffffffffffffffffff1661258f565b156122af578373ffffffffffffffffffffffffffffffffffffffff1663150b7a0261216f61120f565b8786866040518563ffffffff1660e01b8152600401612191949392919061338f565b602060405180830381600087803b1580156121ab57600080fd5b505af19250505080156121dc57506040513d601f19601f820116820180604052508101906121d99190612ac3565b60015b61225f573d806000811461220c576040519150601f19603f3d011682016040523d82523d6000602084013e612211565b606091505b50600081511415612257576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161224e90613473565b60405180910390fd5b805181602001fd5b63150b7a0260e01b7bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916817bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916149150506122b4565b600190505b949350505050565b60007f01ffc9a7000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916149050919050565b606061234c8273ffffffffffffffffffffffffffffffffffffffff16601460ff16612353565b9050919050565b606060006002836002612366919061378e565b6123709190613738565b67ffffffffffffffff81111561238957612388613a2e565b5b6040519080825280601f01601f1916602001820160405280156123bb5781602001600182028036833780820191505090505b5090507f3000000000000000000000000000000000000000000000000000000000000000816000815181106123f3576123f26139ff565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a9053507f780000000000000000000000000000000000000000000000000000000000000081600181518110612457576124566139ff565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a90535060006001846002612497919061378e565b6124a19190613738565b90505b6001811115612541577f3031323334353637383961626364656600000000000000000000000000000000600f8616601081106124e3576124e26139ff565b5b1a60f81b8282815181106124fa576124f96139ff565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a905350600485901c94508061253a906138dc565b90506124a4565b5060008414612585576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161257c90613433565b60405180910390fd5b8091505092915050565b6000808273ffffffffffffffffffffffffffffffffffffffff163b119050919050565b8280546125be90613906565b90600052602060002090601f0160209004810192826125e05760008555612627565b82601f106125f957805160ff1916838001178555612627565b82800160010185558215612627579182015b8281111561262657825182559160200191906001019061260b565b5b5090506126349190612638565b5090565b5b80821115612651576000816000905550600101612639565b5090565b600061266861266384613673565b61364e565b90508281526020810184848401111561268457612683613a62565b5b61268f84828561389a565b509392505050565b60006126aa6126a5846136a4565b61364e565b9050828152602081018484840111156126c6576126c5613a62565b5b6126d184828561389a565b509392505050565b6000813590506126e8816140d9565b92915050565b6000813590506126fd816140f0565b92915050565b60008135905061271281614107565b92915050565b6000813590506127278161411e565b92915050565b60008151905061273c8161411e565b92915050565b600082601f83011261275757612756613a5d565b5b8135612767848260208601612655565b91505092915050565b600082601f83011261278557612784613a5d565b5b8135612795848260208601612697565b91505092915050565b6000813590506127ad81614135565b92915050565b6000602082840312156127c9576127c8613a6c565b5b60006127d7848285016126d9565b91505092915050565b600080604083850312156127f7576127f6613a6c565b5b6000612805858286016126d9565b9250506020612816858286016126d9565b9150509250929050565b60008060006060848603121561283957612838613a6c565b5b6000612847868287016126d9565b9350506020612858868287016126d9565b92505060406128698682870161279e565b9150509250925092565b6000806000806080858703121561288d5761288c613a6c565b5b600061289b878288016126d9565b94505060206128ac878288016126d9565b93505060406128bd8782880161279e565b925050606085013567ffffffffffffffff8111156128de576128dd613a67565b5b6128ea87828801612742565b91505092959194509250565b6000806040838503121561290d5761290c613a6c565b5b600061291b858286016126d9565b925050602061292c858286016126ee565b9150509250929050565b600080600080600060a0868803121561295257612951613a6c565b5b6000612960888289016126d9565b955050602061297188828901612703565b945050604061298288828901612703565b935050606086013567ffffffffffffffff8111156129a3576129a2613a67565b5b6129af88828901612770565b925050608086013567ffffffffffffffff8111156129d0576129cf613a67565b5b6129dc88828901612770565b9150509295509295909350565b60008060408385031215612a00576129ff613a6c565b5b6000612a0e858286016126d9565b9250506020612a1f8582860161279e565b9150509250929050565b600060208284031215612a3f57612a3e613a6c565b5b6000612a4d84828501612703565b91505092915050565b60008060408385031215612a6d57612a6c613a6c565b5b6000612a7b85828601612703565b9250506020612a8c858286016126d9565b9150509250929050565b600060208284031215612aac57612aab613a6c565b5b6000612aba84828501612718565b91505092915050565b600060208284031215612ad957612ad8613a6c565b5b6000612ae78482850161272d565b91505092915050565b600060208284031215612b0657612b05613a6c565b5b6000612b148482850161279e565b91505092915050565b60008060408385031215612b3457612b33613a6c565b5b6000612b428582860161279e565b9250506020612b53858286016126d9565b9150509250929050565b600080600060608486031215612b7657612b75613a6c565b5b6000612b848682870161279e565b935050602084013567ffffffffffffffff811115612ba557612ba4613a67565b5b612bb186828701612770565b925050604084013567ffffffffffffffff811115612bd257612bd1613a67565b5b612bde86828701612770565b9150509250925092565b612bf18161381c565b82525050565b612c08612c038261381c565b613969565b82525050565b612c178161382e565b82525050565b612c268161383a565b82525050565b612c3d612c388261383a565b61397b565b82525050565b6000612c4e826136ea565b612c588185613700565b9350612c688185602086016138a9565b612c7181613a71565b840191505092915050565b6000612c87826136ea565b612c918185613711565b9350612ca18185602086016138a9565b80840191505092915050565b6000612cb8826136f5565b612cc2818561371c565b9350612cd28185602086016138a9565b612cdb81613a71565b840191505092915050565b6000612cf1826136f5565b612cfb818561372d565b9350612d0b8185602086016138a9565b80840191505092915050565b60008154612d2481613906565b612d2e818661372d565b94506001821660008114612d495760018114612d5a57612d8d565b60ff19831686528186019350612d8d565b612d63856136d5565b60005b83811015612d8557815481890152600182019150602081019050612d66565b838801955050505b50505092915050565b6000612da360208361371c565b9150612dae82613a8f565b602082019050919050565b6000612dc6602d8361371c565b9150612dd182613ab8565b604082019050919050565b6000612de9600e8361372d565b9150612df482613b07565b600e82019050919050565b6000612e0c60108361372d565b9150612e1782613b30565b601082019050919050565b6000612e2f60328361371c565b9150612e3a82613b59565b604082019050919050565b6000612e5260028361372d565b9150612e5d82613ba8565b600282019050919050565b6000612e7560068361372d565b9150612e8082613bd1565b600682019050919050565b6000612e9860258361371c565b9150612ea382613bfa565b604082019050919050565b6000612ebb601c8361371c565b9150612ec682613c49565b602082019050919050565b6000612ede60248361371c565b9150612ee982613c72565b604082019050919050565b6000612f0160198361371c565b9150612f0c82613cc1565b602082019050919050565b6000612f24600f8361372d565b9150612f2f82613cea565b600f82019050919050565b6000612f4760068361372d565b9150612f5282613d13565b600682019050919050565b6000612f6a60298361371c565b9150612f7582613d3c565b604082019050919050565b6000612f8d60028361372d565b9150612f9882613d8b565b600282019050919050565b6000612fb060208361371c565b9150612fbb82613db4565b602082019050919050565b6000612fd360018361372d565b9150612fde82613ddd565b600182019050919050565b6000612ff660208361371c565b915061300182613e06565b602082019050919050565b600061301960018361372d565b915061302482613e2f565b600182019050919050565b600061303c60098361372d565b915061304782613e58565b600982019050919050565b600061305f60188361371c565b915061306a82613e81565b602082019050919050565b600061308260088361372d565b915061308d82613eaa565b600882019050919050565b60006130a560218361371c565b91506130b082613ed3565b604082019050919050565b60006130c8603d8361371c565b91506130d382613f22565b604082019050919050565b60006130eb60178361372d565b91506130f682613f71565b601782019050919050565b600061310e60338361371c565b915061311982613f9a565b604082019050919050565b600061313160288361371c565b915061313c82613fe9565b604082019050919050565b600061315460078361372d565b915061315f82614038565b600782019050919050565b600061317760118361372d565b915061318282614061565b601182019050919050565b600061319a602f8361371c565b91506131a58261408a565b604082019050919050565b6131b981613890565b82525050565b6131d06131cb82613890565b613997565b82525050565b60006131e28285612ce6565b91506131ee8284612c7c565b91508190509392505050565b600061320582612f3a565b91506132118285612ce6565b915061321d82846131bf565b6020820191508190509392505050565b60006132388261300c565b91506132438261302f565b915061324f8289612bf7565b60148201915061325e82612e45565b915061326982613147565b91506132758288612c2c565b60208201915061328482612e45565b915061328f82612dff565b915061329b8287612c2c565b6020820191506132aa82612e45565b91506132b582613075565b91506132c082612e68565b91506132cc82866131bf565b6020820191506132db82612e45565b91506132e682612f17565b91506132f28285612d17565b91506132fd82612e45565b915061330882612ddc565b91506133148284612d17565b915061331f82612f80565b915061332a82612fc6565b9150819050979650505050505050565b6000613345826130de565b91506133518285612ce6565b915061335c8261316a565b91506133688284612ce6565b91508190509392505050565b60006020820190506133896000830184612be8565b92915050565b60006080820190506133a46000830187612be8565b6133b16020830186612be8565b6133be60408301856131b0565b81810360608301526133d08184612c43565b905095945050505050565b60006020820190506133f06000830184612c0e565b92915050565b600060208201905061340b6000830184612c1d565b92915050565b6000602082019050818103600083015261342b8184612cad565b905092915050565b6000602082019050818103600083015261344c81612d96565b9050919050565b6000602082019050818103600083015261346c81612db9565b9050919050565b6000602082019050818103600083015261348c81612e22565b9050919050565b600060208201905081810360008301526134ac81612e8b565b9050919050565b600060208201905081810360008301526134cc81612eae565b9050919050565b600060208201905081810360008301526134ec81612ed1565b9050919050565b6000602082019050818103600083015261350c81612ef4565b9050919050565b6000602082019050818103600083015261352c81612f5d565b9050919050565b6000602082019050818103600083015261354c81612fa3565b9050919050565b6000602082019050818103600083015261356c81612fe9565b9050919050565b6000602082019050818103600083015261358c81613052565b9050919050565b600060208201905081810360008301526135ac81613098565b9050919050565b600060208201905081810360008301526135cc816130bb565b9050919050565b600060208201905081810360008301526135ec81613101565b9050919050565b6000602082019050818103600083015261360c81613124565b9050919050565b6000602082019050818103600083015261362c8161318d565b9050919050565b600060208201905061364860008301846131b0565b92915050565b6000613658613669565b90506136648282613938565b919050565b6000604051905090565b600067ffffffffffffffff82111561368e5761368d613a2e565b5b61369782613a71565b9050602081019050919050565b600067ffffffffffffffff8211156136bf576136be613a2e565b5b6136c882613a71565b9050602081019050919050565b60008190508160005260206000209050919050565b600081519050919050565b600081519050919050565b600082825260208201905092915050565b600081905092915050565b600082825260208201905092915050565b600081905092915050565b600061374382613890565b915061374e83613890565b9250827fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03821115613783576137826139a1565b5b828201905092915050565b600061379982613890565b91506137a483613890565b9250817fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff04831182151516156137dd576137dc6139a1565b5b828202905092915050565b60006137f382613890565b91506137fe83613890565b925082821015613811576138106139a1565b5b828203905092915050565b600061382782613870565b9050919050565b60008115159050919050565b6000819050919050565b60007fffffffff0000000000000000000000000000000000000000000000000000000082169050919050565b600073ffffffffffffffffffffffffffffffffffffffff82169050919050565b6000819050919050565b82818337600083830152505050565b60005b838110156138c75780820151818401526020810190506138ac565b838111156138d6576000848401525b50505050565b60006138e782613890565b915060008214156138fb576138fa6139a1565b5b600182039050919050565b6000600282049050600182168061391e57607f821691505b60208210811415613932576139316139d0565b5b50919050565b61394182613a71565b810181811067ffffffffffffffff821117156139605761395f613a2e565b5b80604052505050565b600061397482613985565b9050919050565b6000819050919050565b600061399082613a82565b9050919050565b6000819050919050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b600080fd5b600080fd5b600080fd5b600080fd5b6000601f19601f8301169050919050565b60008160601b9050919050565b7f537472696e67733a20686578206c656e67746820696e73756666696369656e74600082015250565b7f4552433732313a2063616c6c6572206973206e6f7420746f6b656e206f776e6560008201527f72206f7220617070726f76656400000000000000000000000000000000000000602082015250565b7f227265706f7369746f7279223a22000000000000000000000000000000000000600082015250565b7f2265787465726e616c5f75726c223a2200000000000000000000000000000000600082015250565b7f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560008201527f63656976657220696d706c656d656e7465720000000000000000000000000000602082015250565b7f222c000000000000000000000000000000000000000000000000000000000000600082015250565b7f226964223a220000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a207472616e736665722066726f6d20696e636f72726563742060008201527f6f776e6572000000000000000000000000000000000000000000000000000000602082015250565b7f4552433732313a20746f6b656e20616c7265616479206d696e74656400000000600082015250565b7f4552433732313a207472616e7366657220746f20746865207a65726f2061646460008201527f7265737300000000000000000000000000000000000000000000000000000000602082015250565b7f4552433732313a20617070726f766520746f2063616c6c657200000000000000600082015250565b7f22636f6d6d69745f68617368223a220000000000000000000000000000000000600082015250565b7f544f4b454e5f0000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a2061646472657373207a65726f206973206e6f74206120766160008201527f6c6964206f776e65720000000000000000000000000000000000000000000000602082015250565b7f227d000000000000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a206d696e7420746f20746865207a65726f2061646472657373600082015250565b7f7d00000000000000000000000000000000000000000000000000000000000000600082015250565b7f466c65656b4552433732313a206d75737420626520746f6b656e206f776e6572600082015250565b7f7b00000000000000000000000000000000000000000000000000000000000000600082015250565b7f226f776e6572223a220000000000000000000000000000000000000000000000600082015250565b7f4552433732313a20696e76616c696420746f6b656e2049440000000000000000600082015250565b7f226275696c643a7b000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a20617070726f76616c20746f2063757272656e74206f776e6560008201527f7200000000000000000000000000000000000000000000000000000000000000602082015250565b7f4552433732313a20617070726f76652063616c6c6572206973206e6f7420746f60008201527f6b656e206f776e6572206f7220617070726f76656420666f7220616c6c000000602082015250565b7f416363657373436f6e74726f6c3a206163636f756e7420000000000000000000600082015250565b7f466c65656b416363657373436f6e74726f6c3a206d757374206861766520636f60008201527f6c6c656374696f6e206f776e657220726f6c6500000000000000000000000000602082015250565b7f466c65656b416363657373436f6e74726f6c3a206d757374206861766520746f60008201527f6b656e20726f6c65000000000000000000000000000000000000000000000000602082015250565b7f22454e53223a2200000000000000000000000000000000000000000000000000600082015250565b7f206973206d697373696e6720726f6c6520000000000000000000000000000000600082015250565b7f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560008201527f20726f6c657320666f722073656c660000000000000000000000000000000000602082015250565b6140e28161381c565b81146140ed57600080fd5b50565b6140f98161382e565b811461410457600080fd5b50565b6141108161383a565b811461411b57600080fd5b50565b61412781613844565b811461413257600080fd5b50565b61413e81613890565b811461414957600080fd5b5056fea2646970667358221220c4edc7cb389c93bcf23badc1cedebad1e9dff69c63b2d153d574a1821eaa448864736f6c63430008070033", - "deployedBytecode": "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", - "devdoc": { - "kind": "dev", - "methods": { - "approve(address,uint256)": { - "details": "See {IERC721-approve}." - }, - "balanceOf(address)": { - "details": "See {IERC721-balanceOf}." - }, - "getApproved(uint256)": { - "details": "See {IERC721-getApproved}." - }, - "getRoleAdmin(bytes32)": { - "details": "Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}." - }, - "grantRole(bytes32,address)": { - "details": "Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event." - }, - "hasRole(bytes32,address)": { - "details": "Returns `true` if `account` has been granted `role`." - }, - "isApprovedForAll(address,address)": { - "details": "See {IERC721-isApprovedForAll}." - }, - "name()": { - "details": "See {IERC721Metadata-name}." - }, - "ownerOf(uint256)": { - "details": "See {IERC721-ownerOf}." - }, - "renounceRole(bytes32,address)": { - "details": "Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event." - }, - "revokeRole(bytes32,address)": { - "details": "Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event." - }, - "safeTransferFrom(address,address,uint256)": { - "details": "See {IERC721-safeTransferFrom}." - }, - "safeTransferFrom(address,address,uint256,bytes)": { - "details": "See {IERC721-safeTransferFrom}." - }, - "setApprovalForAll(address,bool)": { - "details": "See {IERC721-setApprovalForAll}." - }, - "symbol()": { - "details": "See {IERC721Metadata-symbol}." - }, - "tokenURI(uint256)": { - "details": "See {IERC721Metadata-tokenURI}." - }, - "transferFrom(address,address,uint256)": { - "details": "See {IERC721-transferFrom}." - } - }, - "version": 1 - }, - "userdoc": { - "kind": "user", - "methods": {}, - "version": 1 - }, - "storageLayout": { - "storage": [ - { - "astId": 414, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_name", - "offset": 0, - "slot": "0", - "type": "t_string_storage" - }, - { - "astId": 416, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_symbol", - "offset": 0, - "slot": "1", - "type": "t_string_storage" - }, - { - "astId": 420, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_owners", - "offset": 0, - "slot": "2", - "type": "t_mapping(t_uint256,t_address)" - }, - { - "astId": 424, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_balances", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_address,t_uint256)" - }, - { - "astId": 428, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_tokenApprovals", - "offset": 0, - "slot": "4", - "type": "t_mapping(t_uint256,t_address)" - }, - { - "astId": 434, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_operatorApprovals", - "offset": 0, - "slot": "5", - "type": "t_mapping(t_address,t_mapping(t_address,t_bool))" - }, - { - "astId": 24, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_roles", - "offset": 0, - "slot": "6", - "type": "t_mapping(t_bytes32,t_struct(RoleData)19_storage)" - }, - { - "astId": 3132, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_tokenIds", - "offset": 0, - "slot": "7", - "type": "t_struct(Counter)1852_storage" - }, - { - "astId": 3137, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_sites", - "offset": 0, - "slot": "8", - "type": "t_mapping(t_uint256,t_struct(Site)3129_storage)" - } - ], - "types": { - "t_address": { - "encoding": "inplace", - "label": "address", - "numberOfBytes": "20" - }, - "t_bool": { - "encoding": "inplace", - "label": "bool", - "numberOfBytes": "1" - }, - "t_bytes32": { - "encoding": "inplace", - "label": "bytes32", - "numberOfBytes": "32" - }, - "t_mapping(t_address,t_bool)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => bool)", - "numberOfBytes": "32", - "value": "t_bool" - }, - "t_mapping(t_address,t_mapping(t_address,t_bool))": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => mapping(address => bool))", - "numberOfBytes": "32", - "value": "t_mapping(t_address,t_bool)" - }, - "t_mapping(t_address,t_uint256)": { - "encoding": "mapping", - "key": "t_address", - "label": "mapping(address => uint256)", - "numberOfBytes": "32", - "value": "t_uint256" - }, - "t_mapping(t_bytes32,t_struct(RoleData)19_storage)": { - "encoding": "mapping", - "key": "t_bytes32", - "label": "mapping(bytes32 => struct AccessControl.RoleData)", - "numberOfBytes": "32", - "value": "t_struct(RoleData)19_storage" - }, - "t_mapping(t_uint256,t_address)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => address)", - "numberOfBytes": "32", - "value": "t_address" - }, - "t_mapping(t_uint256,t_struct(Build)3117_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct FleekERC721.Build)", - "numberOfBytes": "32", - "value": "t_struct(Build)3117_storage" - }, - "t_mapping(t_uint256,t_struct(Site)3129_storage)": { - "encoding": "mapping", - "key": "t_uint256", - "label": "mapping(uint256 => struct FleekERC721.Site)", - "numberOfBytes": "32", - "value": "t_struct(Site)3129_storage" - }, - "t_string_storage": { - "encoding": "bytes", - "label": "string", - "numberOfBytes": "32" - }, - "t_struct(Build)3117_storage": { - "encoding": "inplace", - "label": "struct FleekERC721.Build", - "members": [ - { - "astId": 3114, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "commit_hash", - "offset": 0, - "slot": "0", - "type": "t_string_storage" - }, - { - "astId": 3116, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "git_repository", - "offset": 0, - "slot": "1", - "type": "t_string_storage" - } - ], - "numberOfBytes": "64" - }, - "t_struct(Counter)1852_storage": { - "encoding": "inplace", - "label": "struct Counters.Counter", - "members": [ - { - "astId": 1851, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "_value", - "offset": 0, - "slot": "0", - "type": "t_uint256" - } - ], - "numberOfBytes": "32" - }, - "t_struct(RoleData)19_storage": { - "encoding": "inplace", - "label": "struct AccessControl.RoleData", - "members": [ - { - "astId": 16, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "members", - "offset": 0, - "slot": "0", - "type": "t_mapping(t_address,t_bool)" - }, - { - "astId": 18, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "adminRole", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - } - ], - "numberOfBytes": "64" - }, - "t_struct(Site)3129_storage": { - "encoding": "inplace", - "label": "struct FleekERC721.Site", - "members": [ - { - "astId": 3119, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "external_url", - "offset": 0, - "slot": "0", - "type": "t_bytes32" - }, - { - "astId": 3121, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "ENS", - "offset": 0, - "slot": "1", - "type": "t_bytes32" - }, - { - "astId": 3123, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "current_build", - "offset": 0, - "slot": "2", - "type": "t_uint256" - }, - { - "astId": 3128, - "contract": "contracts/FleekERC721.sol:FleekERC721", - "label": "builds", - "offset": 0, - "slot": "3", - "type": "t_mapping(t_uint256,t_struct(Build)3117_storage)" - } - ], - "numberOfBytes": "128" - }, - "t_uint256": { - "encoding": "inplace", - "label": "uint256", - "numberOfBytes": "32" - } - } - } -} \ No newline at end of file diff --git a/deployments/polygonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json b/deployments/polygonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json deleted file mode 100644 index 1823276..0000000 --- a/deployments/polygonMumbai/solcInputs/8aabd8091114725afcd541b4735c2ca2.json +++ /dev/null @@ -1,77 +0,0 @@ -{ - "language": "Solidity", - "sources": { - "@openzeppelin/contracts/access/AccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IAccessControl.sol\";\nimport \"../utils/Context.sol\";\nimport \"../utils/Strings.sol\";\nimport \"../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Contract module that allows children to implement role-based access\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\n * members except through off-chain means by accessing the contract event logs. Some\n * applications may benefit from on-chain enumerability, for those cases see\n * {AccessControlEnumerable}.\n *\n * Roles are referred to by their `bytes32` identifier. These should be exposed\n * in the external API and be unique. The best way to achieve this is by\n * using `public constant` hash digests:\n *\n * ```\n * bytes32 public constant MY_ROLE = keccak256(\"MY_ROLE\");\n * ```\n *\n * Roles can be used to represent a set of permissions. To restrict access to a\n * function call, use {hasRole}:\n *\n * ```\n * function foo() public {\n * require(hasRole(MY_ROLE, msg.sender));\n * ...\n * }\n * ```\n *\n * Roles can be granted and revoked dynamically via the {grantRole} and\n * {revokeRole} functions. Each role has an associated admin role, and only\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\n *\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\n * that only accounts with this role will be able to grant or revoke other\n * roles. More complex role relationships can be created by using\n * {_setRoleAdmin}.\n *\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\n * grant and revoke this role. Extra precautions should be taken to secure\n * accounts that have been granted it.\n */\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\n struct RoleData {\n mapping(address => bool) members;\n bytes32 adminRole;\n }\n\n mapping(bytes32 => RoleData) private _roles;\n\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\n\n /**\n * @dev Modifier that checks that an account has a specific role. Reverts\n * with a standardized message including the required role.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n *\n * _Available since v4.1._\n */\n modifier onlyRole(bytes32 role) {\n _checkRole(role);\n _;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\n return _roles[role].members[account];\n }\n\n /**\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\n * Overriding this function changes the behavior of the {onlyRole} modifier.\n *\n * Format of the revert message is described in {_checkRole}.\n *\n * _Available since v4.6._\n */\n function _checkRole(bytes32 role) internal view virtual {\n _checkRole(role, _msgSender());\n }\n\n /**\n * @dev Revert with a standard message if `account` is missing `role`.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n */\n function _checkRole(bytes32 role, address account) internal view virtual {\n if (!hasRole(role, account)) {\n revert(\n string(\n abi.encodePacked(\n \"AccessControl: account \",\n Strings.toHexString(account),\n \" is missing role \",\n Strings.toHexString(uint256(role), 32)\n )\n )\n );\n }\n }\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\n return _roles[role].adminRole;\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleGranted} event.\n */\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _grantRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleRevoked} event.\n */\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _revokeRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n *\n * May emit a {RoleRevoked} event.\n */\n function renounceRole(bytes32 role, address account) public virtual override {\n require(account == _msgSender(), \"AccessControl: can only renounce roles for self\");\n\n _revokeRole(role, account);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event. Note that unlike {grantRole}, this function doesn't perform any\n * checks on the calling account.\n *\n * May emit a {RoleGranted} event.\n *\n * [WARNING]\n * ====\n * This function should only be called from the constructor when setting\n * up the initial roles for the system.\n *\n * Using this function in any other way is effectively circumventing the admin\n * system imposed by {AccessControl}.\n * ====\n *\n * NOTE: This function is deprecated in favor of {_grantRole}.\n */\n function _setupRole(bytes32 role, address account) internal virtual {\n _grantRole(role, account);\n }\n\n /**\n * @dev Sets `adminRole` as ``role``'s admin role.\n *\n * Emits a {RoleAdminChanged} event.\n */\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\n bytes32 previousAdminRole = getRoleAdmin(role);\n _roles[role].adminRole = adminRole;\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleGranted} event.\n */\n function _grantRole(bytes32 role, address account) internal virtual {\n if (!hasRole(role, account)) {\n _roles[role].members[account] = true;\n emit RoleGranted(role, account, _msgSender());\n }\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleRevoked} event.\n */\n function _revokeRole(bytes32 role, address account) internal virtual {\n if (hasRole(role, account)) {\n _roles[role].members[account] = false;\n emit RoleRevoked(role, account, _msgSender());\n }\n }\n}\n" - }, - "@openzeppelin/contracts/access/IAccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev External interface of AccessControl declared to support ERC165 detection.\n */\ninterface IAccessControl {\n /**\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\n *\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\n * {RoleAdminChanged} not being emitted signaling this.\n *\n * _Available since v3.1._\n */\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\n\n /**\n * @dev Emitted when `account` is granted `role`.\n *\n * `sender` is the account that originated the contract call, an admin role\n * bearer except when using {AccessControl-_setupRole}.\n */\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Emitted when `account` is revoked `role`.\n *\n * `sender` is the account that originated the contract call:\n * - if using `revokeRole`, it is the admin role bearer\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\n */\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) external view returns (bool);\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function grantRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function revokeRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been granted `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n */\n function renounceRole(bytes32 role, address account) external;\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/ERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(\n address owner,\n address operator,\n bool approved\n ) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256, /* firstTokenId */\n uint256 batchSize\n ) internal virtual {\n if (batchSize > 1) {\n if (from != address(0)) {\n _balances[from] -= batchSize;\n }\n if (to != address(0)) {\n _balances[to] += batchSize;\n }\n }\n }\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 firstTokenId,\n uint256 batchSize\n ) internal virtual {}\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/IERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes calldata data\n ) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool _approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" - }, - "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" - }, - "@openzeppelin/contracts/utils/Address.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Context.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Counters.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title Counters\n * @author Matt Condon (@shrugs)\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\n *\n * Include with `using Counters for Counters.Counter;`\n */\nlibrary Counters {\n struct Counter {\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\n // this feature: see https://github.com/ethereum/solidity/issues/4637\n uint256 _value; // default: 0\n }\n\n function current(Counter storage counter) internal view returns (uint256) {\n return counter._value;\n }\n\n function increment(Counter storage counter) internal {\n unchecked {\n counter._value += 1;\n }\n }\n\n function decrement(Counter storage counter) internal {\n uint256 value = counter._value;\n require(value > 0, \"Counter: decrement overflow\");\n unchecked {\n counter._value = value - 1;\n }\n }\n\n function reset(Counter storage counter) internal {\n counter._value = 0;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/introspection/ERC165.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" - }, - "@openzeppelin/contracts/utils/introspection/IERC165.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" - }, - "@openzeppelin/contracts/utils/math/Math.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1);\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator,\n Rounding rounding\n ) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10**64) {\n value /= 10**64;\n result += 64;\n }\n if (value >= 10**32) {\n value /= 10**32;\n result += 32;\n }\n if (value >= 10**16) {\n value /= 10**16;\n result += 16;\n }\n if (value >= 10**8) {\n value /= 10**8;\n result += 8;\n }\n if (value >= 10**4) {\n value /= 10**4;\n result += 4;\n }\n if (value >= 10**2) {\n value /= 10**2;\n result += 2;\n }\n if (value >= 10**1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\n }\n }\n}\n" - }, - "@openzeppelin/contracts/utils/Strings.sol": { - "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n}\n" - }, - "contracts/FleekAccessControl.sol": { - "content": "// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.7;\r\n\r\nimport \"@openzeppelin/contracts/access/AccessControl.sol\";\r\n\r\nabstract contract FleekAccessControl is AccessControl {\r\n bytes32 public constant COLLECTION_OWNER_ROLE =\r\n keccak256(\"COLLECTION_OWNER_ROLE\");\r\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\r\n keccak256(\"COLLECTION_CONTROLLER_ROLE\");\r\n\r\n constructor() {\r\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\r\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\r\n }\r\n\r\n modifier requireCollectionOwner() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection owner role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireCollectionController() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\r\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection controller role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireTokenController(uint256 tokenId) {\r\n require(\r\n hasRole(_tokenRole(tokenId, \"CONTROLLER\"), msg.sender),\r\n \"FleekAccessControl: must have token role\"\r\n );\r\n _;\r\n }\r\n\r\n function _tokenRole(\r\n uint256 tokenId,\r\n string memory role\r\n ) internal pure returns (bytes32) {\r\n return keccak256(abi.encodePacked(\"TOKEN_\", role, tokenId));\r\n }\r\n}\r\n" - }, - "contracts/FleekERC721.sol": { - "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.7;\n\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/utils/Counters.sol\";\nimport \"./FleekAccessControl.sol\";\n\ncontract FleekERC721 is ERC721, FleekAccessControl {\n using Strings for uint256;\n using Counters for Counters.Counter;\n\n struct Build {\n string commit_hash;\n string git_repository;\n }\n\n struct Site {\n bytes32 external_url; //ipfs hash example\n bytes32 ENS;\n uint256 current_build;\n mapping(uint256 => Build) builds;\n }\n\n Counters.Counter private _tokenIds;\n mapping(uint256 => Site) private _sites;\n\n constructor(\n string memory _name,\n string memory _symbol\n ) ERC721(_name, _symbol) {}\n\n modifier requireTokenOwner(uint256 tokenId) {\n require(\n msg.sender == ownerOf(tokenId),\n \"FleekERC721: must be token owner\"\n );\n _;\n }\n\n function mint(\n address to,\n bytes32 external_url,\n bytes32 ENS,\n string memory commit_hash,\n string memory git_repository\n ) public payable requireCollectionOwner returns (uint256) {\n uint256 tokenId = _tokenIds.current();\n _mint(to, tokenId);\n addTokenController(tokenId, to);\n _tokenIds.increment();\n\n Site storage site = _sites[tokenId];\n site.external_url = external_url;\n site.ENS = ENS;\n\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\n site.current_build = 0;\n site.builds[0] = Build(commit_hash, git_repository);\n \n return tokenId;\n }\n\n function upgradeTokenBuild(\n uint256 tokenId,\n string memory commit,\n string memory repository\n ) public payable requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _setTokenBuild(tokenId, commit, repository);\n }\n\n function tokenURI(\n uint256 tokenId\n ) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n address owner = ownerOf(tokenId);\n Site storage site = _sites[tokenId];\n\n // prettier-ignore\n bytes memory dataURI = abi.encodePacked(\n '{',\n '\"owner\":\"', owner, '\",',\n '\"ENS\":\"', site.ENS, '\",',\n '\"external_url\":\"', site.external_url, '\",',\n '\"build:{',\n '\"id\":\"', site.current_build, '\",',\n '\"commit_hash\":\"', site.builds[site.current_build].commit_hash, '\",',\n '\"repository\":\"', site.builds[site.current_build].git_repository, '\"'\n '}',\n '}'\n );\n\n return string(abi.encodePacked(_baseURI(), dataURI));\n }\n\n function addTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _grantRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function removeTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _revokeRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\n return super.supportsInterface(interfaceId);\n }\n\n function _baseURI() internal view virtual override returns (string memory) {\n return \"data:application/json;base64,\";\n }\n\n function _setTokenExternalURL(\n uint256 tokenId,\n bytes32 _tokenExternalURL\n ) internal virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].external_url = _tokenExternalURL;\n }\n\n function _setTokenENS(\n uint256 tokenId,\n bytes32 _tokenENS\n ) internal virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].ENS = _tokenENS;\n }\n\n function _setTokenBuild(\n uint256 tokenId,\n string memory _commit_hash,\n string memory _git_repository\n ) internal virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _sites[tokenId].current_build = _sites[tokenId].current_build + 1;\n _sites[tokenId].builds[_sites[tokenId].current_build] = Build(_commit_hash, _git_repository);\n }\n\n function _burn(uint256 tokenId) internal virtual override {\n require(\n ownerOf(tokenId) == msg.sender,\n \"FleekERC721: must be token owner\"\n );\n super._burn(tokenId);\n\n if (_sites[tokenId].external_url.length != 0) {\n delete _sites[tokenId];\n }\n }\n}\n" - } - }, - "settings": { - "optimizer": { - "enabled": false, - "runs": 200 - }, - "outputSelection": { - "*": { - "*": [ - "abi", - "evm.bytecode", - "evm.deployedBytecode", - "evm.methodIdentifiers", - "metadata", - "devdoc", - "userdoc", - "storageLayout", - "evm.gasEstimates" - ], - "": [ - "ast" - ] - } - }, - "metadata": { - "useLiteralContent": true - } - } -} \ No newline at end of file diff --git a/hardhat.config.ts b/hardhat.config.ts index 22b406a..2245a16 100644 --- a/hardhat.config.ts +++ b/hardhat.config.ts @@ -25,7 +25,7 @@ const config: HardhatUserConfig = { localhost: { chainId: 31337, }, - polygonMumbai: { + mumbai: { url: API_URL, accounts: PRIVATE_KEY ? [PRIVATE_KEY] : [], saveDeployments: true, diff --git a/scripts/mint.js b/scripts/mint.js index b2b9960..f1eb3de 100644 --- a/scripts/mint.js +++ b/scripts/mint.js @@ -1,4 +1,4 @@ -// npx hardhat run scripts/mint.js --network polygonMumbai +// npx hardhat run scripts/mint.js --network mumbai // TODO: make this arguments const contractAddress = '0x91A425C1CA320A99a09BE1bee114Fce5d30153d9'; diff --git a/scripts/tokenURI.js b/scripts/tokenURI.js index cbd9853..05e112d 100644 --- a/scripts/tokenURI.js +++ b/scripts/tokenURI.js @@ -1,4 +1,4 @@ -// npx hardhat run scripts/tokenURI.js --network polygonMumbai +// npx hardhat run scripts/tokenURI.js --network mumbai // TODO: make this arguments const contractAddress = '0x91A425C1CA320A99a09BE1bee114Fce5d30153d9'; diff --git a/scripts/upgrade.js b/scripts/upgrade.js index 9dd6ca6..96db896 100644 --- a/scripts/upgrade.js +++ b/scripts/upgrade.js @@ -1,4 +1,4 @@ -// npx hardhat run scripts/upgrade.js --network polygonMumbai +// npx hardhat run scripts/upgrade.js --network mumbai // TODO: make this arguments const contractAddress = '0x91A425C1CA320A99a09BE1bee114Fce5d30153d9'; From 84d89141d60793d6f32805870543983b8b6958a3 Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:27:08 -0300 Subject: [PATCH 07/18] refactor: remove twiced name on gitignore --- .gitignore | 1 - 1 file changed, 1 deletion(-) diff --git a/.gitignore b/.gitignore index 982d7d5..4e43bd1 100644 --- a/.gitignore +++ b/.gitignore @@ -8,4 +8,3 @@ deployments/localhost # NPM package-lock.json -artifacts From e63a9e765aa8eb3f3d95e28797acc4f80d162e3f Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 10:57:05 -0300 Subject: [PATCH 08/18] chore: mumbai deployments --- deployments/mumbai/.chainId | 1 + deployments/mumbai/FleekERC721.json | 1343 +++++++++++++++++ .../0ee8c4d44ebad02e2364970b68450c98.json | 80 + package.json | 2 +- 4 files changed, 1425 insertions(+), 1 deletion(-) create mode 100644 deployments/mumbai/.chainId create mode 100644 deployments/mumbai/FleekERC721.json create mode 100644 deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json diff --git a/deployments/mumbai/.chainId b/deployments/mumbai/.chainId new file mode 100644 index 0000000..d7e2f72 --- /dev/null +++ b/deployments/mumbai/.chainId @@ -0,0 +1 @@ +80001 \ No newline at end of file diff --git a/deployments/mumbai/FleekERC721.json b/deployments/mumbai/FleekERC721.json new file mode 100644 index 0000000..7416f7c --- /dev/null +++ b/deployments/mumbai/FleekERC721.json @@ -0,0 +1,1343 @@ +{ + "address": "0xB8594DC01580884AD69FE5d78EDEA5e66BeB5fFA", + "abi": [ + { + "inputs": [ + { + "internalType": "string", + "name": "_name", + "type": "string" + }, + { + "internalType": "string", + "name": "_symbol", + "type": "string" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "owner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "approved", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "Approval", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "owner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "operator", + "type": "address" + }, + { + "indexed": false, + "internalType": "bool", + "name": "approved", + "type": "bool" + } + ], + "name": "ApprovalForAll", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "token", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "string", + "name": "commit_hash", + "type": "string" + } + ], + "name": "NewBuild", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "token", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "string", + "name": "description", + "type": "string" + } + ], + "name": "NewTokenDescription", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "token", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "string", + "name": "ENS", + "type": "string" + } + ], + "name": "NewTokenENS", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "token", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "string", + "name": "external_url", + "type": "string" + } + ], + "name": "NewTokenExternalURL", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "token", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "string", + "name": "image", + "type": "string" + } + ], + "name": "NewTokenImage", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "token", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "string", + "name": "name", + "type": "string" + } + ], + "name": "NewTokenName", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "indexed": true, + "internalType": "bytes32", + "name": "previousAdminRole", + "type": "bytes32" + }, + { + "indexed": true, + "internalType": "bytes32", + "name": "newAdminRole", + "type": "bytes32" + } + ], + "name": "RoleAdminChanged", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "indexed": true, + "internalType": "address", + "name": "account", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "sender", + "type": "address" + } + ], + "name": "RoleGranted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "indexed": true, + "internalType": "address", + "name": "account", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "sender", + "type": "address" + } + ], + "name": "RoleRevoked", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "Transfer", + "type": "event" + }, + { + "inputs": [], + "name": "COLLECTION_CONTROLLER_ROLE", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "COLLECTION_OWNER_ROLE", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "DEFAULT_ADMIN_ROLE", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "address", + "name": "controller", + "type": "address" + } + ], + "name": "addTokenController", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "approve", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "owner", + "type": "address" + } + ], + "name": "balanceOf", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "burn", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "getApproved", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + } + ], + "name": "getRoleAdmin", + "outputs": [ + { + "internalType": "bytes32", + "name": "", + "type": "bytes32" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "grantRole", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "hasRole", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "owner", + "type": "address" + }, + { + "internalType": "address", + "name": "operator", + "type": "address" + } + ], + "name": "isApprovedForAll", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "isTokenController", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "string", + "name": "name", + "type": "string" + }, + { + "internalType": "string", + "name": "description", + "type": "string" + }, + { + "internalType": "string", + "name": "image", + "type": "string" + }, + { + "internalType": "string", + "name": "external_url", + "type": "string" + }, + { + "internalType": "string", + "name": "ENS", + "type": "string" + }, + { + "internalType": "string", + "name": "commit_hash", + "type": "string" + }, + { + "internalType": "string", + "name": "git_repository", + "type": "string" + }, + { + "internalType": "string", + "name": "author", + "type": "string" + } + ], + "name": "mint", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [], + "name": "name", + "outputs": [ + { + "internalType": "string", + "name": "", + "type": "string" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "ownerOf", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "address", + "name": "controller", + "type": "address" + } + ], + "name": "removeTokenController", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "renounceRole", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes32", + "name": "role", + "type": "bytes32" + }, + { + "internalType": "address", + "name": "account", + "type": "address" + } + ], + "name": "revokeRole", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "safeTransferFrom", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "bytes", + "name": "data", + "type": "bytes" + } + ], + "name": "safeTransferFrom", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "operator", + "type": "address" + }, + { + "internalType": "bool", + "name": "approved", + "type": "bool" + } + ], + "name": "setApprovalForAll", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "string", + "name": "_commit_hash", + "type": "string" + }, + { + "internalType": "string", + "name": "_git_repository", + "type": "string" + }, + { + "internalType": "string", + "name": "_author", + "type": "string" + } + ], + "name": "setTokenBuild", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "string", + "name": "_tokenDescription", + "type": "string" + } + ], + "name": "setTokenDescription", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "string", + "name": "_tokenENS", + "type": "string" + } + ], + "name": "setTokenENS", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "string", + "name": "_tokenExternalURL", + "type": "string" + } + ], + "name": "setTokenExternalURL", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "string", + "name": "_tokenImage", + "type": "string" + } + ], + "name": "setTokenImage", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + }, + { + "internalType": "string", + "name": "_tokenName", + "type": "string" + } + ], + "name": "setTokenName", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes4", + "name": "interfaceId", + "type": "bytes4" + } + ], + "name": "supportsInterface", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "symbol", + "outputs": [ + { + "internalType": "string", + "name": "", + "type": "string" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "tokenURI", + "outputs": [ + { + "internalType": "string", + "name": "", + "type": "string" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "from", + "type": "address" + }, + { + "internalType": "address", + "name": "to", + "type": "address" + }, + { + "internalType": "uint256", + "name": "tokenId", + "type": "uint256" + } + ], + "name": "transferFrom", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + } + ], + "transactionHash": "0x13c35bf6842a0688f3a8f4d5cdb5f03a5f4f069559b3971ce8182e2a1980181f", + "receipt": { + "to": null, + "from": "0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049", + "contractAddress": "0xB8594DC01580884AD69FE5d78EDEA5e66BeB5fFA", + "transactionIndex": 23, + "gasUsed": "4870336", + "logsBloom": "0x00000004000000000800000000000000080000100000000000000010000000000000000000200020000000000000000000008000000000000000000000000000000000000000000000000000000000800000000000000002000100000000000000000000020000400000000000002800000000000000008080000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000800000000001000000000004000000000000000000201000000000000000000000000000100100000001020000000000000000000000000000000000000000000020000000000000000100100", + "blockHash": "0xb0e51a6784e8eb45118c21fdaa1e6eab2374dbf9cfb71128fefe69f5f141b98e", + "transactionHash": "0x13c35bf6842a0688f3a8f4d5cdb5f03a5f4f069559b3971ce8182e2a1980181f", + "logs": [ + { + "transactionIndex": 23, + "blockNumber": 29554521, + "transactionHash": "0x13c35bf6842a0688f3a8f4d5cdb5f03a5f4f069559b3971ce8182e2a1980181f", + "address": "0xB8594DC01580884AD69FE5d78EDEA5e66BeB5fFA", + "topics": [ + "0xbd79b86ffe0ab8e8776151514217cd7cacd52c909f66475c3af44e129f0b00ff", + "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x0000000000000000000000000000000000000000000000000000000000000000" + ], + "data": "0x", + "logIndex": 82, + "blockHash": "0xb0e51a6784e8eb45118c21fdaa1e6eab2374dbf9cfb71128fefe69f5f141b98e" + }, + { + "transactionIndex": 23, + "blockNumber": 29554521, + "transactionHash": "0x13c35bf6842a0688f3a8f4d5cdb5f03a5f4f069559b3971ce8182e2a1980181f", + "address": "0xB8594DC01580884AD69FE5d78EDEA5e66BeB5fFA", + "topics": [ + "0x2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d", + "0xcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc", + "0x0000000000000000000000007ed735b7095c05d78df169f991f2b7f1a1f1a049", + "0x0000000000000000000000007ed735b7095c05d78df169f991f2b7f1a1f1a049" + ], + "data": "0x", + "logIndex": 83, + "blockHash": "0xb0e51a6784e8eb45118c21fdaa1e6eab2374dbf9cfb71128fefe69f5f141b98e" + }, + { + "transactionIndex": 23, + "blockNumber": 29554521, + "transactionHash": "0x13c35bf6842a0688f3a8f4d5cdb5f03a5f4f069559b3971ce8182e2a1980181f", + "address": "0x0000000000000000000000000000000000001010", + "topics": [ + "0x4dfe1bbbcf077ddc3e01291eea2d5c70c2b422b415d95645b9adcfd678cb1d63", + "0x0000000000000000000000000000000000000000000000000000000000001010", + "0x0000000000000000000000007ed735b7095c05d78df169f991f2b7f1a1f1a049", + "0x000000000000000000000000f903ba9e006193c1527bfbe65fe2123704ea3f99" + ], + "data": "0x00000000000000000000000000000000000000000000000000223e2cc26efa000000000000000000000000000000000000000000000000000330148de3577a6d000000000000000000000000000000000000000000000941912dbfe086c95487000000000000000000000000000000000000000000000000030dd66120e8806d000000000000000000000000000000000000000000000941914ffe0d49384e87", + "logIndex": 84, + "blockHash": "0xb0e51a6784e8eb45118c21fdaa1e6eab2374dbf9cfb71128fefe69f5f141b98e" + } + ], + "blockNumber": 29554521, + "cumulativeGasUsed": "9189740", + "status": 1, + "byzantium": true + }, + "args": [ + "FleekSites", + "FLKSITE" + ], + "numDeployments": 1, + "solcInputHash": "0ee8c4d44ebad02e2364970b68450c98", + "metadata": "{\"compiler\":{\"version\":\"0.8.7+commit.e28d00a7\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"}],\"name\":\"NewBuild\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"NewTokenDescription\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"ENS\",\"type\":\"string\"}],\"name\":\"NewTokenENS\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"external_url\",\"type\":\"string\"}],\"name\":\"NewTokenExternalURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"image\",\"type\":\"string\"}],\"name\":\"NewTokenImage\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NewTokenName\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"COLLECTION_CONTROLLER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COLLECTION_OWNER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"addTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isTokenController\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"image\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"external_url\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"ENS\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"git_repository\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"author\",\"type\":\"string\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"removeTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_git_repository\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_author\",\"type\":\"string\"}],\"name\":\"setTokenBuild\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenDescription\",\"type\":\"string\"}],\"name\":\"setTokenDescription\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenENS\",\"type\":\"string\"}],\"name\":\"setTokenENS\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenExternalURL\",\"type\":\"string\"}],\"name\":\"setTokenExternalURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenImage\",\"type\":\"string\"}],\"name\":\"setTokenImage\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenName\",\"type\":\"string\"}],\"name\":\"setTokenName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"approve(address,uint256)\":{\"details\":\"See {IERC721-approve}.\"},\"balanceOf(address)\":{\"details\":\"See {IERC721-balanceOf}.\"},\"getApproved(uint256)\":{\"details\":\"See {IERC721-getApproved}.\"},\"getRoleAdmin(bytes32)\":{\"details\":\"Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}.\"},\"grantRole(bytes32,address)\":{\"details\":\"Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event.\"},\"hasRole(bytes32,address)\":{\"details\":\"Returns `true` if `account` has been granted `role`.\"},\"isApprovedForAll(address,address)\":{\"details\":\"See {IERC721-isApprovedForAll}.\"},\"name()\":{\"details\":\"See {IERC721Metadata-name}.\"},\"ownerOf(uint256)\":{\"details\":\"See {IERC721-ownerOf}.\"},\"renounceRole(bytes32,address)\":{\"details\":\"Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event.\"},\"revokeRole(bytes32,address)\":{\"details\":\"Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event.\"},\"safeTransferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"safeTransferFrom(address,address,uint256,bytes)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"setApprovalForAll(address,bool)\":{\"details\":\"See {IERC721-setApprovalForAll}.\"},\"symbol()\":{\"details\":\"See {IERC721Metadata-symbol}.\"},\"tokenURI(uint256)\":{\"details\":\"See {IERC721Metadata-tokenURI}.\"},\"transferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-transferFrom}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/FleekERC721.sol\":\"FleekERC721\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":false,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/AccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IAccessControl.sol\\\";\\nimport \\\"../utils/Context.sol\\\";\\nimport \\\"../utils/Strings.sol\\\";\\nimport \\\"../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Contract module that allows children to implement role-based access\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\n * members except through off-chain means by accessing the contract event logs. Some\\n * applications may benefit from on-chain enumerability, for those cases see\\n * {AccessControlEnumerable}.\\n *\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\n * in the external API and be unique. The best way to achieve this is by\\n * using `public constant` hash digests:\\n *\\n * ```\\n * bytes32 public constant MY_ROLE = keccak256(\\\"MY_ROLE\\\");\\n * ```\\n *\\n * Roles can be used to represent a set of permissions. To restrict access to a\\n * function call, use {hasRole}:\\n *\\n * ```\\n * function foo() public {\\n * require(hasRole(MY_ROLE, msg.sender));\\n * ...\\n * }\\n * ```\\n *\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\n * {revokeRole} functions. Each role has an associated admin role, and only\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\n *\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\n * that only accounts with this role will be able to grant or revoke other\\n * roles. More complex role relationships can be created by using\\n * {_setRoleAdmin}.\\n *\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\n * grant and revoke this role. Extra precautions should be taken to secure\\n * accounts that have been granted it.\\n */\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\n struct RoleData {\\n mapping(address => bool) members;\\n bytes32 adminRole;\\n }\\n\\n mapping(bytes32 => RoleData) private _roles;\\n\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\n\\n /**\\n * @dev Modifier that checks that an account has a specific role. Reverts\\n * with a standardized message including the required role.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n *\\n * _Available since v4.1._\\n */\\n modifier onlyRole(bytes32 role) {\\n _checkRole(role);\\n _;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\n return _roles[role].members[account];\\n }\\n\\n /**\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\n *\\n * Format of the revert message is described in {_checkRole}.\\n *\\n * _Available since v4.6._\\n */\\n function _checkRole(bytes32 role) internal view virtual {\\n _checkRole(role, _msgSender());\\n }\\n\\n /**\\n * @dev Revert with a standard message if `account` is missing `role`.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n */\\n function _checkRole(bytes32 role, address account) internal view virtual {\\n if (!hasRole(role, account)) {\\n revert(\\n string(\\n abi.encodePacked(\\n \\\"AccessControl: account \\\",\\n Strings.toHexString(account),\\n \\\" is missing role \\\",\\n Strings.toHexString(uint256(role), 32)\\n )\\n )\\n );\\n }\\n }\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\n return _roles[role].adminRole;\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function renounceRole(bytes32 role, address account) public virtual override {\\n require(account == _msgSender(), \\\"AccessControl: can only renounce roles for self\\\");\\n\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\n * checks on the calling account.\\n *\\n * May emit a {RoleGranted} event.\\n *\\n * [WARNING]\\n * ====\\n * This function should only be called from the constructor when setting\\n * up the initial roles for the system.\\n *\\n * Using this function in any other way is effectively circumventing the admin\\n * system imposed by {AccessControl}.\\n * ====\\n *\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\n */\\n function _setupRole(bytes32 role, address account) internal virtual {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Sets `adminRole` as ``role``'s admin role.\\n *\\n * Emits a {RoleAdminChanged} event.\\n */\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\n bytes32 previousAdminRole = getRoleAdmin(role);\\n _roles[role].adminRole = adminRole;\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function _grantRole(bytes32 role, address account) internal virtual {\\n if (!hasRole(role, account)) {\\n _roles[role].members[account] = true;\\n emit RoleGranted(role, account, _msgSender());\\n }\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function _revokeRole(bytes32 role, address account) internal virtual {\\n if (hasRole(role, account)) {\\n _roles[role].members[account] = false;\\n emit RoleRevoked(role, account, _msgSender());\\n }\\n }\\n}\\n\",\"keccak256\":\"0x67e3daf189111d6d5b0464ed09cf9f0605a22c4b965a7fcecd707101faff008a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/ERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC721.sol\\\";\\nimport \\\"./IERC721Receiver.sol\\\";\\nimport \\\"./extensions/IERC721Metadata.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/Context.sol\\\";\\nimport \\\"../../utils/Strings.sol\\\";\\nimport \\\"../../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\\n * {ERC721Enumerable}.\\n */\\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\\n using Address for address;\\n using Strings for uint256;\\n\\n // Token name\\n string private _name;\\n\\n // Token symbol\\n string private _symbol;\\n\\n // Mapping from token ID to owner address\\n mapping(uint256 => address) private _owners;\\n\\n // Mapping owner address to token count\\n mapping(address => uint256) private _balances;\\n\\n // Mapping from token ID to approved address\\n mapping(uint256 => address) private _tokenApprovals;\\n\\n // Mapping from owner to operator approvals\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\n\\n /**\\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\\n */\\n constructor(string memory name_, string memory symbol_) {\\n _name = name_;\\n _symbol = symbol_;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\n return\\n interfaceId == type(IERC721).interfaceId ||\\n interfaceId == type(IERC721Metadata).interfaceId ||\\n super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev See {IERC721-balanceOf}.\\n */\\n function balanceOf(address owner) public view virtual override returns (uint256) {\\n require(owner != address(0), \\\"ERC721: address zero is not a valid owner\\\");\\n return _balances[owner];\\n }\\n\\n /**\\n * @dev See {IERC721-ownerOf}.\\n */\\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\\n address owner = _ownerOf(tokenId);\\n require(owner != address(0), \\\"ERC721: invalid token ID\\\");\\n return owner;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-name}.\\n */\\n function name() public view virtual override returns (string memory) {\\n return _name;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-symbol}.\\n */\\n function symbol() public view virtual override returns (string memory) {\\n return _symbol;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-tokenURI}.\\n */\\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n\\n string memory baseURI = _baseURI();\\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \\\"\\\";\\n }\\n\\n /**\\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\\n * by default, can be overridden in child contracts.\\n */\\n function _baseURI() internal view virtual returns (string memory) {\\n return \\\"\\\";\\n }\\n\\n /**\\n * @dev See {IERC721-approve}.\\n */\\n function approve(address to, uint256 tokenId) public virtual override {\\n address owner = ERC721.ownerOf(tokenId);\\n require(to != owner, \\\"ERC721: approval to current owner\\\");\\n\\n require(\\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\\n \\\"ERC721: approve caller is not token owner or approved for all\\\"\\n );\\n\\n _approve(to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-getApproved}.\\n */\\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\\n _requireMinted(tokenId);\\n\\n return _tokenApprovals[tokenId];\\n }\\n\\n /**\\n * @dev See {IERC721-setApprovalForAll}.\\n */\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\n _setApprovalForAll(_msgSender(), operator, approved);\\n }\\n\\n /**\\n * @dev See {IERC721-isApprovedForAll}.\\n */\\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\\n return _operatorApprovals[owner][operator];\\n }\\n\\n /**\\n * @dev See {IERC721-transferFrom}.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n //solhint-disable-next-line max-line-length\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n\\n _transfer(from, to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n safeTransferFrom(from, to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) public virtual override {\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n _safeTransfer(from, to, tokenId, data);\\n }\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\\n *\\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\\n * implement alternative mechanisms to perform token transfer, such as signature-based.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _transfer(from, to, tokenId);\\n require(_checkOnERC721Received(from, to, tokenId, data), \\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n }\\n\\n /**\\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\\n */\\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\\n return _owners[tokenId];\\n }\\n\\n /**\\n * @dev Returns whether `tokenId` exists.\\n *\\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\\n *\\n * Tokens start existing when they are minted (`_mint`),\\n * and stop existing when they are burned (`_burn`).\\n */\\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\\n return _ownerOf(tokenId) != address(0);\\n }\\n\\n /**\\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\\n address owner = ERC721.ownerOf(tokenId);\\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\\n }\\n\\n /**\\n * @dev Safely mints `tokenId` and transfers it to `to`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeMint(address to, uint256 tokenId) internal virtual {\\n _safeMint(to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\\n */\\n function _safeMint(\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _mint(to, tokenId);\\n require(\\n _checkOnERC721Received(address(0), to, tokenId, data),\\n \\\"ERC721: transfer to non ERC721Receiver implementer\\\"\\n );\\n }\\n\\n /**\\n * @dev Mints `tokenId` and transfers it to `to`.\\n *\\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - `to` cannot be the zero address.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _mint(address to, uint256 tokenId) internal virtual {\\n require(to != address(0), \\\"ERC721: mint to the zero address\\\");\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n _beforeTokenTransfer(address(0), to, tokenId, 1);\\n\\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n unchecked {\\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\\n // Given that tokens are minted one by one, it is impossible in practice that\\n // this ever happens. Might change if we allow batch minting.\\n // The ERC fails to describe this case.\\n _balances[to] += 1;\\n }\\n\\n _owners[tokenId] = to;\\n\\n emit Transfer(address(0), to, tokenId);\\n\\n _afterTokenTransfer(address(0), to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Destroys `tokenId`.\\n * The approval is cleared when the token is burned.\\n * This is an internal function that does not check if the sender is authorized to operate on the token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _burn(uint256 tokenId) internal virtual {\\n address owner = ERC721.ownerOf(tokenId);\\n\\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\\n\\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\\n owner = ERC721.ownerOf(tokenId);\\n\\n // Clear approvals\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // Cannot overflow, as that would require more tokens to be burned/transferred\\n // out than the owner initially received through minting and transferring in.\\n _balances[owner] -= 1;\\n }\\n delete _owners[tokenId];\\n\\n emit Transfer(owner, address(0), tokenId);\\n\\n _afterTokenTransfer(owner, address(0), tokenId, 1);\\n }\\n\\n /**\\n * @dev Transfers `tokenId` from `from` to `to`.\\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\\n *\\n * Requirements:\\n *\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _transfer(\\n address from,\\n address to,\\n uint256 tokenId\\n ) internal virtual {\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n require(to != address(0), \\\"ERC721: transfer to the zero address\\\");\\n\\n _beforeTokenTransfer(from, to, tokenId, 1);\\n\\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n\\n // Clear approvals from the previous owner\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\\n // `from`'s balance is the number of token held, which is at least one before the current\\n // transfer.\\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\\n // all 2**256 token ids to be minted, which in practice is impossible.\\n _balances[from] -= 1;\\n _balances[to] += 1;\\n }\\n _owners[tokenId] = to;\\n\\n emit Transfer(from, to, tokenId);\\n\\n _afterTokenTransfer(from, to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Approve `to` to operate on `tokenId`\\n *\\n * Emits an {Approval} event.\\n */\\n function _approve(address to, uint256 tokenId) internal virtual {\\n _tokenApprovals[tokenId] = to;\\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\\n }\\n\\n /**\\n * @dev Approve `operator` to operate on all of `owner` tokens\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function _setApprovalForAll(\\n address owner,\\n address operator,\\n bool approved\\n ) internal virtual {\\n require(owner != operator, \\\"ERC721: approve to caller\\\");\\n _operatorApprovals[owner][operator] = approved;\\n emit ApprovalForAll(owner, operator, approved);\\n }\\n\\n /**\\n * @dev Reverts if the `tokenId` has not been minted yet.\\n */\\n function _requireMinted(uint256 tokenId) internal view virtual {\\n require(_exists(tokenId), \\\"ERC721: invalid token ID\\\");\\n }\\n\\n /**\\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\\n * The call is not executed if the target address is not a contract.\\n *\\n * @param from address representing the previous owner of the given token ID\\n * @param to target address that will receive the tokens\\n * @param tokenId uint256 ID of the token to be transferred\\n * @param data bytes optional data to send along with the call\\n * @return bool whether the call correctly returned the expected magic value\\n */\\n function _checkOnERC721Received(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) private returns (bool) {\\n if (to.isContract()) {\\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\\n return retval == IERC721Receiver.onERC721Received.selector;\\n } catch (bytes memory reason) {\\n if (reason.length == 0) {\\n revert(\\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n } else {\\n /// @solidity memory-safe-assembly\\n assembly {\\n revert(add(32, reason), mload(reason))\\n }\\n }\\n }\\n } else {\\n return true;\\n }\\n }\\n\\n /**\\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\\n * - When `from` is zero, the tokens will be minted for `to`.\\n * - When `to` is zero, ``from``'s tokens will be burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256, /* firstTokenId */\\n uint256 batchSize\\n ) internal virtual {\\n if (batchSize > 1) {\\n if (from != address(0)) {\\n _balances[from] -= batchSize;\\n }\\n if (to != address(0)) {\\n _balances[to] += batchSize;\\n }\\n }\\n }\\n\\n /**\\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\\n * - When `from` is zero, the tokens were minted for `to`.\\n * - When `to` is zero, ``from``'s tokens were burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _afterTokenTransfer(\\n address from,\\n address to,\\n uint256 firstTokenId,\\n uint256 batchSize\\n ) internal virtual {}\\n}\\n\",\"keccak256\":\"0xd89f3585b211fc9e3408384a4c4efdc3a93b2f877a3821046fa01c219d35be1b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721 is IERC165 {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes calldata data\\n ) external;\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool _approved) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xab28a56179c1db258c9bf5235b382698cb650debecb51b23d12be9e241374b68\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title ERC721 token receiver interface\\n * @dev Interface for any contract that wants to support safeTransfers\\n * from ERC721 asset contracts.\\n */\\ninterface IERC721Receiver {\\n /**\\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\\n * by `operator` from `from`, this function is called.\\n *\\n * It must return its Solidity selector to confirm the token transfer.\\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\\n *\\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\\n */\\n function onERC721Received(\\n address operator,\\n address from,\\n uint256 tokenId,\\n bytes calldata data\\n ) external returns (bytes4);\\n}\\n\",\"keccak256\":\"0xa82b58eca1ee256be466e536706850163d2ec7821945abd6b4778cfb3bee37da\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC721.sol\\\";\\n\\n/**\\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\\n * @dev See https://eips.ethereum.org/EIPS/eip-721\\n */\\ninterface IERC721Metadata is IERC721 {\\n /**\\n * @dev Returns the token collection name.\\n */\\n function name() external view returns (string memory);\\n\\n /**\\n * @dev Returns the token collection symbol.\\n */\\n function symbol() external view returns (string memory);\\n\\n /**\\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\\n */\\n function tokenURI(uint256 tokenId) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x75b829ff2f26c14355d1cba20e16fe7b29ca58eb5fef665ede48bc0f9c6c74b9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf96f969e24029d43d0df89e59d365f277021dac62b48e1c1e3ebe0acdd7f1ca1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Base64.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides a set of functions to operate with Base64 strings.\\n *\\n * _Available since v4.5._\\n */\\nlibrary Base64 {\\n /**\\n * @dev Base64 Encoding/Decoding Table\\n */\\n string internal constant _TABLE = \\\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\\\";\\n\\n /**\\n * @dev Converts a `bytes` to its Bytes64 `string` representation.\\n */\\n function encode(bytes memory data) internal pure returns (string memory) {\\n /**\\n * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence\\n * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol\\n */\\n if (data.length == 0) return \\\"\\\";\\n\\n // Loads the table into memory\\n string memory table = _TABLE;\\n\\n // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter\\n // and split into 4 numbers of 6 bits.\\n // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up\\n // - `data.length + 2` -> Round up\\n // - `/ 3` -> Number of 3-bytes chunks\\n // - `4 *` -> 4 characters for each chunk\\n string memory result = new string(4 * ((data.length + 2) / 3));\\n\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Prepare the lookup table (skip the first \\\"length\\\" byte)\\n let tablePtr := add(table, 1)\\n\\n // Prepare result pointer, jump over length\\n let resultPtr := add(result, 32)\\n\\n // Run over the input, 3 bytes at a time\\n for {\\n let dataPtr := data\\n let endPtr := add(data, mload(data))\\n } lt(dataPtr, endPtr) {\\n\\n } {\\n // Advance 3 bytes\\n dataPtr := add(dataPtr, 3)\\n let input := mload(dataPtr)\\n\\n // To write each character, shift the 3 bytes (18 bits) chunk\\n // 4 times in blocks of 6 bits for each character (18, 12, 6, 0)\\n // and apply logical AND with 0x3F which is the number of\\n // the previous character in the ASCII table prior to the Base64 Table\\n // The result is then added to the table to get the character to write,\\n // and finally write it in the result pointer but with a left shift\\n // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n }\\n\\n // When data `bytes` is not exactly 3 bytes long\\n // it is padded with `=` characters at the end\\n switch mod(mload(data), 3)\\n case 1 {\\n mstore8(sub(resultPtr, 1), 0x3d)\\n mstore8(sub(resultPtr, 2), 0x3d)\\n }\\n case 2 {\\n mstore8(sub(resultPtr, 1), 0x3d)\\n }\\n }\\n\\n return result;\\n }\\n}\\n\",\"keccak256\":\"0x5f3461639fe20794cfb4db4a6d8477388a15b2e70a018043084b7c4bedfa8136\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Counters.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title Counters\\n * @author Matt Condon (@shrugs)\\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\\n *\\n * Include with `using Counters for Counters.Counter;`\\n */\\nlibrary Counters {\\n struct Counter {\\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\\n // this feature: see https://github.com/ethereum/solidity/issues/4637\\n uint256 _value; // default: 0\\n }\\n\\n function current(Counter storage counter) internal view returns (uint256) {\\n return counter._value;\\n }\\n\\n function increment(Counter storage counter) internal {\\n unchecked {\\n counter._value += 1;\\n }\\n }\\n\\n function decrement(Counter storage counter) internal {\\n uint256 value = counter._value;\\n require(value > 0, \\\"Counter: decrement overflow\\\");\\n unchecked {\\n counter._value = value - 1;\\n }\\n }\\n\\n function reset(Counter storage counter) internal {\\n counter._value = 0;\\n }\\n}\\n\",\"keccak256\":\"0xf0018c2440fbe238dd3a8732fa8e17a0f9dce84d31451dc8a32f6d62b349c9f1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n}\\n\",\"keccak256\":\"0xa4d1d62251f8574deb032a35fc948386a9b4de74b812d4f545a1ac120486b48a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator\\n ) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1);\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator,\\n Rounding rounding\\n ) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10**64) {\\n value /= 10**64;\\n result += 64;\\n }\\n if (value >= 10**32) {\\n value /= 10**32;\\n result += 32;\\n }\\n if (value >= 10**16) {\\n value /= 10**16;\\n result += 16;\\n }\\n if (value >= 10**8) {\\n value /= 10**8;\\n result += 8;\\n }\\n if (value >= 10**4) {\\n value /= 10**4;\\n result += 4;\\n }\\n if (value >= 10**2) {\\n value /= 10**2;\\n result += 2;\\n }\\n if (value >= 10**1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xa1e8e83cd0087785df04ac79fb395d9f3684caeaf973d9e2c71caef723a3a5d6\",\"license\":\"MIT\"},\"contracts/FleekAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\r\\n\\r\\npragma solidity ^0.8.7;\\r\\n\\r\\nimport \\\"@openzeppelin/contracts/access/AccessControl.sol\\\";\\r\\n\\r\\nabstract contract FleekAccessControl is AccessControl {\\r\\n bytes32 public constant COLLECTION_OWNER_ROLE =\\r\\n keccak256(\\\"COLLECTION_OWNER_ROLE\\\");\\r\\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\\r\\n keccak256(\\\"COLLECTION_CONTROLLER_ROLE\\\");\\r\\n\\r\\n constructor() {\\r\\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\\r\\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\\r\\n }\\r\\n\\r\\n modifier requireCollectionOwner() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection owner role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireCollectionController() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\\r\\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection controller role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireTokenController(uint256 tokenId) {\\r\\n require(\\r\\n hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), msg.sender),\\r\\n \\\"FleekAccessControl: must have token role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n function isTokenController(\\r\\n uint256 tokenId,\\r\\n address account\\r\\n ) public view returns (bool) {\\r\\n return hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), account);\\r\\n }\\r\\n\\r\\n function _tokenRole(\\r\\n uint256 tokenId,\\r\\n string memory role\\r\\n ) internal pure returns (bytes32) {\\r\\n return keccak256(abi.encodePacked(\\\"TOKEN_\\\", role, tokenId));\\r\\n }\\r\\n\\r\\n function _clearTokenControllers(uint256 tokenId) internal {\\r\\n // TODO: Remove token controllers from AccessControl\\r\\n }\\r\\n}\\r\\n\",\"keccak256\":\"0x6c8115940e2d11e8fb541873abefd9bbe1601bb6a3753580b2eea9feb2ce1014\",\"license\":\"MIT\"},\"contracts/FleekERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.7;\\n\\nimport \\\"@openzeppelin/contracts/token/ERC721/ERC721.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Counters.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Base64.sol\\\";\\nimport \\\"./FleekAccessControl.sol\\\";\\n\\ncontract FleekERC721 is ERC721, FleekAccessControl {\\n using Strings for uint256;\\n using Counters for Counters.Counter;\\n\\n event NewBuild(uint256 indexed token, string indexed commit_hash);\\n event NewTokenName(uint256 indexed token, string indexed name);\\n event NewTokenDescription(uint256 indexed token, string indexed description);\\n event NewTokenImage(uint256 indexed token, string indexed image);\\n event NewTokenExternalURL(uint256 indexed token, string indexed external_url);\\n event NewTokenENS(uint256 indexed token, string indexed ENS);\\n\\n struct Build {\\n string commit_hash;\\n string git_repository;\\n string author;\\n }\\n\\n /**\\n * The properties are stored as string to keep consistency with\\n * other token contracts, we might consider changing for bytes32\\n * in the future due to gas optimization\\n */\\n struct App {\\n string name; // Name of the site\\n string description; // Description about the site\\n string image; // Preview Image IPFS Link\\n string external_url; // Site URL\\n string ENS; // ENS ID\\n uint256 current_build; // The current build number (Increments by one with each change, starts at zero)\\n mapping(uint256 => Build) builds; // Mapping to build details for each build number\\n }\\n\\n Counters.Counter private _tokenIds;\\n mapping(uint256 => App) private _apps;\\n\\n constructor(\\n string memory _name,\\n string memory _symbol\\n ) ERC721(_name, _symbol) {}\\n\\n modifier requireTokenOwner(uint256 tokenId) {\\n require(\\n msg.sender == ownerOf(tokenId),\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n _;\\n }\\n\\n function mint(\\n address to,\\n string memory name,\\n string memory description,\\n string memory image,\\n string memory external_url,\\n string memory ENS,\\n string memory commit_hash,\\n string memory git_repository,\\n string memory author\\n ) public payable requireCollectionOwner returns (uint256) {\\n uint256 tokenId = _tokenIds.current();\\n _mint(to, tokenId);\\n _tokenIds.increment();\\n\\n App storage app = _apps[tokenId];\\n app.name = name;\\n app.description = description;\\n app.image = image;\\n app.external_url = external_url;\\n app.ENS = ENS;\\n\\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\\n app.current_build = 0;\\n app.builds[0] = Build(commit_hash, git_repository, author);\\n\\n return tokenId;\\n }\\n\\n function tokenURI(\\n uint256 tokenId\\n ) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n address owner = ownerOf(tokenId);\\n App storage app = _apps[tokenId];\\n\\n bytes memory dataURI = abi.encodePacked(\\n '{',\\n '\\\"name\\\":\\\"', app.name, '\\\",',\\n '\\\"description\\\":\\\"', app.description, '\\\",',\\n '\\\"owner\\\":\\\"', Strings.toHexString(uint160(owner), 20), '\\\",',\\n '\\\"external_url\\\":\\\"', app.external_url, '\\\",',\\n '\\\"image\\\":\\\"', app.image, '\\\",',\\n '\\\"attributes\\\": [',\\n '{\\\"trait_type\\\": \\\"ENS\\\", \\\"value\\\":\\\"', app.ENS,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Commit Hash\\\", \\\"value\\\":\\\"', app.builds[app.current_build].commit_hash,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Repository\\\", \\\"value\\\":\\\"', app.builds[app.current_build].git_repository,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Author\\\", \\\"value\\\":\\\"', app.builds[app.current_build].author,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Version\\\", \\\"value\\\":\\\"', Strings.toString(app.current_build),'\\\"}',\\n ']',\\n '}'\\n );\\n\\n return string(abi.encodePacked(_baseURI(), Base64.encode((dataURI))));\\n }\\n\\n function addTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function removeTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _revokeRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceId\\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\\n return super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Override of _beforeTokenTransfer of ERC721.\\n * Here it needs to update the token controller roles for mint, burn and transfer.\\n * IMPORTANT: The function for clearing token controllers is not implemented yet.\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n uint256 batchSize\\n ) internal virtual override {\\n if (from != address(0) && to != address(0)) {\\n // Transfer\\n _clearTokenControllers(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), to);\\n } else if (from == address(0)) {\\n // Mint\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), to);\\n } else if (to == address(0)) {\\n // Burn\\n _clearTokenControllers(tokenId);\\n }\\n super._beforeTokenTransfer(from, to, tokenId, batchSize);\\n }\\n\\n function _baseURI() internal view virtual override returns (string memory) {\\n return \\\"data:application/json;base64,\\\";\\n }\\n\\n function setTokenExternalURL(\\n uint256 tokenId,\\n string memory _tokenExternalURL\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].external_url = _tokenExternalURL;\\n emit NewTokenExternalURL(tokenId, _tokenExternalURL);\\n }\\n\\n function setTokenENS(\\n uint256 tokenId,\\n string memory _tokenENS\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].ENS = _tokenENS;\\n emit NewTokenENS(tokenId, _tokenENS);\\n }\\n\\n function setTokenName(\\n uint256 tokenId,\\n string memory _tokenName\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].name = _tokenName;\\n emit NewTokenName(tokenId, _tokenName);\\n }\\n\\n function setTokenDescription(\\n uint256 tokenId,\\n string memory _tokenDescription\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].description = _tokenDescription;\\n emit NewTokenDescription(tokenId, _tokenDescription);\\n }\\n\\n function setTokenImage(\\n uint256 tokenId,\\n string memory _tokenImage\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].image = _tokenImage;\\n emit NewTokenImage(tokenId, _tokenImage);\\n }\\n\\n function setTokenBuild(\\n uint256 tokenId,\\n string memory _commit_hash,\\n string memory _git_repository,\\n string memory _author\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].builds[++_apps[tokenId].current_build] = Build(\\n _commit_hash,\\n _git_repository,\\n _author\\n );\\n emit NewBuild(tokenId, _commit_hash);\\n }\\n\\n function burn(\\n uint256 tokenId\\n ) public virtual requireTokenOwner(tokenId) {\\n super._burn(tokenId);\\n\\n if (bytes(_apps[tokenId].external_url).length != 0) {\\n delete _apps[tokenId];\\n }\\n }\\n}\\n\",\"keccak256\":\"0x09e1fc900f727d7948ab307e3ed432c91e2e4b5c734343db7fd94577de3c27e3\",\"license\":\"MIT\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "0x6080604052600436106101e35760003560e01c806395d89b4111610102578063befaa6a311610095578063dcd7818611610064578063dcd7818614610713578063e46f29c81461073c578063e985e9c514610767578063f9315177146107a4576101e3565b8063befaa6a31461065b578063c87b56dd14610684578063cdb0e89e146106c1578063d547741f146106ea576101e3565b8063a22cb465116100d1578063a22cb465146105b0578063b4ff9205146105d9578063b6959c3c14610609578063b88d4fde14610632576101e3565b806395d89b41146104f257806398b707931461051d5780639e8a3ca414610548578063a217fddf14610585576101e3565b806336568abe1161017a57806364140ec01161014957806364140ec01461042657806370a082311461044f57806378278cca1461048c57806391d14854146104b5576101e3565b806336568abe1461036e57806342842e0e1461039757806342966c68146103c05780636352211e146103e9576101e3565b806323b872dd116101b657806323b872dd146102b6578063246a908b146102df578063248a9ca3146103085780632f2ff15d14610345576101e3565b806301ffc9a7146101e857806306fdde0314610225578063081812fc14610250578063095ea7b31461028d575b600080fd5b3480156101f457600080fd5b5061020f600480360381019061020a9190613b14565b6107cd565b60405161021c91906145f6565b60405180910390f35b34801561023157600080fd5b5061023a6107df565b604051610247919061462c565b60405180910390f35b34801561025c57600080fd5b5061027760048036038101906102729190613b6e565b610871565b604051610284919061458f565b60405180910390f35b34801561029957600080fd5b506102b460048036038101906102af9190613a67565b6108b7565b005b3480156102c257600080fd5b506102dd60048036038101906102d891906137a7565b6109cf565b005b3480156102eb57600080fd5b5061030660048036038101906103019190613bdb565b610a2f565b005b34801561031457600080fd5b5061032f600480360381019061032a9190613aa7565b610b33565b60405161033c9190614611565b60405180910390f35b34801561035157600080fd5b5061036c60048036038101906103679190613ad4565b610b53565b005b34801561037a57600080fd5b5061039560048036038101906103909190613ad4565b610b74565b005b3480156103a357600080fd5b506103be60048036038101906103b991906137a7565b610bf7565b005b3480156103cc57600080fd5b506103e760048036038101906103e29190613b6e565b610c17565b005b3480156103f557600080fd5b50610410600480360381019061040b9190613b6e565b610d34565b60405161041d919061458f565b60405180910390f35b34801561043257600080fd5b5061044d60048036038101906104489190613bdb565b610dbb565b005b34801561045b57600080fd5b506104766004803603810190610471919061373a565b610ebf565b604051610483919061484e565b60405180910390f35b34801561049857600080fd5b506104b360048036038101906104ae9190613bdb565b610f77565b005b3480156104c157600080fd5b506104dc60048036038101906104d79190613ad4565b61107b565b6040516104e991906145f6565b60405180910390f35b3480156104fe57600080fd5b506105076110e6565b604051610514919061462c565b60405180910390f35b34801561052957600080fd5b50610532611178565b60405161053f9190614611565b60405180910390f35b34801561055457600080fd5b5061056f600480360381019061056a9190613b9b565b61119c565b60405161057c91906145f6565b60405180910390f35b34801561059157600080fd5b5061059a6111ee565b6040516105a79190614611565b60405180910390f35b3480156105bc57600080fd5b506105d760048036038101906105d2919061387d565b6111f5565b005b6105f360048036038101906105ee91906138bd565b61120b565b604051610600919061484e565b60405180910390f35b34801561061557600080fd5b50610630600480360381019061062b9190613c37565b6113d2565b005b34801561063e57600080fd5b50610659600480360381019061065491906137fa565b611571565b005b34801561066757600080fd5b50610682600480360381019061067d9190613b9b565b6115d3565b005b34801561069057600080fd5b506106ab60048036038101906106a69190613b6e565b6116a0565b6040516106b8919061462c565b60405180910390f35b3480156106cd57600080fd5b506106e860048036038101906106e39190613bdb565b6117cc565b005b3480156106f657600080fd5b50610711600480360381019061070c9190613ad4565b6118d0565b005b34801561071f57600080fd5b5061073a60048036038101906107359190613b9b565b6118f1565b005b34801561074857600080fd5b506107516119be565b60405161075e9190614611565b60405180910390f35b34801561077357600080fd5b5061078e60048036038101906107899190613767565b6119e2565b60405161079b91906145f6565b60405180910390f35b3480156107b057600080fd5b506107cb60048036038101906107c69190613bdb565b611a76565b005b60006107d882611b7a565b9050919050565b6060600080546107ee90614b47565b80601f016020809104026020016040519081016040528092919081815260200182805461081a90614b47565b80156108675780601f1061083c57610100808354040283529160200191610867565b820191906000526020600020905b81548152906001019060200180831161084a57829003601f168201915b5050505050905090565b600061087c82611bf4565b6004600083815260200190815260200160002060009054906101000a900473ffffffffffffffffffffffffffffffffffffffff169050919050565b60006108c282610d34565b90508073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff161415610933576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161092a906147ae565b60405180910390fd5b8073ffffffffffffffffffffffffffffffffffffffff16610952611c3f565b73ffffffffffffffffffffffffffffffffffffffff16148061098157506109808161097b611c3f565b6119e2565b5b6109c0576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016109b7906147ce565b60405180910390fd5b6109ca8383611c47565b505050565b6109e06109da611c3f565b82611d00565b610a1f576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610a169061466e565b60405180910390fd5b610a2a838383611d95565b505050565b81610a78610a72826040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b3361107b565b610ab7576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610aae9061480e565b60405180910390fd5b610ac083611bf4565b81600860008581526020019081526020016000206001019080519060200190610aea9291906134f9565b5081604051610af99190614353565b6040518091039020837f9b3089e7af95b8d43fdceb16eb9cbf620a0cb486e1a291b15121a44e0f69127a60405160405180910390a3505050565b600060066000838152602001908152602001600020600101549050919050565b610b5c82610b33565b610b65816120c2565b610b6f83836120d6565b505050565b610b7c611c3f565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff1614610be9576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610be09061482e565b60405180910390fd5b610bf382826121b7565b5050565b610c1283838360405180602001604052806000815250611571565b505050565b80610c2181610d34565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614610c8e576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610c859061476e565b60405180910390fd5b610c9782612299565b6000600860008481526020019081526020016000206003018054610cba90614b47565b905014610d30576008600083815260200190815260200160002060008082016000610ce5919061357f565b600182016000610cf5919061357f565b600282016000610d05919061357f565b600382016000610d15919061357f565b600482016000610d25919061357f565b600582016000905550505b5050565b600080610d40836123e7565b9050600073ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff161415610db2576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610da99061478e565b60405180910390fd5b80915050919050565b81610e04610dfe826040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b3361107b565b610e43576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610e3a9061480e565b60405180910390fd5b610e4c83611bf4565b81600860008581526020019081526020016000206002019080519060200190610e769291906134f9565b5081604051610e859190614353565b6040518091039020837fb041870856ebefdd6a3cb1ac665eb6739281b855c912ff622e814dbf91c96bb660405160405180910390a3505050565b60008073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff161415610f30576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610f279061472e565b60405180910390fd5b600360008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020549050919050565b81610fc0610fba826040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b3361107b565b610fff576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401610ff69061480e565b60405180910390fd5b61100883611bf4565b816008600085815260200190815260200160002060040190805190602001906110329291906134f9565b50816040516110419190614353565b6040518091039020837fc1b5a2141fc60537be795a8771f5e8c80188922acb5399a6e463ea95aa852f3160405160405180910390a3505050565b60006006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060009054906101000a900460ff16905092915050565b6060600180546110f590614b47565b80601f016020809104026020016040519081016040528092919081815260200182805461112190614b47565b801561116e5780601f106111435761010080835404028352916020019161116e565b820191906000526020600020905b81548152906001019060200180831161115157829003601f168201915b5050505050905090565b7fcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc81565b60006111e66111e0846040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b8361107b565b905092915050565b6000801b81565b611207611200611c3f565b8383612424565b5050565b60006112377fcac50f86c292f6863f130b9e1133a5f875e8e957fed41745b8fa2498550cbdfc3361107b565b611276576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161126d906147ee565b60405180910390fd5b60006112826007612591565b905061128e8b8261259f565b61129860076127bd565b60006008600083815260200190815260200160002090508a8160000190805190602001906112c79291906134f9565b50898160010190805190602001906112e09291906134f9565b50888160020190805190602001906112f99291906134f9565b50878160030190805190602001906113129291906134f9565b508681600401908051906020019061132b9291906134f9565b506000816005018190555060405180606001604052808781526020018681526020018581525081600601600080815260200190815260200160002060008201518160000190805190602001906113829291906134f9565b50602082015181600101908051906020019061139f9291906134f9565b5060408201518160020190805190602001906113bc9291906134f9565b5090505081925050509998505050505050505050565b8361141b611415826040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b3361107b565b61145a576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016114519061480e565b60405180910390fd5b61146385611bf4565b60405180606001604052808581526020018481526020018381525060086000878152602001908152602001600020600601600060086000898152602001908152602001600020600501600081546114b990614baa565b919050819055815260200190815260200160002060008201518160000190805190602001906114e99291906134f9565b5060208201518160010190805190602001906115069291906134f9565b5060408201518160020190805190602001906115239291906134f9565b50905050836040516115359190614353565b6040518091039020857ff0cd0ce9d5882a10e2780d2d9c805c18e7536b9b2c6412f7bfb7f163656dd0f660405160405180910390a35050505050565b61158261157c611c3f565b83611d00565b6115c1576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016115b89061466e565b60405180910390fd5b6115cd848484846127d3565b50505050565b816115dd81610d34565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff161461164a576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016116419061476e565b60405180910390fd5b61165383611bf4565b61169b611695846040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b836121b7565b505050565b60606116ab82611bf4565b60006116b683610d34565b90506000600860008581526020019081526020016000209050600081600001826001016116fa8573ffffffffffffffffffffffffffffffffffffffff16601461282f565b846003018560020186600401876006016000896005015481526020019081526020016000206000018860060160008a6005015481526020019081526020016000206001018960060160008b6005015481526020019081526020016000206002016117678b60050154612a6b565b6040516020016117809a999897969594939291906143c1565b6040516020818303038152906040529050611799612b43565b6117a282612b80565b6040516020016117b392919061436a565b6040516020818303038152906040529350505050919050565b8161181561180f826040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b3361107b565b611854576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161184b9061480e565b60405180910390fd5b61185d83611bf4565b816008600085815260200190815260200160002060000190805190602001906118879291906134f9565b50816040516118969190614353565b6040518091039020837fabf44020991f188f6b302a14e4b7a3dc94de10ed2140a6c03e16f4213d11b1c960405160405180910390a3505050565b6118d982610b33565b6118e2816120c2565b6118ec83836121b7565b505050565b816118fb81610d34565b73ffffffffffffffffffffffffffffffffffffffff163373ffffffffffffffffffffffffffffffffffffffff1614611968576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161195f9061476e565b60405180910390fd5b61197183611bf4565b6119b96119b3846040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b836120d6565b505050565b7f54812023c8fe13756580f3420840aeb566f69714bea27346e22e4c654756d77e81565b6000600560008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060009054906101000a900460ff16905092915050565b81611abf611ab9826040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b3361107b565b611afe576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611af59061480e565b60405180910390fd5b611b0783611bf4565b81600860008581526020019081526020016000206003019080519060200190611b319291906134f9565b5081604051611b409190614353565b6040518091039020837f9f284fd257fb85bc33901e673c078261b0222fbcc4b52c74784c9566808e3cfc60405160405180910390a3505050565b60007f7965db0b000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19161480611bed5750611bec82612ce4565b5b9050919050565b611bfd81612dc6565b611c3c576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611c339061478e565b60405180910390fd5b50565b600033905090565b816004600083815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550808273ffffffffffffffffffffffffffffffffffffffff16611cba83610d34565b73ffffffffffffffffffffffffffffffffffffffff167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b600080611d0c83610d34565b90508073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff161480611d4e5750611d4d81856119e2565b5b80611d8c57508373ffffffffffffffffffffffffffffffffffffffff16611d7484610871565b73ffffffffffffffffffffffffffffffffffffffff16145b91505092915050565b8273ffffffffffffffffffffffffffffffffffffffff16611db582610d34565b73ffffffffffffffffffffffffffffffffffffffff1614611e0b576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611e02906146ae565b60405180910390fd5b600073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff161415611e7b576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611e72906146ee565b60405180910390fd5b611e888383836001612e07565b8273ffffffffffffffffffffffffffffffffffffffff16611ea882610d34565b73ffffffffffffffffffffffffffffffffffffffff1614611efe576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401611ef5906146ae565b60405180910390fd5b6004600082815260200190815260200160002060006101000a81549073ffffffffffffffffffffffffffffffffffffffff02191690556001600360008573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825403925050819055506001600360008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008282540192505081905550816002600083815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550808273ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a461208a8383836001612fa1565b505050565b600081836040516020016120a492919061438e565b60405160208183030381529060405280519060200120905092915050565b6120d3816120ce611c3f565b612fa7565b50565b6120e0828261107b565b6121b35760016006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff021916908315150217905550612158611c3f565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45b5050565b6121c1828261107b565b156122955760006006600084815260200190815260200160002060000160008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff02191690831515021790555061223a611c3f565b73ffffffffffffffffffffffffffffffffffffffff168173ffffffffffffffffffffffffffffffffffffffff16837ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b60405160405180910390a45b5050565b60006122a482610d34565b90506122b4816000846001612e07565b6122bd82610d34565b90506004600083815260200190815260200160002060006101000a81549073ffffffffffffffffffffffffffffffffffffffff02191690556001600360008373ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825403925050819055506002600083815260200190815260200160002060006101000a81549073ffffffffffffffffffffffffffffffffffffffff021916905581600073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a46123e3816000846001612fa1565b5050565b60006002600083815260200190815260200160002060009054906101000a900473ffffffffffffffffffffffffffffffffffffffff169050919050565b8173ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff161415612493576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161248a9061470e565b60405180910390fd5b80600560008573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060006101000a81548160ff0219169083151502179055508173ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c318360405161258491906145f6565b60405180910390a3505050565b600081600001549050919050565b600073ffffffffffffffffffffffffffffffffffffffff168273ffffffffffffffffffffffffffffffffffffffff16141561260f576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016126069061474e565b60405180910390fd5b61261881612dc6565b15612658576040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161264f906146ce565b60405180910390fd5b612666600083836001612e07565b61266f81612dc6565b156126af576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016126a6906146ce565b60405180910390fd5b6001600360008473ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff16815260200190815260200160002060008282540192505081905550816002600083815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550808273ffffffffffffffffffffffffffffffffffffffff16600073ffffffffffffffffffffffffffffffffffffffff167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a46127b9600083836001612fa1565b5050565b6001816000016000828254019250508190555050565b6127de848484611d95565b6127ea8484848461302c565b612829576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016128209061468e565b60405180910390fd5b50505050565b60606000600283600261284291906149cf565b61284c9190614948565b67ffffffffffffffff81111561286557612864614cb9565b5b6040519080825280601f01601f1916602001820160405280156128975781602001600182028036833780820191505090505b5090507f3000000000000000000000000000000000000000000000000000000000000000816000815181106128cf576128ce614c8a565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a9053507f78000000000000000000000000000000000000000000000000000000000000008160018151811061293357612932614c8a565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a9053506000600184600261297391906149cf565b61297d9190614948565b90505b6001811115612a1d577f3031323334353637383961626364656600000000000000000000000000000000600f8616601081106129bf576129be614c8a565b5b1a60f81b8282815181106129d6576129d5614c8a565b5b60200101907effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916908160001a905350600485901c945080612a1690614b1d565b9050612980565b5060008414612a61576040517f08c379a0000000000000000000000000000000000000000000000000000000008152600401612a589061464e565b60405180910390fd5b8091505092915050565b606060006001612a7a846131c3565b01905060008167ffffffffffffffff811115612a9957612a98614cb9565b5b6040519080825280601f01601f191660200182016040528015612acb5781602001600182028036833780820191505090505b509050600082602001820190505b600115612b38578080600190039150507f3031323334353637383961626364656600000000000000000000000000000000600a86061a8153600a8581612b2257612b21614c2c565b5b0494506000851415612b3357612b38565b612ad9565b819350505050919050565b60606040518060400160405280601d81526020017f646174613a6170706c69636174696f6e2f6a736f6e3b6261736536342c000000815250905090565b6060600082511415612ba357604051806020016040528060008152509050612cdf565b60006040518060600160405280604081526020016155596040913990506000600360028551612bd29190614948565b612bdc919061499e565b6004612be891906149cf565b67ffffffffffffffff811115612c0157612c00614cb9565b5b6040519080825280601f01601f191660200182016040528015612c335781602001600182028036833780820191505090505b509050600182016020820185865187015b80821015612c9f576003820191508151603f8160121c168501518453600184019350603f81600c1c168501518453600184019350603f8160061c168501518453600184019350603f8116850151845360018401935050612c44565b5050600386510660018114612cbb5760028114612cce57612cd6565b603d6001830353603d6002830353612cd6565b603d60018303535b50505080925050505b919050565b60007f80ac58cd000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff19161480612daf57507f5b5e139f000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916145b80612dbf5750612dbe82613316565b5b9050919050565b60008073ffffffffffffffffffffffffffffffffffffffff16612de8836123e7565b73ffffffffffffffffffffffffffffffffffffffff1614159050919050565b600073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff1614158015612e715750600073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff1614155b15612ecc57612e7f82613380565b612ec7612ec1836040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b846120d6565b612f8f565b600073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff161415612f4e57612f49612f43836040518060400160405280600a81526020017f434f4e54524f4c4c45520000000000000000000000000000000000000000000081525061208f565b846120d6565b612f8e565b600073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff161415612f8d57612f8c82613380565b5b5b5b612f9b84848484613383565b50505050565b50505050565b612fb1828261107b565b61302857612fbe816134a9565b612fcc8360001c602061282f565b604051602001612fdd929190614555565b6040516020818303038152906040526040517f08c379a000000000000000000000000000000000000000000000000000000000815260040161301f919061462c565b60405180910390fd5b5050565b600061304d8473ffffffffffffffffffffffffffffffffffffffff166134d6565b156131b6578373ffffffffffffffffffffffffffffffffffffffff1663150b7a02613076611c3f565b8786866040518563ffffffff1660e01b815260040161309894939291906145aa565b602060405180830381600087803b1580156130b257600080fd5b505af19250505080156130e357506040513d601f19601f820116820180604052508101906130e09190613b41565b60015b613166573d8060008114613113576040519150601f19603f3d011682016040523d82523d6000602084013e613118565b606091505b5060008151141561315e576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004016131559061468e565b60405180910390fd5b805181602001fd5b63150b7a0260e01b7bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916817bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916149150506131bb565b600190505b949350505050565b600080600090507a184f03e93ff9f4daa797ed6e38ed64bf6a1f0100000000000000008310613221577a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000838161321757613216614c2c565b5b0492506040810190505b6d04ee2d6d415b85acef8100000000831061325e576d04ee2d6d415b85acef8100000000838161325457613253614c2c565b5b0492506020810190505b662386f26fc10000831061328d57662386f26fc10000838161328357613282614c2c565b5b0492506010810190505b6305f5e10083106132b6576305f5e10083816132ac576132ab614c2c565b5b0492506008810190505b61271083106132db5761271083816132d1576132d0614c2c565b5b0492506004810190505b606483106132fe57606483816132f4576132f3614c2c565b5b0492506002810190505b600a831061330d576001810190505b80915050919050565b60007f01ffc9a7000000000000000000000000000000000000000000000000000000007bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916827bffffffffffffffffffffffffffffffffffffffffffffffffffffffff1916149050919050565b50565b60018111156134a357600073ffffffffffffffffffffffffffffffffffffffff168473ffffffffffffffffffffffffffffffffffffffff16146134175780600360008673ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825461340f9190614a29565b925050819055505b600073ffffffffffffffffffffffffffffffffffffffff168373ffffffffffffffffffffffffffffffffffffffff16146134a25780600360008573ffffffffffffffffffffffffffffffffffffffff1673ffffffffffffffffffffffffffffffffffffffff168152602001908152602001600020600082825461349a9190614948565b925050819055505b5b50505050565b60606134cf8273ffffffffffffffffffffffffffffffffffffffff16601460ff1661282f565b9050919050565b6000808273ffffffffffffffffffffffffffffffffffffffff163b119050919050565b82805461350590614b47565b90600052602060002090601f016020900481019282613527576000855561356e565b82601f1061354057805160ff191683800117855561356e565b8280016001018555821561356e579182015b8281111561356d578251825591602001919060010190613552565b5b50905061357b91906135bf565b5090565b50805461358b90614b47565b6000825580601f1061359d57506135bc565b601f0160209004906000526020600020908101906135bb91906135bf565b5b50565b5b808211156135d85760008160009055506001016135c0565b5090565b60006135ef6135ea8461488e565b614869565b90508281526020810184848401111561360b5761360a614ced565b5b613616848285614adb565b509392505050565b600061363161362c846148bf565b614869565b90508281526020810184848401111561364d5761364c614ced565b5b613658848285614adb565b509392505050565b60008135905061366f816154e5565b92915050565b600081359050613684816154fc565b92915050565b60008135905061369981615513565b92915050565b6000813590506136ae8161552a565b92915050565b6000815190506136c38161552a565b92915050565b600082601f8301126136de576136dd614ce8565b5b81356136ee8482602086016135dc565b91505092915050565b600082601f83011261370c5761370b614ce8565b5b813561371c84826020860161361e565b91505092915050565b60008135905061373481615541565b92915050565b6000602082840312156137505761374f614cf7565b5b600061375e84828501613660565b91505092915050565b6000806040838503121561377e5761377d614cf7565b5b600061378c85828601613660565b925050602061379d85828601613660565b9150509250929050565b6000806000606084860312156137c0576137bf614cf7565b5b60006137ce86828701613660565b93505060206137df86828701613660565b92505060406137f086828701613725565b9150509250925092565b6000806000806080858703121561381457613813614cf7565b5b600061382287828801613660565b945050602061383387828801613660565b935050604061384487828801613725565b925050606085013567ffffffffffffffff81111561386557613864614cf2565b5b613871878288016136c9565b91505092959194509250565b6000806040838503121561389457613893614cf7565b5b60006138a285828601613660565b92505060206138b385828601613675565b9150509250929050565b60008060008060008060008060006101208a8c0312156138e0576138df614cf7565b5b60006138ee8c828d01613660565b99505060208a013567ffffffffffffffff81111561390f5761390e614cf2565b5b61391b8c828d016136f7565b98505060408a013567ffffffffffffffff81111561393c5761393b614cf2565b5b6139488c828d016136f7565b97505060608a013567ffffffffffffffff81111561396957613968614cf2565b5b6139758c828d016136f7565b96505060808a013567ffffffffffffffff81111561399657613995614cf2565b5b6139a28c828d016136f7565b95505060a08a013567ffffffffffffffff8111156139c3576139c2614cf2565b5b6139cf8c828d016136f7565b94505060c08a013567ffffffffffffffff8111156139f0576139ef614cf2565b5b6139fc8c828d016136f7565b93505060e08a013567ffffffffffffffff811115613a1d57613a1c614cf2565b5b613a298c828d016136f7565b9250506101008a013567ffffffffffffffff811115613a4b57613a4a614cf2565b5b613a578c828d016136f7565b9150509295985092959850929598565b60008060408385031215613a7e57613a7d614cf7565b5b6000613a8c85828601613660565b9250506020613a9d85828601613725565b9150509250929050565b600060208284031215613abd57613abc614cf7565b5b6000613acb8482850161368a565b91505092915050565b60008060408385031215613aeb57613aea614cf7565b5b6000613af98582860161368a565b9250506020613b0a85828601613660565b9150509250929050565b600060208284031215613b2a57613b29614cf7565b5b6000613b388482850161369f565b91505092915050565b600060208284031215613b5757613b56614cf7565b5b6000613b65848285016136b4565b91505092915050565b600060208284031215613b8457613b83614cf7565b5b6000613b9284828501613725565b91505092915050565b60008060408385031215613bb257613bb1614cf7565b5b6000613bc085828601613725565b9250506020613bd185828601613660565b9150509250929050565b60008060408385031215613bf257613bf1614cf7565b5b6000613c0085828601613725565b925050602083013567ffffffffffffffff811115613c2157613c20614cf2565b5b613c2d858286016136f7565b9150509250929050565b60008060008060808587031215613c5157613c50614cf7565b5b6000613c5f87828801613725565b945050602085013567ffffffffffffffff811115613c8057613c7f614cf2565b5b613c8c878288016136f7565b935050604085013567ffffffffffffffff811115613cad57613cac614cf2565b5b613cb9878288016136f7565b925050606085013567ffffffffffffffff811115613cda57613cd9614cf2565b5b613ce6878288016136f7565b91505092959194509250565b613cfb81614a5d565b82525050565b613d0a81614a6f565b82525050565b613d1981614a7b565b82525050565b6000613d2a82614905565b613d34818561491b565b9350613d44818560208601614aea565b613d4d81614cfc565b840191505092915050565b6000613d6382614910565b613d6d818561492c565b9350613d7d818560208601614aea565b613d8681614cfc565b840191505092915050565b6000613d9c82614910565b613da6818561493d565b9350613db6818560208601614aea565b80840191505092915050565b60008154613dcf81614b47565b613dd9818661493d565b94506001821660008114613df45760018114613e0557613e38565b60ff19831686528186019350613e38565b613e0e856148f0565b60005b83811015613e3057815481890152600182019150602081019050613e11565b838801955050505b50505092915050565b6000613e4e60208361492c565b9150613e5982614d0d565b602082019050919050565b6000613e71602d8361492c565b9150613e7c82614d36565b604082019050919050565b6000613e9460108361493d565b9150613e9f82614d85565b601082019050919050565b6000613eb760328361492c565b9150613ec282614dae565b604082019050919050565b6000613eda600f8361493d565b9150613ee582614dfd565b600f82019050919050565b6000613efd60028361493d565b9150613f0882614e26565b600282019050919050565b6000613f2060258361492c565b9150613f2b82614e4f565b604082019050919050565b6000613f4360238361493d565b9150613f4e82614e9e565b602382019050919050565b6000613f66601c8361492c565b9150613f7182614eed565b602082019050919050565b6000613f8960038361493d565b9150613f9482614f16565b600382019050919050565b6000613fac60248361492c565b9150613fb782614f3f565b604082019050919050565b6000613fcf60198361492c565b9150613fda82614f8e565b602082019050919050565b6000613ff260268361493d565b9150613ffd82614fb7565b602682019050919050565b600061401560088361493d565b915061402082615006565b600882019050919050565b600061403860228361493d565b91506140438261502f565b602282019050919050565b600061405b60068361493d565b91506140668261507e565b600682019050919050565b600061407e60298361492c565b9150614089826150a7565b604082019050919050565b60006140a160098361493d565b91506140ac826150f6565b600982019050919050565b60006140c460028361493d565b91506140cf8261511f565b600282019050919050565b60006140e760208361492c565b91506140f282615148565b602082019050919050565b600061410a60018361493d565b915061411582615171565b600182019050919050565b600061412d60208361492c565b91506141388261519a565b602082019050919050565b600061415060018361493d565b915061415b826151c3565b600182019050919050565b6000614173600f8361493d565b915061417e826151ec565b600f82019050919050565b600061419660098361493d565b91506141a182615215565b600982019050919050565b60006141b960188361492c565b91506141c48261523e565b602082019050919050565b60006141dc601f8361493d565b91506141e782615267565b601f82019050919050565b60006141ff60018361493d565b915061420a82615290565b600182019050919050565b600061422260218361492c565b915061422d826152b9565b604082019050919050565b600061424560278361493d565b915061425082615308565b602782019050919050565b6000614268603d8361492c565b915061427382615357565b604082019050919050565b600061428b60178361493d565b9150614296826153a6565b601782019050919050565b60006142ae60338361492c565b91506142b9826153cf565b604082019050919050565b60006142d160288361492c565b91506142dc8261541e565b604082019050919050565b60006142f460118361493d565b91506142ff8261546d565b601182019050919050565b6000614317602f8361492c565b915061432282615496565b604082019050919050565b61433681614ad1565b82525050565b61434d61434882614ad1565b614bf3565b82525050565b600061435f8284613d91565b915081905092915050565b60006143768285613d91565b91506143828284613d91565b91508190509392505050565b60006143998261404e565b91506143a58285613d91565b91506143b1828461433c565b6020820191508190509392505050565b60006143cc82614143565b91506143d782614008565b91506143e3828d613dc2565b91506143ee82613ef0565b91506143f982613ecd565b9150614405828c613dc2565b915061441082613ef0565b915061441b82614189565b9150614427828b613d91565b915061443282613ef0565b915061443d82613e87565b9150614449828a613dc2565b915061445482613ef0565b915061445f82614094565b915061446b8289613dc2565b915061447682613ef0565b915061448182614166565b915061448c826141cf565b91506144988288613dc2565b91506144a382613f7c565b91506144ae82614238565b91506144ba8287613dc2565b91506144c582613f7c565b91506144d082613fe5565b91506144dc8286613dc2565b91506144e782613f7c565b91506144f28261402b565b91506144fe8285613dc2565b915061450982613f7c565b915061451482613f36565b91506145208284613d91565b915061452b826140b7565b9150614536826141f2565b9150614541826140fd565b91508190509b9a5050505050505050505050565b60006145608261427e565b915061456c8285613d91565b9150614577826142e7565b91506145838284613d91565b91508190509392505050565b60006020820190506145a46000830184613cf2565b92915050565b60006080820190506145bf6000830187613cf2565b6145cc6020830186613cf2565b6145d9604083018561432d565b81810360608301526145eb8184613d1f565b905095945050505050565b600060208201905061460b6000830184613d01565b92915050565b60006020820190506146266000830184613d10565b92915050565b600060208201905081810360008301526146468184613d58565b905092915050565b6000602082019050818103600083015261466781613e41565b9050919050565b6000602082019050818103600083015261468781613e64565b9050919050565b600060208201905081810360008301526146a781613eaa565b9050919050565b600060208201905081810360008301526146c781613f13565b9050919050565b600060208201905081810360008301526146e781613f59565b9050919050565b6000602082019050818103600083015261470781613f9f565b9050919050565b6000602082019050818103600083015261472781613fc2565b9050919050565b6000602082019050818103600083015261474781614071565b9050919050565b60006020820190508181036000830152614767816140da565b9050919050565b6000602082019050818103600083015261478781614120565b9050919050565b600060208201905081810360008301526147a7816141ac565b9050919050565b600060208201905081810360008301526147c781614215565b9050919050565b600060208201905081810360008301526147e78161425b565b9050919050565b60006020820190508181036000830152614807816142a1565b9050919050565b60006020820190508181036000830152614827816142c4565b9050919050565b600060208201905081810360008301526148478161430a565b9050919050565b6000602082019050614863600083018461432d565b92915050565b6000614873614884565b905061487f8282614b79565b919050565b6000604051905090565b600067ffffffffffffffff8211156148a9576148a8614cb9565b5b6148b282614cfc565b9050602081019050919050565b600067ffffffffffffffff8211156148da576148d9614cb9565b5b6148e382614cfc565b9050602081019050919050565b60008190508160005260206000209050919050565b600081519050919050565b600081519050919050565b600082825260208201905092915050565b600082825260208201905092915050565b600081905092915050565b600061495382614ad1565b915061495e83614ad1565b9250827fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0382111561499357614992614bfd565b5b828201905092915050565b60006149a982614ad1565b91506149b483614ad1565b9250826149c4576149c3614c2c565b5b828204905092915050565b60006149da82614ad1565b91506149e583614ad1565b9250817fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0483118215151615614a1e57614a1d614bfd565b5b828202905092915050565b6000614a3482614ad1565b9150614a3f83614ad1565b925082821015614a5257614a51614bfd565b5b828203905092915050565b6000614a6882614ab1565b9050919050565b60008115159050919050565b6000819050919050565b60007fffffffff0000000000000000000000000000000000000000000000000000000082169050919050565b600073ffffffffffffffffffffffffffffffffffffffff82169050919050565b6000819050919050565b82818337600083830152505050565b60005b83811015614b08578082015181840152602081019050614aed565b83811115614b17576000848401525b50505050565b6000614b2882614ad1565b91506000821415614b3c57614b3b614bfd565b5b600182039050919050565b60006002820490506001821680614b5f57607f821691505b60208210811415614b7357614b72614c5b565b5b50919050565b614b8282614cfc565b810181811067ffffffffffffffff82111715614ba157614ba0614cb9565b5b80604052505050565b6000614bb582614ad1565b91507fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff821415614be857614be7614bfd565b5b600182019050919050565b6000819050919050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601160045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052601260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b600080fd5b600080fd5b600080fd5b600080fd5b6000601f19601f8301169050919050565b7f537472696e67733a20686578206c656e67746820696e73756666696369656e74600082015250565b7f4552433732313a2063616c6c6572206973206e6f7420746f6b656e206f776e6560008201527f72206f7220617070726f76656400000000000000000000000000000000000000602082015250565b7f2265787465726e616c5f75726c223a2200000000000000000000000000000000600082015250565b7f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560008201527f63656976657220696d706c656d656e7465720000000000000000000000000000602082015250565b7f226465736372697074696f6e223a220000000000000000000000000000000000600082015250565b7f222c000000000000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a207472616e736665722066726f6d20696e636f72726563742060008201527f6f776e6572000000000000000000000000000000000000000000000000000000602082015250565b7f7b2274726169745f74797065223a202256657273696f6e222c202276616c756560008201527f223a220000000000000000000000000000000000000000000000000000000000602082015250565b7f4552433732313a20746f6b656e20616c7265616479206d696e74656400000000600082015250565b7f227d2c0000000000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a207472616e7366657220746f20746865207a65726f2061646460008201527f7265737300000000000000000000000000000000000000000000000000000000602082015250565b7f4552433732313a20617070726f766520746f2063616c6c657200000000000000600082015250565b7f7b2274726169745f74797065223a20225265706f7369746f7279222c2022766160008201527f6c7565223a220000000000000000000000000000000000000000000000000000602082015250565b7f226e616d65223a22000000000000000000000000000000000000000000000000600082015250565b7f7b2274726169745f74797065223a2022417574686f72222c202276616c75652260008201527f3a22000000000000000000000000000000000000000000000000000000000000602082015250565b7f544f4b454e5f0000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a2061646472657373207a65726f206973206e6f74206120766160008201527f6c6964206f776e65720000000000000000000000000000000000000000000000602082015250565b7f22696d616765223a220000000000000000000000000000000000000000000000600082015250565b7f227d000000000000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a206d696e7420746f20746865207a65726f2061646472657373600082015250565b7f7d00000000000000000000000000000000000000000000000000000000000000600082015250565b7f466c65656b4552433732313a206d75737420626520746f6b656e206f776e6572600082015250565b7f7b00000000000000000000000000000000000000000000000000000000000000600082015250565b7f2261747472696275746573223a205b0000000000000000000000000000000000600082015250565b7f226f776e6572223a220000000000000000000000000000000000000000000000600082015250565b7f4552433732313a20696e76616c696420746f6b656e2049440000000000000000600082015250565b7f7b2274726169745f74797065223a2022454e53222c202276616c7565223a2200600082015250565b7f5d00000000000000000000000000000000000000000000000000000000000000600082015250565b7f4552433732313a20617070726f76616c20746f2063757272656e74206f776e6560008201527f7200000000000000000000000000000000000000000000000000000000000000602082015250565b7f7b2274726169745f74797065223a2022436f6d6d69742048617368222c20227660008201527f616c7565223a2200000000000000000000000000000000000000000000000000602082015250565b7f4552433732313a20617070726f76652063616c6c6572206973206e6f7420746f60008201527f6b656e206f776e6572206f7220617070726f76656420666f7220616c6c000000602082015250565b7f416363657373436f6e74726f6c3a206163636f756e7420000000000000000000600082015250565b7f466c65656b416363657373436f6e74726f6c3a206d757374206861766520636f60008201527f6c6c656374696f6e206f776e657220726f6c6500000000000000000000000000602082015250565b7f466c65656b416363657373436f6e74726f6c3a206d757374206861766520746f60008201527f6b656e20726f6c65000000000000000000000000000000000000000000000000602082015250565b7f206973206d697373696e6720726f6c6520000000000000000000000000000000600082015250565b7f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560008201527f20726f6c657320666f722073656c660000000000000000000000000000000000602082015250565b6154ee81614a5d565b81146154f957600080fd5b50565b61550581614a6f565b811461551057600080fd5b50565b61551c81614a7b565b811461552757600080fd5b50565b61553381614a85565b811461553e57600080fd5b50565b61554a81614ad1565b811461555557600080fd5b5056fe4142434445464748494a4b4c4d4e4f505152535455565758595a6162636465666768696a6b6c6d6e6f707172737475767778797a303132333435363738392b2fa26469706673582212205246882f1f7107874499f15cd7bbafb2b47fb926e7a8f78e5904c597b5cebf8b64736f6c63430008070033", + "devdoc": { + "kind": "dev", + "methods": { + "approve(address,uint256)": { + "details": "See {IERC721-approve}." + }, + "balanceOf(address)": { + "details": "See {IERC721-balanceOf}." + }, + "getApproved(uint256)": { + "details": "See {IERC721-getApproved}." + }, + "getRoleAdmin(bytes32)": { + "details": "Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}." + }, + "grantRole(bytes32,address)": { + "details": "Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event." + }, + "hasRole(bytes32,address)": { + "details": "Returns `true` if `account` has been granted `role`." + }, + "isApprovedForAll(address,address)": { + "details": "See {IERC721-isApprovedForAll}." + }, + "name()": { + "details": "See {IERC721Metadata-name}." + }, + "ownerOf(uint256)": { + "details": "See {IERC721-ownerOf}." + }, + "renounceRole(bytes32,address)": { + "details": "Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event." + }, + "revokeRole(bytes32,address)": { + "details": "Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event." + }, + "safeTransferFrom(address,address,uint256)": { + "details": "See {IERC721-safeTransferFrom}." + }, + "safeTransferFrom(address,address,uint256,bytes)": { + "details": "See {IERC721-safeTransferFrom}." + }, + "setApprovalForAll(address,bool)": { + "details": "See {IERC721-setApprovalForAll}." + }, + "symbol()": { + "details": "See {IERC721Metadata-symbol}." + }, + "tokenURI(uint256)": { + "details": "See {IERC721Metadata-tokenURI}." + }, + "transferFrom(address,address,uint256)": { + "details": "See {IERC721-transferFrom}." + } + }, + "version": 1 + }, + "userdoc": { + "kind": "user", + "methods": {}, + "version": 1 + }, + "storageLayout": { + "storage": [ + { + "astId": 414, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_name", + "offset": 0, + "slot": "0", + "type": "t_string_storage" + }, + { + "astId": 416, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_symbol", + "offset": 0, + "slot": "1", + "type": "t_string_storage" + }, + { + "astId": 420, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_owners", + "offset": 0, + "slot": "2", + "type": "t_mapping(t_uint256,t_address)" + }, + { + "astId": 424, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_balances", + "offset": 0, + "slot": "3", + "type": "t_mapping(t_address,t_uint256)" + }, + { + "astId": 428, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_tokenApprovals", + "offset": 0, + "slot": "4", + "type": "t_mapping(t_uint256,t_address)" + }, + { + "astId": 434, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_operatorApprovals", + "offset": 0, + "slot": "5", + "type": "t_mapping(t_address,t_mapping(t_address,t_bool))" + }, + { + "astId": 24, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_roles", + "offset": 0, + "slot": "6", + "type": "t_mapping(t_bytes32,t_struct(RoleData)19_storage)" + }, + { + "astId": 3248, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_tokenIds", + "offset": 0, + "slot": "7", + "type": "t_struct(Counter)1899_storage" + }, + { + "astId": 3253, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_apps", + "offset": 0, + "slot": "8", + "type": "t_mapping(t_uint256,t_struct(App)3245_storage)" + } + ], + "types": { + "t_address": { + "encoding": "inplace", + "label": "address", + "numberOfBytes": "20" + }, + "t_bool": { + "encoding": "inplace", + "label": "bool", + "numberOfBytes": "1" + }, + "t_bytes32": { + "encoding": "inplace", + "label": "bytes32", + "numberOfBytes": "32" + }, + "t_mapping(t_address,t_bool)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => bool)", + "numberOfBytes": "32", + "value": "t_bool" + }, + "t_mapping(t_address,t_mapping(t_address,t_bool))": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => mapping(address => bool))", + "numberOfBytes": "32", + "value": "t_mapping(t_address,t_bool)" + }, + "t_mapping(t_address,t_uint256)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => uint256)", + "numberOfBytes": "32", + "value": "t_uint256" + }, + "t_mapping(t_bytes32,t_struct(RoleData)19_storage)": { + "encoding": "mapping", + "key": "t_bytes32", + "label": "mapping(bytes32 => struct AccessControl.RoleData)", + "numberOfBytes": "32", + "value": "t_struct(RoleData)19_storage" + }, + "t_mapping(t_uint256,t_address)": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => address)", + "numberOfBytes": "32", + "value": "t_address" + }, + "t_mapping(t_uint256,t_struct(App)3245_storage)": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => struct FleekERC721.App)", + "numberOfBytes": "32", + "value": "t_struct(App)3245_storage" + }, + "t_mapping(t_uint256,t_struct(Build)3227_storage)": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => struct FleekERC721.Build)", + "numberOfBytes": "32", + "value": "t_struct(Build)3227_storage" + }, + "t_string_storage": { + "encoding": "bytes", + "label": "string", + "numberOfBytes": "32" + }, + "t_struct(App)3245_storage": { + "encoding": "inplace", + "label": "struct FleekERC721.App", + "members": [ + { + "astId": 3229, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "name", + "offset": 0, + "slot": "0", + "type": "t_string_storage" + }, + { + "astId": 3231, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "description", + "offset": 0, + "slot": "1", + "type": "t_string_storage" + }, + { + "astId": 3233, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "image", + "offset": 0, + "slot": "2", + "type": "t_string_storage" + }, + { + "astId": 3235, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "external_url", + "offset": 0, + "slot": "3", + "type": "t_string_storage" + }, + { + "astId": 3237, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "ENS", + "offset": 0, + "slot": "4", + "type": "t_string_storage" + }, + { + "astId": 3239, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "current_build", + "offset": 0, + "slot": "5", + "type": "t_uint256" + }, + { + "astId": 3244, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "builds", + "offset": 0, + "slot": "6", + "type": "t_mapping(t_uint256,t_struct(Build)3227_storage)" + } + ], + "numberOfBytes": "224" + }, + "t_struct(Build)3227_storage": { + "encoding": "inplace", + "label": "struct FleekERC721.Build", + "members": [ + { + "astId": 3222, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "commit_hash", + "offset": 0, + "slot": "0", + "type": "t_string_storage" + }, + { + "astId": 3224, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "git_repository", + "offset": 0, + "slot": "1", + "type": "t_string_storage" + }, + { + "astId": 3226, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "author", + "offset": 0, + "slot": "2", + "type": "t_string_storage" + } + ], + "numberOfBytes": "96" + }, + "t_struct(Counter)1899_storage": { + "encoding": "inplace", + "label": "struct Counters.Counter", + "members": [ + { + "astId": 1898, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "_value", + "offset": 0, + "slot": "0", + "type": "t_uint256" + } + ], + "numberOfBytes": "32" + }, + "t_struct(RoleData)19_storage": { + "encoding": "inplace", + "label": "struct AccessControl.RoleData", + "members": [ + { + "astId": 16, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "members", + "offset": 0, + "slot": "0", + "type": "t_mapping(t_address,t_bool)" + }, + { + "astId": 18, + "contract": "contracts/FleekERC721.sol:FleekERC721", + "label": "adminRole", + "offset": 0, + "slot": "1", + "type": "t_bytes32" + } + ], + "numberOfBytes": "64" + }, + "t_uint256": { + "encoding": "inplace", + "label": "uint256", + "numberOfBytes": "32" + } + } + } +} \ No newline at end of file diff --git a/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json b/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json new file mode 100644 index 0000000..66e7d77 --- /dev/null +++ b/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json @@ -0,0 +1,80 @@ +{ + "language": "Solidity", + "sources": { + "@openzeppelin/contracts/access/AccessControl.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IAccessControl.sol\";\nimport \"../utils/Context.sol\";\nimport \"../utils/Strings.sol\";\nimport \"../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Contract module that allows children to implement role-based access\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\n * members except through off-chain means by accessing the contract event logs. Some\n * applications may benefit from on-chain enumerability, for those cases see\n * {AccessControlEnumerable}.\n *\n * Roles are referred to by their `bytes32` identifier. These should be exposed\n * in the external API and be unique. The best way to achieve this is by\n * using `public constant` hash digests:\n *\n * ```\n * bytes32 public constant MY_ROLE = keccak256(\"MY_ROLE\");\n * ```\n *\n * Roles can be used to represent a set of permissions. To restrict access to a\n * function call, use {hasRole}:\n *\n * ```\n * function foo() public {\n * require(hasRole(MY_ROLE, msg.sender));\n * ...\n * }\n * ```\n *\n * Roles can be granted and revoked dynamically via the {grantRole} and\n * {revokeRole} functions. Each role has an associated admin role, and only\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\n *\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\n * that only accounts with this role will be able to grant or revoke other\n * roles. More complex role relationships can be created by using\n * {_setRoleAdmin}.\n *\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\n * grant and revoke this role. Extra precautions should be taken to secure\n * accounts that have been granted it.\n */\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\n struct RoleData {\n mapping(address => bool) members;\n bytes32 adminRole;\n }\n\n mapping(bytes32 => RoleData) private _roles;\n\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\n\n /**\n * @dev Modifier that checks that an account has a specific role. Reverts\n * with a standardized message including the required role.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n *\n * _Available since v4.1._\n */\n modifier onlyRole(bytes32 role) {\n _checkRole(role);\n _;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\n return _roles[role].members[account];\n }\n\n /**\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\n * Overriding this function changes the behavior of the {onlyRole} modifier.\n *\n * Format of the revert message is described in {_checkRole}.\n *\n * _Available since v4.6._\n */\n function _checkRole(bytes32 role) internal view virtual {\n _checkRole(role, _msgSender());\n }\n\n /**\n * @dev Revert with a standard message if `account` is missing `role`.\n *\n * The format of the revert reason is given by the following regular expression:\n *\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\n */\n function _checkRole(bytes32 role, address account) internal view virtual {\n if (!hasRole(role, account)) {\n revert(\n string(\n abi.encodePacked(\n \"AccessControl: account \",\n Strings.toHexString(account),\n \" is missing role \",\n Strings.toHexString(uint256(role), 32)\n )\n )\n );\n }\n }\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\n return _roles[role].adminRole;\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleGranted} event.\n */\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _grantRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n *\n * May emit a {RoleRevoked} event.\n */\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\n _revokeRole(role, account);\n }\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n *\n * May emit a {RoleRevoked} event.\n */\n function renounceRole(bytes32 role, address account) public virtual override {\n require(account == _msgSender(), \"AccessControl: can only renounce roles for self\");\n\n _revokeRole(role, account);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event. Note that unlike {grantRole}, this function doesn't perform any\n * checks on the calling account.\n *\n * May emit a {RoleGranted} event.\n *\n * [WARNING]\n * ====\n * This function should only be called from the constructor when setting\n * up the initial roles for the system.\n *\n * Using this function in any other way is effectively circumventing the admin\n * system imposed by {AccessControl}.\n * ====\n *\n * NOTE: This function is deprecated in favor of {_grantRole}.\n */\n function _setupRole(bytes32 role, address account) internal virtual {\n _grantRole(role, account);\n }\n\n /**\n * @dev Sets `adminRole` as ``role``'s admin role.\n *\n * Emits a {RoleAdminChanged} event.\n */\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\n bytes32 previousAdminRole = getRoleAdmin(role);\n _roles[role].adminRole = adminRole;\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\n }\n\n /**\n * @dev Grants `role` to `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleGranted} event.\n */\n function _grantRole(bytes32 role, address account) internal virtual {\n if (!hasRole(role, account)) {\n _roles[role].members[account] = true;\n emit RoleGranted(role, account, _msgSender());\n }\n }\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * Internal function without access restriction.\n *\n * May emit a {RoleRevoked} event.\n */\n function _revokeRole(bytes32 role, address account) internal virtual {\n if (hasRole(role, account)) {\n _roles[role].members[account] = false;\n emit RoleRevoked(role, account, _msgSender());\n }\n }\n}\n" + }, + "@openzeppelin/contracts/access/IAccessControl.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev External interface of AccessControl declared to support ERC165 detection.\n */\ninterface IAccessControl {\n /**\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\n *\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\n * {RoleAdminChanged} not being emitted signaling this.\n *\n * _Available since v3.1._\n */\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\n\n /**\n * @dev Emitted when `account` is granted `role`.\n *\n * `sender` is the account that originated the contract call, an admin role\n * bearer except when using {AccessControl-_setupRole}.\n */\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Emitted when `account` is revoked `role`.\n *\n * `sender` is the account that originated the contract call:\n * - if using `revokeRole`, it is the admin role bearer\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\n */\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\n\n /**\n * @dev Returns `true` if `account` has been granted `role`.\n */\n function hasRole(bytes32 role, address account) external view returns (bool);\n\n /**\n * @dev Returns the admin role that controls `role`. See {grantRole} and\n * {revokeRole}.\n *\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\n */\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\n\n /**\n * @dev Grants `role` to `account`.\n *\n * If `account` had not been already granted `role`, emits a {RoleGranted}\n * event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function grantRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from `account`.\n *\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\n *\n * Requirements:\n *\n * - the caller must have ``role``'s admin role.\n */\n function revokeRole(bytes32 role, address account) external;\n\n /**\n * @dev Revokes `role` from the calling account.\n *\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\n * purpose is to provide a mechanism for accounts to lose their privileges\n * if they are compromised (such as when a trusted device is misplaced).\n *\n * If the calling account had been granted `role`, emits a {RoleRevoked}\n * event.\n *\n * Requirements:\n *\n * - the caller must be `account`.\n */\n function renounceRole(bytes32 role, address account) external;\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/ERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC721.sol\";\nimport \"./IERC721Receiver.sol\";\nimport \"./extensions/IERC721Metadata.sol\";\nimport \"../../utils/Address.sol\";\nimport \"../../utils/Context.sol\";\nimport \"../../utils/Strings.sol\";\nimport \"../../utils/introspection/ERC165.sol\";\n\n/**\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\n * {ERC721Enumerable}.\n */\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\n using Address for address;\n using Strings for uint256;\n\n // Token name\n string private _name;\n\n // Token symbol\n string private _symbol;\n\n // Mapping from token ID to owner address\n mapping(uint256 => address) private _owners;\n\n // Mapping owner address to token count\n mapping(address => uint256) private _balances;\n\n // Mapping from token ID to approved address\n mapping(uint256 => address) private _tokenApprovals;\n\n // Mapping from owner to operator approvals\n mapping(address => mapping(address => bool)) private _operatorApprovals;\n\n /**\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\n */\n constructor(string memory name_, string memory symbol_) {\n _name = name_;\n _symbol = symbol_;\n }\n\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\n return\n interfaceId == type(IERC721).interfaceId ||\n interfaceId == type(IERC721Metadata).interfaceId ||\n super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev See {IERC721-balanceOf}.\n */\n function balanceOf(address owner) public view virtual override returns (uint256) {\n require(owner != address(0), \"ERC721: address zero is not a valid owner\");\n return _balances[owner];\n }\n\n /**\n * @dev See {IERC721-ownerOf}.\n */\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\n address owner = _ownerOf(tokenId);\n require(owner != address(0), \"ERC721: invalid token ID\");\n return owner;\n }\n\n /**\n * @dev See {IERC721Metadata-name}.\n */\n function name() public view virtual override returns (string memory) {\n return _name;\n }\n\n /**\n * @dev See {IERC721Metadata-symbol}.\n */\n function symbol() public view virtual override returns (string memory) {\n return _symbol;\n }\n\n /**\n * @dev See {IERC721Metadata-tokenURI}.\n */\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n\n string memory baseURI = _baseURI();\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \"\";\n }\n\n /**\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\n * by default, can be overridden in child contracts.\n */\n function _baseURI() internal view virtual returns (string memory) {\n return \"\";\n }\n\n /**\n * @dev See {IERC721-approve}.\n */\n function approve(address to, uint256 tokenId) public virtual override {\n address owner = ERC721.ownerOf(tokenId);\n require(to != owner, \"ERC721: approval to current owner\");\n\n require(\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\n \"ERC721: approve caller is not token owner or approved for all\"\n );\n\n _approve(to, tokenId);\n }\n\n /**\n * @dev See {IERC721-getApproved}.\n */\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\n _requireMinted(tokenId);\n\n return _tokenApprovals[tokenId];\n }\n\n /**\n * @dev See {IERC721-setApprovalForAll}.\n */\n function setApprovalForAll(address operator, bool approved) public virtual override {\n _setApprovalForAll(_msgSender(), operator, approved);\n }\n\n /**\n * @dev See {IERC721-isApprovedForAll}.\n */\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\n return _operatorApprovals[owner][operator];\n }\n\n /**\n * @dev See {IERC721-transferFrom}.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n //solhint-disable-next-line max-line-length\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n\n _transfer(from, to, tokenId);\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) public virtual override {\n safeTransferFrom(from, to, tokenId, \"\");\n }\n\n /**\n * @dev See {IERC721-safeTransferFrom}.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) public virtual override {\n require(_isApprovedOrOwner(_msgSender(), tokenId), \"ERC721: caller is not token owner or approved\");\n _safeTransfer(from, to, tokenId, data);\n }\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\n *\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\n * implement alternative mechanisms to perform token transfer, such as signature-based.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeTransfer(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _transfer(from, to, tokenId);\n require(_checkOnERC721Received(from, to, tokenId, data), \"ERC721: transfer to non ERC721Receiver implementer\");\n }\n\n /**\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\n */\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\n return _owners[tokenId];\n }\n\n /**\n * @dev Returns whether `tokenId` exists.\n *\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\n *\n * Tokens start existing when they are minted (`_mint`),\n * and stop existing when they are burned (`_burn`).\n */\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\n return _ownerOf(tokenId) != address(0);\n }\n\n /**\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\n address owner = ERC721.ownerOf(tokenId);\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\n }\n\n /**\n * @dev Safely mints `tokenId` and transfers it to `to`.\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function _safeMint(address to, uint256 tokenId) internal virtual {\n _safeMint(to, tokenId, \"\");\n }\n\n /**\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\n */\n function _safeMint(\n address to,\n uint256 tokenId,\n bytes memory data\n ) internal virtual {\n _mint(to, tokenId);\n require(\n _checkOnERC721Received(address(0), to, tokenId, data),\n \"ERC721: transfer to non ERC721Receiver implementer\"\n );\n }\n\n /**\n * @dev Mints `tokenId` and transfers it to `to`.\n *\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\n *\n * Requirements:\n *\n * - `tokenId` must not exist.\n * - `to` cannot be the zero address.\n *\n * Emits a {Transfer} event.\n */\n function _mint(address to, uint256 tokenId) internal virtual {\n require(to != address(0), \"ERC721: mint to the zero address\");\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n _beforeTokenTransfer(address(0), to, tokenId, 1);\n\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\n require(!_exists(tokenId), \"ERC721: token already minted\");\n\n unchecked {\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\n // Given that tokens are minted one by one, it is impossible in practice that\n // this ever happens. Might change if we allow batch minting.\n // The ERC fails to describe this case.\n _balances[to] += 1;\n }\n\n _owners[tokenId] = to;\n\n emit Transfer(address(0), to, tokenId);\n\n _afterTokenTransfer(address(0), to, tokenId, 1);\n }\n\n /**\n * @dev Destroys `tokenId`.\n * The approval is cleared when the token is burned.\n * This is an internal function that does not check if the sender is authorized to operate on the token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n *\n * Emits a {Transfer} event.\n */\n function _burn(uint256 tokenId) internal virtual {\n address owner = ERC721.ownerOf(tokenId);\n\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\n\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\n owner = ERC721.ownerOf(tokenId);\n\n // Clear approvals\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // Cannot overflow, as that would require more tokens to be burned/transferred\n // out than the owner initially received through minting and transferring in.\n _balances[owner] -= 1;\n }\n delete _owners[tokenId];\n\n emit Transfer(owner, address(0), tokenId);\n\n _afterTokenTransfer(owner, address(0), tokenId, 1);\n }\n\n /**\n * @dev Transfers `tokenId` from `from` to `to`.\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\n *\n * Requirements:\n *\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n *\n * Emits a {Transfer} event.\n */\n function _transfer(\n address from,\n address to,\n uint256 tokenId\n ) internal virtual {\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n require(to != address(0), \"ERC721: transfer to the zero address\");\n\n _beforeTokenTransfer(from, to, tokenId, 1);\n\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\n require(ERC721.ownerOf(tokenId) == from, \"ERC721: transfer from incorrect owner\");\n\n // Clear approvals from the previous owner\n delete _tokenApprovals[tokenId];\n\n unchecked {\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\n // `from`'s balance is the number of token held, which is at least one before the current\n // transfer.\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\n // all 2**256 token ids to be minted, which in practice is impossible.\n _balances[from] -= 1;\n _balances[to] += 1;\n }\n _owners[tokenId] = to;\n\n emit Transfer(from, to, tokenId);\n\n _afterTokenTransfer(from, to, tokenId, 1);\n }\n\n /**\n * @dev Approve `to` to operate on `tokenId`\n *\n * Emits an {Approval} event.\n */\n function _approve(address to, uint256 tokenId) internal virtual {\n _tokenApprovals[tokenId] = to;\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\n }\n\n /**\n * @dev Approve `operator` to operate on all of `owner` tokens\n *\n * Emits an {ApprovalForAll} event.\n */\n function _setApprovalForAll(\n address owner,\n address operator,\n bool approved\n ) internal virtual {\n require(owner != operator, \"ERC721: approve to caller\");\n _operatorApprovals[owner][operator] = approved;\n emit ApprovalForAll(owner, operator, approved);\n }\n\n /**\n * @dev Reverts if the `tokenId` has not been minted yet.\n */\n function _requireMinted(uint256 tokenId) internal view virtual {\n require(_exists(tokenId), \"ERC721: invalid token ID\");\n }\n\n /**\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\n * The call is not executed if the target address is not a contract.\n *\n * @param from address representing the previous owner of the given token ID\n * @param to target address that will receive the tokens\n * @param tokenId uint256 ID of the token to be transferred\n * @param data bytes optional data to send along with the call\n * @return bool whether the call correctly returned the expected magic value\n */\n function _checkOnERC721Received(\n address from,\n address to,\n uint256 tokenId,\n bytes memory data\n ) private returns (bool) {\n if (to.isContract()) {\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\n return retval == IERC721Receiver.onERC721Received.selector;\n } catch (bytes memory reason) {\n if (reason.length == 0) {\n revert(\"ERC721: transfer to non ERC721Receiver implementer\");\n } else {\n /// @solidity memory-safe-assembly\n assembly {\n revert(add(32, reason), mload(reason))\n }\n }\n }\n } else {\n return true;\n }\n }\n\n /**\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\n * - When `from` is zero, the tokens will be minted for `to`.\n * - When `to` is zero, ``from``'s tokens will be burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256, /* firstTokenId */\n uint256 batchSize\n ) internal virtual {\n if (batchSize > 1) {\n if (from != address(0)) {\n _balances[from] -= batchSize;\n }\n if (to != address(0)) {\n _balances[to] += batchSize;\n }\n }\n }\n\n /**\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\n *\n * Calling conditions:\n *\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\n * - When `from` is zero, the tokens were minted for `to`.\n * - When `to` is zero, ``from``'s tokens were burned.\n * - `from` and `to` are never both zero.\n * - `batchSize` is non-zero.\n *\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\n */\n function _afterTokenTransfer(\n address from,\n address to,\n uint256 firstTokenId,\n uint256 batchSize\n ) internal virtual {}\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../IERC721.sol\";\n\n/**\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\n * @dev See https://eips.ethereum.org/EIPS/eip-721\n */\ninterface IERC721Metadata is IERC721 {\n /**\n * @dev Returns the token collection name.\n */\n function name() external view returns (string memory);\n\n /**\n * @dev Returns the token collection symbol.\n */\n function symbol() external view returns (string memory);\n\n /**\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\n */\n function tokenURI(uint256 tokenId) external view returns (string memory);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\n\npragma solidity ^0.8.0;\n\nimport \"../../utils/introspection/IERC165.sol\";\n\n/**\n * @dev Required interface of an ERC721 compliant contract.\n */\ninterface IERC721 is IERC165 {\n /**\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\n */\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\n */\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\n\n /**\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\n */\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\n\n /**\n * @dev Returns the number of tokens in ``owner``'s account.\n */\n function balanceOf(address owner) external view returns (uint256 balance);\n\n /**\n * @dev Returns the owner of the `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function ownerOf(uint256 tokenId) external view returns (address owner);\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId,\n bytes calldata data\n ) external;\n\n /**\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must exist and be owned by `from`.\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\n *\n * Emits a {Transfer} event.\n */\n function safeTransferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Transfers `tokenId` token from `from` to `to`.\n *\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\n *\n * Requirements:\n *\n * - `from` cannot be the zero address.\n * - `to` cannot be the zero address.\n * - `tokenId` token must be owned by `from`.\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\n *\n * Emits a {Transfer} event.\n */\n function transferFrom(\n address from,\n address to,\n uint256 tokenId\n ) external;\n\n /**\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\n * The approval is cleared when the token is transferred.\n *\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\n *\n * Requirements:\n *\n * - The caller must own the token or be an approved operator.\n * - `tokenId` must exist.\n *\n * Emits an {Approval} event.\n */\n function approve(address to, uint256 tokenId) external;\n\n /**\n * @dev Approve or remove `operator` as an operator for the caller.\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\n *\n * Requirements:\n *\n * - The `operator` cannot be the caller.\n *\n * Emits an {ApprovalForAll} event.\n */\n function setApprovalForAll(address operator, bool _approved) external;\n\n /**\n * @dev Returns the account approved for `tokenId` token.\n *\n * Requirements:\n *\n * - `tokenId` must exist.\n */\n function getApproved(uint256 tokenId) external view returns (address operator);\n\n /**\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\n *\n * See {setApprovalForAll}\n */\n function isApprovedForAll(address owner, address operator) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title ERC721 token receiver interface\n * @dev Interface for any contract that wants to support safeTransfers\n * from ERC721 asset contracts.\n */\ninterface IERC721Receiver {\n /**\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\n * by `operator` from `from`, this function is called.\n *\n * It must return its Solidity selector to confirm the token transfer.\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\n *\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\n */\n function onERC721Received(\n address operator,\n address from,\n uint256 tokenId,\n bytes calldata data\n ) external returns (bytes4);\n}\n" + }, + "@openzeppelin/contracts/utils/Address.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\n\npragma solidity ^0.8.1;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n /**\n * @dev Returns true if `account` is a contract.\n *\n * [IMPORTANT]\n * ====\n * It is unsafe to assume that an address for which this function returns\n * false is an externally-owned account (EOA) and not a contract.\n *\n * Among others, `isContract` will return false for the following\n * types of addresses:\n *\n * - an externally-owned account\n * - a contract in construction\n * - an address where a contract will be created\n * - an address where a contract lived, but was destroyed\n * ====\n *\n * [IMPORTANT]\n * ====\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\n *\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\n * constructor.\n * ====\n */\n function isContract(address account) internal view returns (bool) {\n // This method relies on extcodesize/address.code.length, which returns 0\n // for contracts in construction, since the code is only stored at the end\n // of the constructor execution.\n\n return account.code.length > 0;\n }\n\n /**\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\n * `recipient`, forwarding all available gas and reverting on errors.\n *\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\n * imposed by `transfer`, making them unable to receive funds via\n * `transfer`. {sendValue} removes this limitation.\n *\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n *\n * IMPORTANT: because control is transferred to `recipient`, care must be\n * taken to not create reentrancy vulnerabilities. Consider using\n * {ReentrancyGuard} or the\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n */\n function sendValue(address payable recipient, uint256 amount) internal {\n require(address(this).balance >= amount, \"Address: insufficient balance\");\n\n (bool success, ) = recipient.call{value: amount}(\"\");\n require(success, \"Address: unable to send value, recipient may have reverted\");\n }\n\n /**\n * @dev Performs a Solidity function call using a low level `call`. A\n * plain `call` is an unsafe replacement for a function call: use this\n * function instead.\n *\n * If `target` reverts with a revert reason, it is bubbled up by this\n * function (like regular Solidity function calls).\n *\n * Returns the raw returned data. To convert to the expected return value,\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n *\n * Requirements:\n *\n * - `target` must be a contract.\n * - calling `target` with `data` must not revert.\n *\n * _Available since v3.1._\n */\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, \"Address: low-level call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n * `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, 0, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but also transferring `value` wei to `target`.\n *\n * Requirements:\n *\n * - the calling contract must have an ETH balance of at least `value`.\n * - the called Solidity function must be `payable`.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value\n ) internal returns (bytes memory) {\n return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n * with `errorMessage` as a fallback revert reason when `target` reverts.\n *\n * _Available since v3.1._\n */\n function functionCallWithValue(\n address target,\n bytes memory data,\n uint256 value,\n string memory errorMessage\n ) internal returns (bytes memory) {\n require(address(this).balance >= value, \"Address: insufficient balance for call\");\n (bool success, bytes memory returndata) = target.call{value: value}(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n return functionStaticCall(target, data, \"Address: low-level static call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a static call.\n *\n * _Available since v3.3._\n */\n function functionStaticCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n (bool success, bytes memory returndata) = target.staticcall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n }\n\n /**\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n * but performing a delegate call.\n *\n * _Available since v3.4._\n */\n function functionDelegateCall(\n address target,\n bytes memory data,\n string memory errorMessage\n ) internal returns (bytes memory) {\n (bool success, bytes memory returndata) = target.delegatecall(data);\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\n }\n\n /**\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\n *\n * _Available since v4.8._\n */\n function verifyCallResultFromTarget(\n address target,\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal view returns (bytes memory) {\n if (success) {\n if (returndata.length == 0) {\n // only check isContract if the call was successful and the return data is empty\n // otherwise we already know that it was a contract\n require(isContract(target), \"Address: call to non-contract\");\n }\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n /**\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\n * revert reason or using the provided one.\n *\n * _Available since v4.3._\n */\n function verifyCallResult(\n bool success,\n bytes memory returndata,\n string memory errorMessage\n ) internal pure returns (bytes memory) {\n if (success) {\n return returndata;\n } else {\n _revert(returndata, errorMessage);\n }\n }\n\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\n // Look for revert reason and bubble it up if present\n if (returndata.length > 0) {\n // The easiest way to bubble the revert reason is using memory via assembly\n /// @solidity memory-safe-assembly\n assembly {\n let returndata_size := mload(returndata)\n revert(add(32, returndata), returndata_size)\n }\n } else {\n revert(errorMessage);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Base64.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides a set of functions to operate with Base64 strings.\n *\n * _Available since v4.5._\n */\nlibrary Base64 {\n /**\n * @dev Base64 Encoding/Decoding Table\n */\n string internal constant _TABLE = \"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\";\n\n /**\n * @dev Converts a `bytes` to its Bytes64 `string` representation.\n */\n function encode(bytes memory data) internal pure returns (string memory) {\n /**\n * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence\n * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol\n */\n if (data.length == 0) return \"\";\n\n // Loads the table into memory\n string memory table = _TABLE;\n\n // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter\n // and split into 4 numbers of 6 bits.\n // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up\n // - `data.length + 2` -> Round up\n // - `/ 3` -> Number of 3-bytes chunks\n // - `4 *` -> 4 characters for each chunk\n string memory result = new string(4 * ((data.length + 2) / 3));\n\n /// @solidity memory-safe-assembly\n assembly {\n // Prepare the lookup table (skip the first \"length\" byte)\n let tablePtr := add(table, 1)\n\n // Prepare result pointer, jump over length\n let resultPtr := add(result, 32)\n\n // Run over the input, 3 bytes at a time\n for {\n let dataPtr := data\n let endPtr := add(data, mload(data))\n } lt(dataPtr, endPtr) {\n\n } {\n // Advance 3 bytes\n dataPtr := add(dataPtr, 3)\n let input := mload(dataPtr)\n\n // To write each character, shift the 3 bytes (18 bits) chunk\n // 4 times in blocks of 6 bits for each character (18, 12, 6, 0)\n // and apply logical AND with 0x3F which is the number of\n // the previous character in the ASCII table prior to the Base64 Table\n // The result is then added to the table to get the character to write,\n // and finally write it in the result pointer but with a left shift\n // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits\n\n mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))\n resultPtr := add(resultPtr, 1) // Advance\n\n mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))\n resultPtr := add(resultPtr, 1) // Advance\n\n mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F))))\n resultPtr := add(resultPtr, 1) // Advance\n\n mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F))))\n resultPtr := add(resultPtr, 1) // Advance\n }\n\n // When data `bytes` is not exactly 3 bytes long\n // it is padded with `=` characters at the end\n switch mod(mload(data), 3)\n case 1 {\n mstore8(sub(resultPtr, 1), 0x3d)\n mstore8(sub(resultPtr, 2), 0x3d)\n }\n case 2 {\n mstore8(sub(resultPtr, 1), 0x3d)\n }\n }\n\n return result;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Context.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n function _msgSender() internal view virtual returns (address) {\n return msg.sender;\n }\n\n function _msgData() internal view virtual returns (bytes calldata) {\n return msg.data;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Counters.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @title Counters\n * @author Matt Condon (@shrugs)\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\n *\n * Include with `using Counters for Counters.Counter;`\n */\nlibrary Counters {\n struct Counter {\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\n // this feature: see https://github.com/ethereum/solidity/issues/4637\n uint256 _value; // default: 0\n }\n\n function current(Counter storage counter) internal view returns (uint256) {\n return counter._value;\n }\n\n function increment(Counter storage counter) internal {\n unchecked {\n counter._value += 1;\n }\n }\n\n function decrement(Counter storage counter) internal {\n uint256 value = counter._value;\n require(value > 0, \"Counter: decrement overflow\");\n unchecked {\n counter._value = value - 1;\n }\n }\n\n function reset(Counter storage counter) internal {\n counter._value = 0;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/ERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./IERC165.sol\";\n\n/**\n * @dev Implementation of the {IERC165} interface.\n *\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\n * for the additional interface id that will be supported. For example:\n *\n * ```solidity\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\n * }\n * ```\n *\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\n */\nabstract contract ERC165 is IERC165 {\n /**\n * @dev See {IERC165-supportsInterface}.\n */\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\n return interfaceId == type(IERC165).interfaceId;\n }\n}\n" + }, + "@openzeppelin/contracts/utils/introspection/IERC165.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Interface of the ERC165 standard, as defined in the\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\n *\n * Implementers can declare support of contract interfaces, which can then be\n * queried by others ({ERC165Checker}).\n *\n * For an implementation, see {ERC165}.\n */\ninterface IERC165 {\n /**\n * @dev Returns true if this contract implements the interface defined by\n * `interfaceId`. See the corresponding\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\n * to learn more about how these ids are created.\n *\n * This function call must use less than 30 000 gas.\n */\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\n}\n" + }, + "@openzeppelin/contracts/utils/math/Math.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\n\npragma solidity ^0.8.0;\n\n/**\n * @dev Standard math utilities missing in the Solidity language.\n */\nlibrary Math {\n enum Rounding {\n Down, // Toward negative infinity\n Up, // Toward infinity\n Zero // Toward zero\n }\n\n /**\n * @dev Returns the largest of two numbers.\n */\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\n return a > b ? a : b;\n }\n\n /**\n * @dev Returns the smallest of two numbers.\n */\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\n return a < b ? a : b;\n }\n\n /**\n * @dev Returns the average of two numbers. The result is rounded towards\n * zero.\n */\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b) / 2 can overflow.\n return (a & b) + (a ^ b) / 2;\n }\n\n /**\n * @dev Returns the ceiling of the division of two numbers.\n *\n * This differs from standard division with `/` in that it rounds up instead\n * of rounding down.\n */\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\n // (a + b - 1) / b can overflow on addition, so we distribute.\n return a == 0 ? 0 : (a - 1) / b + 1;\n }\n\n /**\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\n * with further edits by Uniswap Labs also under MIT license.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator\n ) internal pure returns (uint256 result) {\n unchecked {\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\n // variables such that product = prod1 * 2^256 + prod0.\n uint256 prod0; // Least significant 256 bits of the product\n uint256 prod1; // Most significant 256 bits of the product\n assembly {\n let mm := mulmod(x, y, not(0))\n prod0 := mul(x, y)\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\n }\n\n // Handle non-overflow cases, 256 by 256 division.\n if (prod1 == 0) {\n return prod0 / denominator;\n }\n\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\n require(denominator > prod1);\n\n ///////////////////////////////////////////////\n // 512 by 256 division.\n ///////////////////////////////////////////////\n\n // Make division exact by subtracting the remainder from [prod1 prod0].\n uint256 remainder;\n assembly {\n // Compute remainder using mulmod.\n remainder := mulmod(x, y, denominator)\n\n // Subtract 256 bit number from 512 bit number.\n prod1 := sub(prod1, gt(remainder, prod0))\n prod0 := sub(prod0, remainder)\n }\n\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\n // See https://cs.stackexchange.com/q/138556/92363.\n\n // Does not overflow because the denominator cannot be zero at this stage in the function.\n uint256 twos = denominator & (~denominator + 1);\n assembly {\n // Divide denominator by twos.\n denominator := div(denominator, twos)\n\n // Divide [prod1 prod0] by twos.\n prod0 := div(prod0, twos)\n\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\n twos := add(div(sub(0, twos), twos), 1)\n }\n\n // Shift in bits from prod1 into prod0.\n prod0 |= prod1 * twos;\n\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\n // four bits. That is, denominator * inv = 1 mod 2^4.\n uint256 inverse = (3 * denominator) ^ 2;\n\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\n // in modular arithmetic, doubling the correct bits in each step.\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\n\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\n // is no longer required.\n result = prod0 * inverse;\n return result;\n }\n }\n\n /**\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\n */\n function mulDiv(\n uint256 x,\n uint256 y,\n uint256 denominator,\n Rounding rounding\n ) internal pure returns (uint256) {\n uint256 result = mulDiv(x, y, denominator);\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\n result += 1;\n }\n return result;\n }\n\n /**\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\n *\n * Inspired by Henry S. Warren, Jr.'s \"Hacker's Delight\" (Chapter 11).\n */\n function sqrt(uint256 a) internal pure returns (uint256) {\n if (a == 0) {\n return 0;\n }\n\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\n //\n // We know that the \"msb\" (most significant bit) of our target number `a` is a power of 2 such that we have\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\n //\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\n // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\n // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\n //\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\n uint256 result = 1 << (log2(a) >> 1);\n\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\n // into the expected uint128 result.\n unchecked {\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n result = (result + a / result) >> 1;\n return min(result, a / result);\n }\n }\n\n /**\n * @notice Calculates sqrt(a), following the selected rounding direction.\n */\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = sqrt(a);\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 2, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 128;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 64;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 32;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 16;\n }\n if (value >> 8 > 0) {\n value >>= 8;\n result += 8;\n }\n if (value >> 4 > 0) {\n value >>= 4;\n result += 4;\n }\n if (value >> 2 > 0) {\n value >>= 2;\n result += 2;\n }\n if (value >> 1 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log2(value);\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 10, rounded down, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >= 10**64) {\n value /= 10**64;\n result += 64;\n }\n if (value >= 10**32) {\n value /= 10**32;\n result += 32;\n }\n if (value >= 10**16) {\n value /= 10**16;\n result += 16;\n }\n if (value >= 10**8) {\n value /= 10**8;\n result += 8;\n }\n if (value >= 10**4) {\n value /= 10**4;\n result += 4;\n }\n if (value >= 10**2) {\n value /= 10**2;\n result += 2;\n }\n if (value >= 10**1) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log10(value);\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\n }\n }\n\n /**\n * @dev Return the log in base 256, rounded down, of a positive value.\n * Returns 0 if given 0.\n *\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\n */\n function log256(uint256 value) internal pure returns (uint256) {\n uint256 result = 0;\n unchecked {\n if (value >> 128 > 0) {\n value >>= 128;\n result += 16;\n }\n if (value >> 64 > 0) {\n value >>= 64;\n result += 8;\n }\n if (value >> 32 > 0) {\n value >>= 32;\n result += 4;\n }\n if (value >> 16 > 0) {\n value >>= 16;\n result += 2;\n }\n if (value >> 8 > 0) {\n result += 1;\n }\n }\n return result;\n }\n\n /**\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\n * Returns 0 if given 0.\n */\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\n unchecked {\n uint256 result = log256(value);\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\n }\n }\n}\n" + }, + "@openzeppelin/contracts/utils/Strings.sol": { + "content": "// SPDX-License-Identifier: MIT\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\n\npragma solidity ^0.8.0;\n\nimport \"./math/Math.sol\";\n\n/**\n * @dev String operations.\n */\nlibrary Strings {\n bytes16 private constant _SYMBOLS = \"0123456789abcdef\";\n uint8 private constant _ADDRESS_LENGTH = 20;\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\n */\n function toString(uint256 value) internal pure returns (string memory) {\n unchecked {\n uint256 length = Math.log10(value) + 1;\n string memory buffer = new string(length);\n uint256 ptr;\n /// @solidity memory-safe-assembly\n assembly {\n ptr := add(buffer, add(32, length))\n }\n while (true) {\n ptr--;\n /// @solidity memory-safe-assembly\n assembly {\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\n }\n value /= 10;\n if (value == 0) break;\n }\n return buffer;\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\n */\n function toHexString(uint256 value) internal pure returns (string memory) {\n unchecked {\n return toHexString(value, Math.log256(value) + 1);\n }\n }\n\n /**\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\n */\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\n bytes memory buffer = new bytes(2 * length + 2);\n buffer[0] = \"0\";\n buffer[1] = \"x\";\n for (uint256 i = 2 * length + 1; i > 1; --i) {\n buffer[i] = _SYMBOLS[value & 0xf];\n value >>= 4;\n }\n require(value == 0, \"Strings: hex length insufficient\");\n return string(buffer);\n }\n\n /**\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\n */\n function toHexString(address addr) internal pure returns (string memory) {\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\n }\n}\n" + }, + "contracts/FleekAccessControl.sol": { + "content": "// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.8.7;\r\n\r\nimport \"@openzeppelin/contracts/access/AccessControl.sol\";\r\n\r\nabstract contract FleekAccessControl is AccessControl {\r\n bytes32 public constant COLLECTION_OWNER_ROLE =\r\n keccak256(\"COLLECTION_OWNER_ROLE\");\r\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\r\n keccak256(\"COLLECTION_CONTROLLER_ROLE\");\r\n\r\n constructor() {\r\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\r\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\r\n }\r\n\r\n modifier requireCollectionOwner() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection owner role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireCollectionController() {\r\n require(\r\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\r\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\r\n \"FleekAccessControl: must have collection controller role\"\r\n );\r\n _;\r\n }\r\n\r\n modifier requireTokenController(uint256 tokenId) {\r\n require(\r\n hasRole(_tokenRole(tokenId, \"CONTROLLER\"), msg.sender),\r\n \"FleekAccessControl: must have token role\"\r\n );\r\n _;\r\n }\r\n\r\n function isTokenController(\r\n uint256 tokenId,\r\n address account\r\n ) public view returns (bool) {\r\n return hasRole(_tokenRole(tokenId, \"CONTROLLER\"), account);\r\n }\r\n\r\n function _tokenRole(\r\n uint256 tokenId,\r\n string memory role\r\n ) internal pure returns (bytes32) {\r\n return keccak256(abi.encodePacked(\"TOKEN_\", role, tokenId));\r\n }\r\n\r\n function _clearTokenControllers(uint256 tokenId) internal {\r\n // TODO: Remove token controllers from AccessControl\r\n }\r\n}\r\n" + }, + "contracts/FleekERC721.sol": { + "content": "// SPDX-License-Identifier: MIT\n\npragma solidity ^0.8.7;\n\nimport \"@openzeppelin/contracts/token/ERC721/ERC721.sol\";\nimport \"@openzeppelin/contracts/utils/Counters.sol\";\nimport \"@openzeppelin/contracts/utils/Base64.sol\";\nimport \"./FleekAccessControl.sol\";\n\ncontract FleekERC721 is ERC721, FleekAccessControl {\n using Strings for uint256;\n using Counters for Counters.Counter;\n\n event NewBuild(uint256 indexed token, string indexed commit_hash);\n event NewTokenName(uint256 indexed token, string indexed name);\n event NewTokenDescription(uint256 indexed token, string indexed description);\n event NewTokenImage(uint256 indexed token, string indexed image);\n event NewTokenExternalURL(uint256 indexed token, string indexed external_url);\n event NewTokenENS(uint256 indexed token, string indexed ENS);\n\n struct Build {\n string commit_hash;\n string git_repository;\n string author;\n }\n\n /**\n * The properties are stored as string to keep consistency with\n * other token contracts, we might consider changing for bytes32\n * in the future due to gas optimization\n */\n struct App {\n string name; // Name of the site\n string description; // Description about the site\n string image; // Preview Image IPFS Link\n string external_url; // Site URL\n string ENS; // ENS ID\n uint256 current_build; // The current build number (Increments by one with each change, starts at zero)\n mapping(uint256 => Build) builds; // Mapping to build details for each build number\n }\n\n Counters.Counter private _tokenIds;\n mapping(uint256 => App) private _apps;\n\n constructor(\n string memory _name,\n string memory _symbol\n ) ERC721(_name, _symbol) {}\n\n modifier requireTokenOwner(uint256 tokenId) {\n require(\n msg.sender == ownerOf(tokenId),\n \"FleekERC721: must be token owner\"\n );\n _;\n }\n\n function mint(\n address to,\n string memory name,\n string memory description,\n string memory image,\n string memory external_url,\n string memory ENS,\n string memory commit_hash,\n string memory git_repository,\n string memory author\n ) public payable requireCollectionOwner returns (uint256) {\n uint256 tokenId = _tokenIds.current();\n _mint(to, tokenId);\n _tokenIds.increment();\n\n App storage app = _apps[tokenId];\n app.name = name;\n app.description = description;\n app.image = image;\n app.external_url = external_url;\n app.ENS = ENS;\n\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\n app.current_build = 0;\n app.builds[0] = Build(commit_hash, git_repository, author);\n\n return tokenId;\n }\n\n function tokenURI(\n uint256 tokenId\n ) public view virtual override returns (string memory) {\n _requireMinted(tokenId);\n address owner = ownerOf(tokenId);\n App storage app = _apps[tokenId];\n\n bytes memory dataURI = abi.encodePacked(\n '{',\n '\"name\":\"', app.name, '\",',\n '\"description\":\"', app.description, '\",',\n '\"owner\":\"', Strings.toHexString(uint160(owner), 20), '\",',\n '\"external_url\":\"', app.external_url, '\",',\n '\"image\":\"', app.image, '\",',\n '\"attributes\": [',\n '{\"trait_type\": \"ENS\", \"value\":\"', app.ENS,'\"},',\n '{\"trait_type\": \"Commit Hash\", \"value\":\"', app.builds[app.current_build].commit_hash,'\"},',\n '{\"trait_type\": \"Repository\", \"value\":\"', app.builds[app.current_build].git_repository,'\"},',\n '{\"trait_type\": \"Author\", \"value\":\"', app.builds[app.current_build].author,'\"},',\n '{\"trait_type\": \"Version\", \"value\":\"', Strings.toString(app.current_build),'\"}',\n ']',\n '}'\n );\n\n return string(abi.encodePacked(_baseURI(), Base64.encode((dataURI))));\n }\n\n function addTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _grantRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function removeTokenController(\n uint256 tokenId,\n address controller\n ) public requireTokenOwner(tokenId) {\n _requireMinted(tokenId);\n _revokeRole(_tokenRole(tokenId, \"CONTROLLER\"), controller);\n }\n\n function supportsInterface(\n bytes4 interfaceId\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\n return super.supportsInterface(interfaceId);\n }\n\n /**\n * @dev Override of _beforeTokenTransfer of ERC721.\n * Here it needs to update the token controller roles for mint, burn and transfer.\n * IMPORTANT: The function for clearing token controllers is not implemented yet.\n */\n function _beforeTokenTransfer(\n address from,\n address to,\n uint256 tokenId,\n uint256 batchSize\n ) internal virtual override {\n if (from != address(0) && to != address(0)) {\n // Transfer\n _clearTokenControllers(tokenId);\n _grantRole(_tokenRole(tokenId, \"CONTROLLER\"), to);\n } else if (from == address(0)) {\n // Mint\n _grantRole(_tokenRole(tokenId, \"CONTROLLER\"), to);\n } else if (to == address(0)) {\n // Burn\n _clearTokenControllers(tokenId);\n }\n super._beforeTokenTransfer(from, to, tokenId, batchSize);\n }\n\n function _baseURI() internal view virtual override returns (string memory) {\n return \"data:application/json;base64,\";\n }\n\n function setTokenExternalURL(\n uint256 tokenId,\n string memory _tokenExternalURL\n ) public virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _apps[tokenId].external_url = _tokenExternalURL;\n emit NewTokenExternalURL(tokenId, _tokenExternalURL);\n }\n\n function setTokenENS(\n uint256 tokenId,\n string memory _tokenENS\n ) public virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _apps[tokenId].ENS = _tokenENS;\n emit NewTokenENS(tokenId, _tokenENS);\n }\n\n function setTokenName(\n uint256 tokenId,\n string memory _tokenName\n ) public virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _apps[tokenId].name = _tokenName;\n emit NewTokenName(tokenId, _tokenName);\n }\n\n function setTokenDescription(\n uint256 tokenId,\n string memory _tokenDescription\n ) public virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _apps[tokenId].description = _tokenDescription;\n emit NewTokenDescription(tokenId, _tokenDescription);\n }\n\n function setTokenImage(\n uint256 tokenId,\n string memory _tokenImage\n ) public virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _apps[tokenId].image = _tokenImage;\n emit NewTokenImage(tokenId, _tokenImage);\n }\n\n function setTokenBuild(\n uint256 tokenId,\n string memory _commit_hash,\n string memory _git_repository,\n string memory _author\n ) public virtual requireTokenController(tokenId) {\n _requireMinted(tokenId);\n _apps[tokenId].builds[++_apps[tokenId].current_build] = Build(\n _commit_hash,\n _git_repository,\n _author\n );\n emit NewBuild(tokenId, _commit_hash);\n }\n\n function burn(\n uint256 tokenId\n ) public virtual requireTokenOwner(tokenId) {\n super._burn(tokenId);\n\n if (bytes(_apps[tokenId].external_url).length != 0) {\n delete _apps[tokenId];\n }\n }\n}\n" + } + }, + "settings": { + "optimizer": { + "enabled": false, + "runs": 200 + }, + "outputSelection": { + "*": { + "*": [ + "abi", + "evm.bytecode", + "evm.deployedBytecode", + "evm.methodIdentifiers", + "metadata", + "devdoc", + "userdoc", + "storageLayout", + "evm.gasEstimates" + ], + "": [ + "ast" + ] + } + }, + "metadata": { + "useLiteralContent": true + } + } +} \ No newline at end of file diff --git a/package.json b/package.json index 4efddd7..dba181e 100644 --- a/package.json +++ b/package.json @@ -10,7 +10,7 @@ "format": "prettier --write \"./**/*.{js,ts,sol}\"", "node:hardhat": "hardhat node --tags local", "deploy:local": "hardhat deploy --tags local", - "deploy:mumbai": "hardhat deploy --tags mumbai", + "deploy:mumbai": "hardhat deploy --tags mumbai --network mumbai", "compile": "hardhat compile" }, "repository": { From ca177a0ffe2e3bd3d845cdbd7508bc303e3b5eb1 Mon Sep 17 00:00:00 2001 From: zoruka Date: Thu, 8 Dec 2022 16:28:03 -0300 Subject: [PATCH 09/18] refactor: util script to get contract using hardhat defined network --- scripts/mint.js | 7 ++----- scripts/tokenURI.js | 9 +++------ scripts/upgrade.js | 9 +++------ scripts/util.js | 7 +++++++ 4 files changed, 15 insertions(+), 17 deletions(-) create mode 100644 scripts/util.js diff --git a/scripts/mint.js b/scripts/mint.js index f1eb3de..7c302cc 100644 --- a/scripts/mint.js +++ b/scripts/mint.js @@ -1,7 +1,7 @@ // npx hardhat run scripts/mint.js --network mumbai +const { getContract } = require('./util'); // TODO: make this arguments -const contractAddress = '0x91A425C1CA320A99a09BE1bee114Fce5d30153d9'; const params = [ '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', // to 'Fleek App', // name @@ -15,10 +15,7 @@ const params = [ ]; (async () => { - const contract = await hre.ethers.getContractAt( - 'FleekERC721', - contractAddress - ); + const contract = getContract('FleekERC721'); const transaction = await contract.mint(...params); diff --git a/scripts/tokenURI.js b/scripts/tokenURI.js index 05e112d..98a89c9 100644 --- a/scripts/tokenURI.js +++ b/scripts/tokenURI.js @@ -1,14 +1,11 @@ // npx hardhat run scripts/tokenURI.js --network mumbai +const { getContract } = require('./util'); // TODO: make this arguments -const contractAddress = '0x91A425C1CA320A99a09BE1bee114Fce5d30153d9'; -const tokenId = 3; +const tokenId = 1; (async () => { - const contract = await hre.ethers.getContractAt( - 'FleekERC721', - contractAddress - ); + const contract = await getContract('FleekERC721'); const transaction = await contract.tokenURI(tokenId); diff --git a/scripts/upgrade.js b/scripts/upgrade.js index 96db896..2ab2f1e 100644 --- a/scripts/upgrade.js +++ b/scripts/upgrade.js @@ -1,19 +1,16 @@ // npx hardhat run scripts/upgrade.js --network mumbai +const { getContract } = require('./util'); // TODO: make this arguments -const contractAddress = '0x91A425C1CA320A99a09BE1bee114Fce5d30153d9'; const params = [ - 3, // tokenId + 1, // tokenId '97e7908f70f0862d753c66689ff09e70caa43df2', // commit hash 'https://github.com/org/new-repo', // repo 'new-author', // author ]; (async () => { - const contract = await hre.ethers.getContractAt( - 'FleekERC721', - contractAddress - ); + const contract = await getContract('FleekERC721'); const transaction = await contract.setTokenBuild(...params); diff --git a/scripts/util.js b/scripts/util.js new file mode 100644 index 0000000..2f13dda --- /dev/null +++ b/scripts/util.js @@ -0,0 +1,7 @@ +module.exports.getContract = async function (contractName) { + const { + address, + } = require(`../deployments/${hre.network.name}/${contractName}.json`); + + return hre.ethers.getContractAt(contractName, address); +}; From 3cf9be452892eb714f793bf5549a7b55e5df770b Mon Sep 17 00:00:00 2001 From: EmperorOrokuSaki Date: Mon, 12 Dec 2022 18:42:00 +0330 Subject: [PATCH 10/18] Add msg.sender to the triggered_by field in events --- contracts/FleekERC721.sol | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index d7a6061..ad301c4 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -11,12 +11,12 @@ contract FleekERC721 is ERC721, FleekAccessControl { using Strings for uint256; using Counters for Counters.Counter; - event NewBuild(uint256 indexed token, string indexed commit_hash); - event NewTokenName(uint256 indexed token, string indexed name); - event NewTokenDescription(uint256 indexed token, string indexed description); - event NewTokenImage(uint256 indexed token, string indexed image); - event NewTokenExternalURL(uint256 indexed token, string indexed external_url); - event NewTokenENS(uint256 indexed token, string indexed ENS); + event NewBuild(uint256 indexed token, string indexed commit_hash, address indexed triggered_by); + event NewTokenName(uint256 indexed token, string indexed name, address indexed triggered_by); + event NewTokenDescription(uint256 indexed token, string indexed description, address indexed triggered_by); + event NewTokenImage(uint256 indexed token, string indexed image, address indexed triggered_by); + event NewTokenExternalURL(uint256 indexed token, string indexed external_url, address indexed triggered_by); + event NewTokenENS(uint256 indexed token, string indexed ENS, address indexed triggered_by); struct Build { string commit_hash; @@ -168,7 +168,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].external_url = _tokenExternalURL; - emit NewTokenExternalURL(tokenId, _tokenExternalURL); + emit NewTokenExternalURL(tokenId, _tokenExternalURL, msg.sender); } function setTokenENS( @@ -177,7 +177,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].ENS = _tokenENS; - emit NewTokenENS(tokenId, _tokenENS); + emit NewTokenENS(tokenId, _tokenENS, msg.sender); } function setTokenName( @@ -186,7 +186,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].name = _tokenName; - emit NewTokenName(tokenId, _tokenName); + emit NewTokenName(tokenId, _tokenName, msg.sender); } function setTokenDescription( @@ -195,7 +195,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].description = _tokenDescription; - emit NewTokenDescription(tokenId, _tokenDescription); + emit NewTokenDescription(tokenId, _tokenDescription, msg.sender); } function setTokenImage( @@ -204,7 +204,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].image = _tokenImage; - emit NewTokenImage(tokenId, _tokenImage); + emit NewTokenImage(tokenId, _tokenImage, msg.sender); } function setTokenBuild( @@ -219,7 +219,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { _git_repository, _author ); - emit NewBuild(tokenId, _commit_hash); + emit NewBuild(tokenId, _commit_hash, msg.sender); } function burn( From 7ac15028857a89ed6edfc69bd3971cb01112e22b Mon Sep 17 00:00:00 2001 From: EmperorOrokuSaki Date: Mon, 12 Dec 2022 23:43:41 +0330 Subject: [PATCH 11/18] Document methods and make everything camelCase --- contracts/FleekERC721.sol | 176 ++++++++++++++++++++++++++++++++------ 1 file changed, 148 insertions(+), 28 deletions(-) diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index ad301c4..6f76c10 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -19,9 +19,8 @@ contract FleekERC721 is ERC721, FleekAccessControl { event NewTokenENS(uint256 indexed token, string indexed ENS, address indexed triggered_by); struct Build { - string commit_hash; - string git_repository; - string author; + string commitHash; + string gitRepository; } /** @@ -33,9 +32,9 @@ contract FleekERC721 is ERC721, FleekAccessControl { string name; // Name of the site string description; // Description about the site string image; // Preview Image IPFS Link - string external_url; // Site URL + string externalURL; // Site URL string ENS; // ENS ID - uint256 current_build; // The current build number (Increments by one with each change, starts at zero) + uint256 currentBuild; // The current build number (Increments by one with each change, starts at zero) mapping(uint256 => Build) builds; // Mapping to build details for each build number } @@ -55,16 +54,25 @@ contract FleekERC721 is ERC721, FleekAccessControl { _; } + /** + * @dev Mints a token and returns a tokenId. + * + * If the `tokenId` has not been minted before, and the `to` address is not zero, emits a {Transfer} event. + * + * Requirements: + * + * - the caller must have ``collectionOwner``'s admin role. + * + */ function mint( address to, string memory name, string memory description, string memory image, - string memory external_url, + string memory externalURL, string memory ENS, - string memory commit_hash, - string memory git_repository, - string memory author + string memory commitHash, + string memory gitRepository ) public payable requireCollectionOwner returns (uint256) { uint256 tokenId = _tokenIds.current(); _mint(to, tokenId); @@ -74,16 +82,26 @@ contract FleekERC721 is ERC721, FleekAccessControl { app.name = name; app.description = description; app.image = image; - app.external_url = external_url; + app.externalURL = externalURL; app.ENS = ENS; - // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping. - app.current_build = 0; - app.builds[0] = Build(commit_hash, git_repository, author); + // The mint interaction is considered to be the first build of the site. Updates from now on all increment the currentBuild by one and update the mapping. + app.currentBuild = 0; + app.builds[0] = Build(commitHash, gitRepository); return tokenId; } + /** + * @dev Returns the token metadata associated with the `tokenId`. + * + * Returns a based64 encoded string value of the URI. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * + */ function tokenURI( uint256 tokenId ) public view virtual override returns (string memory) { @@ -96,14 +114,13 @@ contract FleekERC721 is ERC721, FleekAccessControl { '"name":"', app.name, '",', '"description":"', app.description, '",', '"owner":"', Strings.toHexString(uint160(owner), 20), '",', - '"external_url":"', app.external_url, '",', + '"external_url":"', app.externalURL, '",', '"image":"', app.image, '",', '"attributes": [', '{"trait_type": "ENS", "value":"', app.ENS,'"},', - '{"trait_type": "Commit Hash", "value":"', app.builds[app.current_build].commit_hash,'"},', - '{"trait_type": "Repository", "value":"', app.builds[app.current_build].git_repository,'"},', - '{"trait_type": "Author", "value":"', app.builds[app.current_build].author,'"},', - '{"trait_type": "Version", "value":"', Strings.toString(app.current_build),'"}', + '{"trait_type": "Commit Hash", "value":"', app.builds[app.currentBuild].commitHash,'"},', + '{"trait_type": "Repository", "value":"', app.builds[app.currentBuild].gitRepository,'"},', + '{"trait_type": "Version", "value":"', Strings.toString(app.currentBuild),'"}', ']', '}' ); @@ -111,6 +128,17 @@ contract FleekERC721 is ERC721, FleekAccessControl { return string(abi.encodePacked(_baseURI(), Base64.encode((dataURI)))); } + /** + * @dev Adds a new address with the`tokenController` privileges to a previously minted `tokenId`. + * + * May emit a {RoleGranted} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenOwner` role. + * + */ function addTokenController( uint256 tokenId, address controller @@ -119,6 +147,17 @@ contract FleekERC721 is ERC721, FleekAccessControl { _grantRole(_tokenRole(tokenId, "CONTROLLER"), controller); } + /** + * @dev Strips an address from their `tokenController` privileges on a previously minted `tokenId`. + * + * May emit a {RoleRevoked} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenOwner` role. + * + */ function removeTokenController( uint256 tokenId, address controller @@ -127,6 +166,9 @@ contract FleekERC721 is ERC721, FleekAccessControl { _revokeRole(_tokenRole(tokenId, "CONTROLLER"), controller); } + /** + * @dev See {IERC165-supportsInterface}. + */ function supportsInterface( bytes4 interfaceId ) public view virtual override(ERC721, AccessControl) returns (bool) { @@ -158,19 +200,44 @@ contract FleekERC721 is ERC721, FleekAccessControl { super._beforeTokenTransfer(from, to, tokenId, batchSize); } + /** + * @dev A baseURI internal function implementation to be called in the `tokenURI` function. + */ function _baseURI() internal view virtual override returns (string memory) { return "data:application/json;base64,"; } + /** + * @dev Updates the `externalURL` metadata field of a minted `tokenId`. + * + * May emit a {NewTokenExternalURL} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenController` role. + * + */ function setTokenExternalURL( uint256 tokenId, string memory _tokenExternalURL ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); - _apps[tokenId].external_url = _tokenExternalURL; + _apps[tokenId].externalURL = _tokenExternalURL; emit NewTokenExternalURL(tokenId, _tokenExternalURL, msg.sender); } + /** + * @dev Updates the `ENS` metadata field of a minted `tokenId`. + * + * May emit a {NewTokenENS} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenController` role. + * + */ function setTokenENS( uint256 tokenId, string memory _tokenENS @@ -180,6 +247,17 @@ contract FleekERC721 is ERC721, FleekAccessControl { emit NewTokenENS(tokenId, _tokenENS, msg.sender); } + /** + * @dev Updates the `name` metadata field of a minted `tokenId`. + * + * May emit a {NewTokenName} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenController` role. + * + */ function setTokenName( uint256 tokenId, string memory _tokenName @@ -189,6 +267,17 @@ contract FleekERC721 is ERC721, FleekAccessControl { emit NewTokenName(tokenId, _tokenName, msg.sender); } + /** + * @dev Updates the `description` metadata field of a minted `tokenId`. + * + * May emit a {NewTokenDescription} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenController` role. + * + */ function setTokenDescription( uint256 tokenId, string memory _tokenDescription @@ -198,6 +287,17 @@ contract FleekERC721 is ERC721, FleekAccessControl { emit NewTokenDescription(tokenId, _tokenDescription, msg.sender); } + /** + * @dev Updates the `image` metadata field of a minted `tokenId`. + * + * May emit a {NewTokenImage} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenController` role. + * + */ function setTokenImage( uint256 tokenId, string memory _tokenImage @@ -207,27 +307,47 @@ contract FleekERC721 is ERC721, FleekAccessControl { emit NewTokenImage(tokenId, _tokenImage, msg.sender); } + /** + * @dev Adds a new build to a minted `tokenId`'s builds mapping. + * + * May emit a {NewBuild} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenController` role. + * + */ function setTokenBuild( uint256 tokenId, - string memory _commit_hash, - string memory _git_repository, - string memory _author + string memory _commitHash, + string memory _gitRepository ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); - _apps[tokenId].builds[++_apps[tokenId].current_build] = Build( - _commit_hash, - _git_repository, - _author + _apps[tokenId].builds[++_apps[tokenId].currentBuild] = Build( + _commitHash, + _gitRepository ); - emit NewBuild(tokenId, _commit_hash, msg.sender); + emit NewBuild(tokenId, _commitHash, msg.sender); } + /** + * @dev Burns a previously minted `tokenId`. + * + * May emit a {Transfer} event. + * + * Requirements: + * + * - the tokenId must be minted and valid. + * - the sender must have the `tokenOwner` role. + * + */ function burn( uint256 tokenId ) public virtual requireTokenOwner(tokenId) { super._burn(tokenId); - if (bytes(_apps[tokenId].external_url).length != 0) { + if (bytes(_apps[tokenId].externalURL).length != 0) { delete _apps[tokenId]; } } From 8b40a0a1400e45939ec9f3aa16bdcc13571b728b Mon Sep 17 00:00:00 2001 From: Shredder <110225819+EmperorOrokuSaki@users.noreply.github.com> Date: Wed, 14 Dec 2022 20:39:58 +0330 Subject: [PATCH 12/18] Make event params all camelCase --- contracts/FleekERC721.sol | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index 6f76c10..a65e13d 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -11,12 +11,12 @@ contract FleekERC721 is ERC721, FleekAccessControl { using Strings for uint256; using Counters for Counters.Counter; - event NewBuild(uint256 indexed token, string indexed commit_hash, address indexed triggered_by); - event NewTokenName(uint256 indexed token, string indexed name, address indexed triggered_by); - event NewTokenDescription(uint256 indexed token, string indexed description, address indexed triggered_by); - event NewTokenImage(uint256 indexed token, string indexed image, address indexed triggered_by); - event NewTokenExternalURL(uint256 indexed token, string indexed external_url, address indexed triggered_by); - event NewTokenENS(uint256 indexed token, string indexed ENS, address indexed triggered_by); + event NewBuild(uint256 indexed token, string indexed commitHash, address indexed triggeredBy); + event NewTokenName(uint256 indexed token, string indexed name, address indexed triggeredBy); + event NewTokenDescription(uint256 indexed token, string indexed description, address indexed triggeredBy); + event NewTokenImage(uint256 indexed token, string indexed image, address indexed triggeredBy); + event NewTokenExternalURL(uint256 indexed token, string indexed externalURL, address indexed triggeredBy); + event NewTokenENS(uint256 indexed token, string indexed ENS, address indexed triggeredBy); struct Build { string commitHash; From d96175fa3f92bd11985eaa979d13e53cc8821ac3 Mon Sep 17 00:00:00 2001 From: Camila Sosa Morales Date: Fri, 16 Dec 2022 11:27:39 -0300 Subject: [PATCH 13/18] feat: list minted sites (#42) * feat: add mintes sites list view * wip: add card but need styles * style: add style to site card component * style: add style to site card * fix: fix onClick propagation * chore: remove unused param * Apply suggestions from code review Co-authored-by: Felipe Mendes * Update list.tsx Co-authored-by: Felipe Mendes --- ui/src/components/card/card-attributes.tsx | 2 +- ui/src/components/card/card-site.tsx | 101 +++++++++++++++++++++ ui/src/components/card/index.ts | 1 + ui/src/components/tile-info/tile-info.tsx | 26 ++++-- ui/src/mocks/index.ts | 2 +- ui/src/mocks/list.ts | 39 ++++++++ ui/src/views/home/home.tsx | 7 +- ui/src/views/home/list.tsx | 31 +++++++ 8 files changed, 198 insertions(+), 11 deletions(-) create mode 100644 ui/src/components/card/card-site.tsx create mode 100644 ui/src/mocks/list.ts create mode 100644 ui/src/views/home/list.tsx diff --git a/ui/src/components/card/card-attributes.tsx b/ui/src/components/card/card-attributes.tsx index 934eed1..fc51e45 100644 --- a/ui/src/components/card/card-attributes.tsx +++ b/ui/src/components/card/card-attributes.tsx @@ -16,7 +16,7 @@ export const CardAttributes = ({ heading, info }: CardAttributesProps) => ( width="200px" > - + ); diff --git a/ui/src/components/card/card-site.tsx b/ui/src/components/card/card-site.tsx new file mode 100644 index 0000000..557ebfd --- /dev/null +++ b/ui/src/components/card/card-site.tsx @@ -0,0 +1,101 @@ +import { ImagePreview, TileInfo } from '@/components'; +import { SiteNFTDetail } from '@/types'; +import { useNavigate } from 'react-router-dom'; +import { + Box, + Card, + CardBody, + Heading, + LayoutProps, + Link, + Stack, +} from '@chakra-ui/react'; +import React from 'react'; + +interface CardSiteProps { + site: SiteNFTDetail; + tokenId?: string; // TODO add param and remove optional +} + +type InfoContainerProps = { + heading: string; + info: React.ReactNode; + width: LayoutProps['width']; +}; + +const InfoContainer = ({ heading, info, width }: InfoContainerProps) => ( + +); + +export const SiteCard: React.FC = ({ site, tokenId }) => { + const { name, owner, image, externalUrl } = site; + const navigate = useNavigate(); + return ( + { + navigate(`/detail?tokenId=${1}`); + }} + > + + + {name} + + e.stopPropagation()} + > + + + + + + + {/* TODO add param */} + + e.stopPropagation()} + > + {externalUrl} + + } + /> + + + + ); +}; + diff --git a/ui/src/components/card/index.ts b/ui/src/components/card/index.ts index 83e0c05..fcd6f16 100644 --- a/ui/src/components/card/index.ts +++ b/ui/src/components/card/index.ts @@ -1,2 +1,3 @@ export * from './card-attributes'; +export * from './card-site'; diff --git a/ui/src/components/tile-info/tile-info.tsx b/ui/src/components/tile-info/tile-info.tsx index 80ec6ff..fbc2c8c 100644 --- a/ui/src/components/tile-info/tile-info.tsx +++ b/ui/src/components/tile-info/tile-info.tsx @@ -8,22 +8,36 @@ import { type TileInfoProps = HeadingProps & { heading: string; - info: string; - width?: number; + info: React.ReactNode; + widthText?: number; + textAlignText?: 'center' | 'left'; + direction?: 'column' | 'row'; + alignItems?: string; }; export const TileInfo = forwardRef( - ({ heading, info, width = 250, ...headingProps }, ref) => ( - + ( + { + heading, + info, + widthText = 250, + textAlignText = 'center', + direction = 'column', + alignItems = 'center', + ...headingProps + }, + ref + ) => ( + {heading} {info} diff --git a/ui/src/mocks/index.ts b/ui/src/mocks/index.ts index fcb58a5..8b2343b 100644 --- a/ui/src/mocks/index.ts +++ b/ui/src/mocks/index.ts @@ -1,3 +1,3 @@ export * from './mint-site'; export * from './detail'; - +export * from './list'; diff --git a/ui/src/mocks/list.ts b/ui/src/mocks/list.ts new file mode 100644 index 0000000..1f413dc --- /dev/null +++ b/ui/src/mocks/list.ts @@ -0,0 +1,39 @@ +const listSites = [ + { + tokenId: 1, + name: 'Fleek Test App', + owner: '0x1b5b3e8a7c245d0f2d2b2e29ba11c03ef086c06e', + description: + 'Roronoa Zoro, also known as `Pirate Hunter` Zoro, is the combatant of the Straw Hat Pirates, one of their two swordsmen and one of the Senior Officers of the Straw Hat Grand Fleet. Formerly a bounty hunter, he is the second member of Luffy`s crew and the first to join it, doing so in the Romance Dawn Arc.', + image: + 'https://i.seadn.io/gae/Z0t4BsFONk8ebFnTtog3ricAhEpW_ZPhyhxcjHpofCmslJUc5jQ0OjxUuJbU5-3XE0rJZFf6JVdPFZYqtqyg2ri4gAGRpfwkFcidpw4?auto=format&w=1000', + externalUrl: 'https://onepiece.fandom.com/wiki/Roronoa_Zoro', + ens: 'zoro.eth', + commitHash: '6ea6ad16c46ae85faced7e50555ff7368422f57', + githubRepo: 'https://github.com/fleekxyz/contracts', + }, + { + tokenId: 2, + name: 'Fleek Test App', + owner: '0x1b5b3e8a7c245d0f2d2b2e29ba11c03ef086c06e', + description: + ' Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat.', + image: 'https://storageapi.fleek.co/fleek-team-bucket/site/fleek-logo.png', + externalUrl: 'https://fleek.co', + ens: 'fleek.eth', + commitHash: '6ea6ad16c46ae85faced7e50555ff7368422f57', + githubRepo: 'https://github.com/fleekxyz/contracts', + }, +]; + +export const fetchMintedSites = async () => { + //TODO get minted sites from api + return new Promise((resolved) => { + setTimeout(() => { + resolved({ + listSites, + }); + }, 2500); + }); +}; + diff --git a/ui/src/views/home/home.tsx b/ui/src/views/home/home.tsx index c47b48f..8ab8596 100644 --- a/ui/src/views/home/home.tsx +++ b/ui/src/views/home/home.tsx @@ -2,15 +2,16 @@ import React from 'react'; import { Heading, Button } from '@chakra-ui/react'; import { Link } from 'react-router-dom'; import { Flex } from '@chakra-ui/react'; +import { ListSites } from './list'; export const Home = () => { return ( - Welcome to Sites as NFTs by Fleek - {/* TODO add list sites */} - + ); }; diff --git a/ui/src/views/home/list.tsx b/ui/src/views/home/list.tsx new file mode 100644 index 0000000..0a56228 --- /dev/null +++ b/ui/src/views/home/list.tsx @@ -0,0 +1,31 @@ +import React from 'react'; +import { Loading } from '@/components'; +import { fetchMintedSites } from '@/mocks'; +import { SiteNFTDetails } from '@/types'; +import { Grid, GridItem } from '@chakra-ui/react'; +import { useQuery } from 'react-query'; +import { SiteCard } from '@/components'; + +export const ListSites = () => { + const { data, isLoading } = useQuery, Error>( + 'fetchSites', + fetchMintedSites + ); + + if (isLoading) return ; + return ( + + {data && + data.listSites.map((site: SiteNFTDetails) => ( + + + + ))} + + ); +}; + From 4836dd0436fae7a9baf0a7cbbd62557cb62edaee Mon Sep 17 00:00:00 2001 From: Felipe Mendes Date: Fri, 16 Dec 2022 14:57:49 -0300 Subject: [PATCH 14/18] chore: precommit hooks (#18) * chore: add husky and lint-staged * chore: add postinstall script * chore: add prepush test hook * chore: add skip tests flag * chore: remove skip tests flag * chore: fix format command to verify json files --- .husky/lint-staged.config.json | 3 + .husky/pre-commit | 4 + .husky/pre-push | 4 + .prettierrc | 2 +- contracts/FleekAccessControl.sol | 105 ++--- contracts/FleekERC721.sol | 54 +-- deployments/mumbai/FleekERC721.json | 7 +- .../0ee8c4d44ebad02e2364970b68450c98.json | 6 +- package.json | 12 +- scripts/mint.js | 46 +-- scripts/tokenURI.js | 34 +- scripts/upgrade.js | 36 +- scripts/util.js | 14 +- test/FleekERC721.ts | 350 ++++++++-------- test/foundry/apps.t.sol | 45 +- ui/package.json | 92 ++--- ui/src/components/accordion-item/index.ts | 3 +- ui/src/components/attributes-detail/index.ts | 2 +- ui/src/components/card/index.ts | 5 +- ui/src/components/home-button/index.ts | 2 +- ui/src/components/image-preview/index.ts | 2 +- ui/src/components/index.ts | 17 +- ui/src/components/input-field-form/index.ts | 2 +- ui/src/components/loading/index.ts | 2 +- ui/src/components/tile-info/index.ts | 2 +- ui/src/mocks/detail.ts | 105 +++-- ui/src/mocks/index.ts | 6 +- ui/src/mocks/mint-site.ts | 49 ++- ui/src/theme/index.ts | 45 +- ui/src/types/index.ts | 2 +- ui/src/types/mint-site.ts | 39 +- ui/src/utils/format.ts | 16 +- ui/src/utils/index.ts | 4 +- ui/src/utils/validation.ts | 21 +- ui/src/views/detail/index.ts | 2 +- ui/src/views/error-screen/index.ts | 2 +- ui/src/views/home/index.ts | 2 +- ui/src/views/index.ts | 9 +- ui/src/views/mint-site/index.ts | 5 +- ui/src/views/mint-site/mint-site.utils.ts | 71 ++-- ui/tsconfig.json | 51 ++- ui/vite.config.ts | 17 +- yarn.lock | 385 ++++++++++++++++-- 43 files changed, 968 insertions(+), 714 deletions(-) create mode 100644 .husky/lint-staged.config.json create mode 100755 .husky/pre-commit create mode 100755 .husky/pre-push diff --git a/.husky/lint-staged.config.json b/.husky/lint-staged.config.json new file mode 100644 index 0000000..57227fc --- /dev/null +++ b/.husky/lint-staged.config.json @@ -0,0 +1,3 @@ +{ + "*.{js,json,sol,ts}": "prettier --write" +} diff --git a/.husky/pre-commit b/.husky/pre-commit new file mode 100755 index 0000000..3b432df --- /dev/null +++ b/.husky/pre-commit @@ -0,0 +1,4 @@ +#!/usr/bin/env sh +. "$(dirname -- "$0")/_/husky.sh" + +npx lint-staged --config .husky/lint-staged.config.json diff --git a/.husky/pre-push b/.husky/pre-push new file mode 100755 index 0000000..bfc028b --- /dev/null +++ b/.husky/pre-push @@ -0,0 +1,4 @@ +#!/usr/bin/env sh +. "$(dirname -- "$0")/_/husky.sh" + +yarn test diff --git a/.prettierrc b/.prettierrc index f3136b7..459d666 100644 --- a/.prettierrc +++ b/.prettierrc @@ -8,7 +8,7 @@ { "files": "*.sol", "options": { - "printWidth": 80, + "printWidth": 120, "tabWidth": 4, "singleQuote": false, "bracketSpacing": false diff --git a/contracts/FleekAccessControl.sol b/contracts/FleekAccessControl.sol index 9f18772..72a5e18 100644 --- a/contracts/FleekAccessControl.sol +++ b/contracts/FleekAccessControl.sol @@ -1,60 +1,45 @@ -// SPDX-License-Identifier: MIT - -pragma solidity ^0.8.7; - -import "@openzeppelin/contracts/access/AccessControl.sol"; - -abstract contract FleekAccessControl is AccessControl { - bytes32 public constant COLLECTION_OWNER_ROLE = - keccak256("COLLECTION_OWNER_ROLE"); - bytes32 public constant COLLECTION_CONTROLLER_ROLE = - keccak256("COLLECTION_CONTROLLER_ROLE"); - - constructor() { - _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE); - _grantRole(COLLECTION_OWNER_ROLE, msg.sender); - } - - modifier requireCollectionOwner() { - require( - hasRole(COLLECTION_OWNER_ROLE, msg.sender), - "FleekAccessControl: must have collection owner role" - ); - _; - } - - modifier requireCollectionController() { - require( - hasRole(COLLECTION_OWNER_ROLE, msg.sender) || - hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender), - "FleekAccessControl: must have collection controller role" - ); - _; - } - - modifier requireTokenController(uint256 tokenId) { - require( - hasRole(_tokenRole(tokenId, "CONTROLLER"), msg.sender), - "FleekAccessControl: must have token role" - ); - _; - } - - function isTokenController( - uint256 tokenId, - address account - ) public view returns (bool) { - return hasRole(_tokenRole(tokenId, "CONTROLLER"), account); - } - - function _tokenRole( - uint256 tokenId, - string memory role - ) internal pure returns (bytes32) { - return keccak256(abi.encodePacked("TOKEN_", role, tokenId)); - } - - function _clearTokenControllers(uint256 tokenId) internal { - // TODO: Remove token controllers from AccessControl - } -} +// SPDX-License-Identifier: MIT + +pragma solidity ^0.8.7; + +import "@openzeppelin/contracts/access/AccessControl.sol"; + +abstract contract FleekAccessControl is AccessControl { + bytes32 public constant COLLECTION_OWNER_ROLE = keccak256("COLLECTION_OWNER_ROLE"); + bytes32 public constant COLLECTION_CONTROLLER_ROLE = keccak256("COLLECTION_CONTROLLER_ROLE"); + + constructor() { + _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE); + _grantRole(COLLECTION_OWNER_ROLE, msg.sender); + } + + modifier requireCollectionOwner() { + require(hasRole(COLLECTION_OWNER_ROLE, msg.sender), "FleekAccessControl: must have collection owner role"); + _; + } + + modifier requireCollectionController() { + require( + hasRole(COLLECTION_OWNER_ROLE, msg.sender) || hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender), + "FleekAccessControl: must have collection controller role" + ); + _; + } + + modifier requireTokenController(uint256 tokenId) { + require(hasRole(_tokenRole(tokenId, "CONTROLLER"), msg.sender), "FleekAccessControl: must have token role"); + _; + } + + function isTokenController(uint256 tokenId, address account) public view returns (bool) { + return hasRole(_tokenRole(tokenId, "CONTROLLER"), account); + } + + function _tokenRole(uint256 tokenId, string memory role) internal pure returns (bytes32) { + return keccak256(abi.encodePacked("TOKEN_", role, tokenId)); + } + + function _clearTokenControllers(uint256 tokenId) internal { + // TODO: Remove token controllers from AccessControl + } +} diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index d7a6061..e1b3063 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -42,16 +42,10 @@ contract FleekERC721 is ERC721, FleekAccessControl { Counters.Counter private _tokenIds; mapping(uint256 => App) private _apps; - constructor( - string memory _name, - string memory _symbol - ) ERC721(_name, _symbol) {} + constructor(string memory _name, string memory _symbol) ERC721(_name, _symbol) {} modifier requireTokenOwner(uint256 tokenId) { - require( - msg.sender == ownerOf(tokenId), - "FleekERC721: must be token owner" - ); + require(msg.sender == ownerOf(tokenId), "FleekERC721: must be token owner"); _; } @@ -84,13 +78,12 @@ contract FleekERC721 is ERC721, FleekAccessControl { return tokenId; } - function tokenURI( - uint256 tokenId - ) public view virtual override returns (string memory) { + function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { _requireMinted(tokenId); address owner = ownerOf(tokenId); App storage app = _apps[tokenId]; + // prettier-ignore bytes memory dataURI = abi.encodePacked( '{', '"name":"', app.name, '",', @@ -111,25 +104,17 @@ contract FleekERC721 is ERC721, FleekAccessControl { return string(abi.encodePacked(_baseURI(), Base64.encode((dataURI)))); } - function addTokenController( - uint256 tokenId, - address controller - ) public requireTokenOwner(tokenId) { + function addTokenController(uint256 tokenId, address controller) public requireTokenOwner(tokenId) { _requireMinted(tokenId); _grantRole(_tokenRole(tokenId, "CONTROLLER"), controller); } - function removeTokenController( - uint256 tokenId, - address controller - ) public requireTokenOwner(tokenId) { + function removeTokenController(uint256 tokenId, address controller) public requireTokenOwner(tokenId) { _requireMinted(tokenId); _revokeRole(_tokenRole(tokenId, "CONTROLLER"), controller); } - function supportsInterface( - bytes4 interfaceId - ) public view virtual override(ERC721, AccessControl) returns (bool) { + function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, AccessControl) returns (bool) { return super.supportsInterface(interfaceId); } @@ -171,19 +156,13 @@ contract FleekERC721 is ERC721, FleekAccessControl { emit NewTokenExternalURL(tokenId, _tokenExternalURL); } - function setTokenENS( - uint256 tokenId, - string memory _tokenENS - ) public virtual requireTokenController(tokenId) { + function setTokenENS(uint256 tokenId, string memory _tokenENS) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].ENS = _tokenENS; emit NewTokenENS(tokenId, _tokenENS); } - function setTokenName( - uint256 tokenId, - string memory _tokenName - ) public virtual requireTokenController(tokenId) { + function setTokenName(uint256 tokenId, string memory _tokenName) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].name = _tokenName; emit NewTokenName(tokenId, _tokenName); @@ -198,10 +177,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { emit NewTokenDescription(tokenId, _tokenDescription); } - function setTokenImage( - uint256 tokenId, - string memory _tokenImage - ) public virtual requireTokenController(tokenId) { + function setTokenImage(uint256 tokenId, string memory _tokenImage) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); _apps[tokenId].image = _tokenImage; emit NewTokenImage(tokenId, _tokenImage); @@ -214,17 +190,11 @@ contract FleekERC721 is ERC721, FleekAccessControl { string memory _author ) public virtual requireTokenController(tokenId) { _requireMinted(tokenId); - _apps[tokenId].builds[++_apps[tokenId].current_build] = Build( - _commit_hash, - _git_repository, - _author - ); + _apps[tokenId].builds[++_apps[tokenId].current_build] = Build(_commit_hash, _git_repository, _author); emit NewBuild(tokenId, _commit_hash); } - function burn( - uint256 tokenId - ) public virtual requireTokenOwner(tokenId) { + function burn(uint256 tokenId) public virtual requireTokenOwner(tokenId) { super._burn(tokenId); if (bytes(_apps[tokenId].external_url).length != 0) { diff --git a/deployments/mumbai/FleekERC721.json b/deployments/mumbai/FleekERC721.json index 7416f7c..d3f75a6 100644 --- a/deployments/mumbai/FleekERC721.json +++ b/deployments/mumbai/FleekERC721.json @@ -985,10 +985,7 @@ "status": 1, "byzantium": true }, - "args": [ - "FleekSites", - "FLKSITE" - ], + "args": ["FleekSites", "FLKSITE"], "numDeployments": 1, "solcInputHash": "0ee8c4d44ebad02e2364970b68450c98", "metadata": "{\"compiler\":{\"version\":\"0.8.7+commit.e28d00a7\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"string\",\"name\":\"_name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_symbol\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"approved\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Approval\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"ApprovalForAll\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"}],\"name\":\"NewBuild\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"}],\"name\":\"NewTokenDescription\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"ENS\",\"type\":\"string\"}],\"name\":\"NewTokenENS\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"external_url\",\"type\":\"string\"}],\"name\":\"NewTokenExternalURL\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"image\",\"type\":\"string\"}],\"name\":\"NewTokenImage\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"token\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"name\":\"NewTokenName\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"previousAdminRole\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"newAdminRole\",\"type\":\"bytes32\"}],\"name\":\"RoleAdminChanged\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleGranted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"sender\",\"type\":\"address\"}],\"name\":\"RoleRevoked\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"Transfer\",\"type\":\"event\"},{\"inputs\":[],\"name\":\"COLLECTION_CONTROLLER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"COLLECTION_OWNER_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"DEFAULT_ADMIN_ROLE\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"addTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"approve\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"}],\"name\":\"balanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"burn\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"getApproved\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"}],\"name\":\"getRoleAdmin\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"grantRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"hasRole\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"owner\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"}],\"name\":\"isApprovedForAll\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"isTokenController\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"description\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"image\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"external_url\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"ENS\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"git_repository\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"author\",\"type\":\"string\"}],\"name\":\"mint\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"name\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"ownerOf\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"controller\",\"type\":\"address\"}],\"name\":\"removeTokenController\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"renounceRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"role\",\"type\":\"bytes32\"},{\"internalType\":\"address\",\"name\":\"account\",\"type\":\"address\"}],\"name\":\"revokeRole\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"}],\"name\":\"safeTransferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"operator\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"approved\",\"type\":\"bool\"}],\"name\":\"setApprovalForAll\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_commit_hash\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_git_repository\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"_author\",\"type\":\"string\"}],\"name\":\"setTokenBuild\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenDescription\",\"type\":\"string\"}],\"name\":\"setTokenDescription\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenENS\",\"type\":\"string\"}],\"name\":\"setTokenENS\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenExternalURL\",\"type\":\"string\"}],\"name\":\"setTokenExternalURL\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenImage\",\"type\":\"string\"}],\"name\":\"setTokenImage\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"},{\"internalType\":\"string\",\"name\":\"_tokenName\",\"type\":\"string\"}],\"name\":\"setTokenName\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"symbol\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"tokenURI\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"from\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"to\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"tokenId\",\"type\":\"uint256\"}],\"name\":\"transferFrom\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"approve(address,uint256)\":{\"details\":\"See {IERC721-approve}.\"},\"balanceOf(address)\":{\"details\":\"See {IERC721-balanceOf}.\"},\"getApproved(uint256)\":{\"details\":\"See {IERC721-getApproved}.\"},\"getRoleAdmin(bytes32)\":{\"details\":\"Returns the admin role that controls `role`. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}.\"},\"grantRole(bytes32,address)\":{\"details\":\"Grants `role` to `account`. If `account` had not been already granted `role`, emits a {RoleGranted} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleGranted} event.\"},\"hasRole(bytes32,address)\":{\"details\":\"Returns `true` if `account` has been granted `role`.\"},\"isApprovedForAll(address,address)\":{\"details\":\"See {IERC721-isApprovedForAll}.\"},\"name()\":{\"details\":\"See {IERC721Metadata-name}.\"},\"ownerOf(uint256)\":{\"details\":\"See {IERC721-ownerOf}.\"},\"renounceRole(bytes32,address)\":{\"details\":\"Revokes `role` from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked `role`, emits a {RoleRevoked} event. Requirements: - the caller must be `account`. May emit a {RoleRevoked} event.\"},\"revokeRole(bytes32,address)\":{\"details\":\"Revokes `role` from `account`. If `account` had been granted `role`, emits a {RoleRevoked} event. Requirements: - the caller must have ``role``'s admin role. May emit a {RoleRevoked} event.\"},\"safeTransferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"safeTransferFrom(address,address,uint256,bytes)\":{\"details\":\"See {IERC721-safeTransferFrom}.\"},\"setApprovalForAll(address,bool)\":{\"details\":\"See {IERC721-setApprovalForAll}.\"},\"symbol()\":{\"details\":\"See {IERC721Metadata-symbol}.\"},\"tokenURI(uint256)\":{\"details\":\"See {IERC721Metadata-tokenURI}.\"},\"transferFrom(address,address,uint256)\":{\"details\":\"See {IERC721-transferFrom}.\"}},\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{},\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/FleekERC721.sol\":\"FleekERC721\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":false,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/AccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IAccessControl.sol\\\";\\nimport \\\"../utils/Context.sol\\\";\\nimport \\\"../utils/Strings.sol\\\";\\nimport \\\"../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Contract module that allows children to implement role-based access\\n * control mechanisms. This is a lightweight version that doesn't allow enumerating role\\n * members except through off-chain means by accessing the contract event logs. Some\\n * applications may benefit from on-chain enumerability, for those cases see\\n * {AccessControlEnumerable}.\\n *\\n * Roles are referred to by their `bytes32` identifier. These should be exposed\\n * in the external API and be unique. The best way to achieve this is by\\n * using `public constant` hash digests:\\n *\\n * ```\\n * bytes32 public constant MY_ROLE = keccak256(\\\"MY_ROLE\\\");\\n * ```\\n *\\n * Roles can be used to represent a set of permissions. To restrict access to a\\n * function call, use {hasRole}:\\n *\\n * ```\\n * function foo() public {\\n * require(hasRole(MY_ROLE, msg.sender));\\n * ...\\n * }\\n * ```\\n *\\n * Roles can be granted and revoked dynamically via the {grantRole} and\\n * {revokeRole} functions. Each role has an associated admin role, and only\\n * accounts that have a role's admin role can call {grantRole} and {revokeRole}.\\n *\\n * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means\\n * that only accounts with this role will be able to grant or revoke other\\n * roles. More complex role relationships can be created by using\\n * {_setRoleAdmin}.\\n *\\n * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to\\n * grant and revoke this role. Extra precautions should be taken to secure\\n * accounts that have been granted it.\\n */\\nabstract contract AccessControl is Context, IAccessControl, ERC165 {\\n struct RoleData {\\n mapping(address => bool) members;\\n bytes32 adminRole;\\n }\\n\\n mapping(bytes32 => RoleData) private _roles;\\n\\n bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;\\n\\n /**\\n * @dev Modifier that checks that an account has a specific role. Reverts\\n * with a standardized message including the required role.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n *\\n * _Available since v4.1._\\n */\\n modifier onlyRole(bytes32 role) {\\n _checkRole(role);\\n _;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) public view virtual override returns (bool) {\\n return _roles[role].members[account];\\n }\\n\\n /**\\n * @dev Revert with a standard message if `_msgSender()` is missing `role`.\\n * Overriding this function changes the behavior of the {onlyRole} modifier.\\n *\\n * Format of the revert message is described in {_checkRole}.\\n *\\n * _Available since v4.6._\\n */\\n function _checkRole(bytes32 role) internal view virtual {\\n _checkRole(role, _msgSender());\\n }\\n\\n /**\\n * @dev Revert with a standard message if `account` is missing `role`.\\n *\\n * The format of the revert reason is given by the following regular expression:\\n *\\n * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/\\n */\\n function _checkRole(bytes32 role, address account) internal view virtual {\\n if (!hasRole(role, account)) {\\n revert(\\n string(\\n abi.encodePacked(\\n \\\"AccessControl: account \\\",\\n Strings.toHexString(account),\\n \\\" is missing role \\\",\\n Strings.toHexString(uint256(role), 32)\\n )\\n )\\n );\\n }\\n }\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {\\n return _roles[role].adminRole;\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been revoked `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function renounceRole(bytes32 role, address account) public virtual override {\\n require(account == _msgSender(), \\\"AccessControl: can only renounce roles for self\\\");\\n\\n _revokeRole(role, account);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event. Note that unlike {grantRole}, this function doesn't perform any\\n * checks on the calling account.\\n *\\n * May emit a {RoleGranted} event.\\n *\\n * [WARNING]\\n * ====\\n * This function should only be called from the constructor when setting\\n * up the initial roles for the system.\\n *\\n * Using this function in any other way is effectively circumventing the admin\\n * system imposed by {AccessControl}.\\n * ====\\n *\\n * NOTE: This function is deprecated in favor of {_grantRole}.\\n */\\n function _setupRole(bytes32 role, address account) internal virtual {\\n _grantRole(role, account);\\n }\\n\\n /**\\n * @dev Sets `adminRole` as ``role``'s admin role.\\n *\\n * Emits a {RoleAdminChanged} event.\\n */\\n function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {\\n bytes32 previousAdminRole = getRoleAdmin(role);\\n _roles[role].adminRole = adminRole;\\n emit RoleAdminChanged(role, previousAdminRole, adminRole);\\n }\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleGranted} event.\\n */\\n function _grantRole(bytes32 role, address account) internal virtual {\\n if (!hasRole(role, account)) {\\n _roles[role].members[account] = true;\\n emit RoleGranted(role, account, _msgSender());\\n }\\n }\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * Internal function without access restriction.\\n *\\n * May emit a {RoleRevoked} event.\\n */\\n function _revokeRole(bytes32 role, address account) internal virtual {\\n if (hasRole(role, account)) {\\n _roles[role].members[account] = false;\\n emit RoleRevoked(role, account, _msgSender());\\n }\\n }\\n}\\n\",\"keccak256\":\"0x67e3daf189111d6d5b0464ed09cf9f0605a22c4b965a7fcecd707101faff008a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/access/IAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev External interface of AccessControl declared to support ERC165 detection.\\n */\\ninterface IAccessControl {\\n /**\\n * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`\\n *\\n * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite\\n * {RoleAdminChanged} not being emitted signaling this.\\n *\\n * _Available since v3.1._\\n */\\n event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);\\n\\n /**\\n * @dev Emitted when `account` is granted `role`.\\n *\\n * `sender` is the account that originated the contract call, an admin role\\n * bearer except when using {AccessControl-_setupRole}.\\n */\\n event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Emitted when `account` is revoked `role`.\\n *\\n * `sender` is the account that originated the contract call:\\n * - if using `revokeRole`, it is the admin role bearer\\n * - if using `renounceRole`, it is the role bearer (i.e. `account`)\\n */\\n event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);\\n\\n /**\\n * @dev Returns `true` if `account` has been granted `role`.\\n */\\n function hasRole(bytes32 role, address account) external view returns (bool);\\n\\n /**\\n * @dev Returns the admin role that controls `role`. See {grantRole} and\\n * {revokeRole}.\\n *\\n * To change a role's admin, use {AccessControl-_setRoleAdmin}.\\n */\\n function getRoleAdmin(bytes32 role) external view returns (bytes32);\\n\\n /**\\n * @dev Grants `role` to `account`.\\n *\\n * If `account` had not been already granted `role`, emits a {RoleGranted}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function grantRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from `account`.\\n *\\n * If `account` had been granted `role`, emits a {RoleRevoked} event.\\n *\\n * Requirements:\\n *\\n * - the caller must have ``role``'s admin role.\\n */\\n function revokeRole(bytes32 role, address account) external;\\n\\n /**\\n * @dev Revokes `role` from the calling account.\\n *\\n * Roles are often managed via {grantRole} and {revokeRole}: this function's\\n * purpose is to provide a mechanism for accounts to lose their privileges\\n * if they are compromised (such as when a trusted device is misplaced).\\n *\\n * If the calling account had been granted `role`, emits a {RoleRevoked}\\n * event.\\n *\\n * Requirements:\\n *\\n * - the caller must be `account`.\\n */\\n function renounceRole(bytes32 role, address account) external;\\n}\\n\",\"keccak256\":\"0x59ce320a585d7e1f163cd70390a0ef2ff9cec832e2aa544293a00692465a7a57\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/ERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC721.sol\\\";\\nimport \\\"./IERC721Receiver.sol\\\";\\nimport \\\"./extensions/IERC721Metadata.sol\\\";\\nimport \\\"../../utils/Address.sol\\\";\\nimport \\\"../../utils/Context.sol\\\";\\nimport \\\"../../utils/Strings.sol\\\";\\nimport \\\"../../utils/introspection/ERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including\\n * the Metadata extension, but not including the Enumerable extension, which is available separately as\\n * {ERC721Enumerable}.\\n */\\ncontract ERC721 is Context, ERC165, IERC721, IERC721Metadata {\\n using Address for address;\\n using Strings for uint256;\\n\\n // Token name\\n string private _name;\\n\\n // Token symbol\\n string private _symbol;\\n\\n // Mapping from token ID to owner address\\n mapping(uint256 => address) private _owners;\\n\\n // Mapping owner address to token count\\n mapping(address => uint256) private _balances;\\n\\n // Mapping from token ID to approved address\\n mapping(uint256 => address) private _tokenApprovals;\\n\\n // Mapping from owner to operator approvals\\n mapping(address => mapping(address => bool)) private _operatorApprovals;\\n\\n /**\\n * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.\\n */\\n constructor(string memory name_, string memory symbol_) {\\n _name = name_;\\n _symbol = symbol_;\\n }\\n\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {\\n return\\n interfaceId == type(IERC721).interfaceId ||\\n interfaceId == type(IERC721Metadata).interfaceId ||\\n super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev See {IERC721-balanceOf}.\\n */\\n function balanceOf(address owner) public view virtual override returns (uint256) {\\n require(owner != address(0), \\\"ERC721: address zero is not a valid owner\\\");\\n return _balances[owner];\\n }\\n\\n /**\\n * @dev See {IERC721-ownerOf}.\\n */\\n function ownerOf(uint256 tokenId) public view virtual override returns (address) {\\n address owner = _ownerOf(tokenId);\\n require(owner != address(0), \\\"ERC721: invalid token ID\\\");\\n return owner;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-name}.\\n */\\n function name() public view virtual override returns (string memory) {\\n return _name;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-symbol}.\\n */\\n function symbol() public view virtual override returns (string memory) {\\n return _symbol;\\n }\\n\\n /**\\n * @dev See {IERC721Metadata-tokenURI}.\\n */\\n function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n\\n string memory baseURI = _baseURI();\\n return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : \\\"\\\";\\n }\\n\\n /**\\n * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each\\n * token will be the concatenation of the `baseURI` and the `tokenId`. Empty\\n * by default, can be overridden in child contracts.\\n */\\n function _baseURI() internal view virtual returns (string memory) {\\n return \\\"\\\";\\n }\\n\\n /**\\n * @dev See {IERC721-approve}.\\n */\\n function approve(address to, uint256 tokenId) public virtual override {\\n address owner = ERC721.ownerOf(tokenId);\\n require(to != owner, \\\"ERC721: approval to current owner\\\");\\n\\n require(\\n _msgSender() == owner || isApprovedForAll(owner, _msgSender()),\\n \\\"ERC721: approve caller is not token owner or approved for all\\\"\\n );\\n\\n _approve(to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-getApproved}.\\n */\\n function getApproved(uint256 tokenId) public view virtual override returns (address) {\\n _requireMinted(tokenId);\\n\\n return _tokenApprovals[tokenId];\\n }\\n\\n /**\\n * @dev See {IERC721-setApprovalForAll}.\\n */\\n function setApprovalForAll(address operator, bool approved) public virtual override {\\n _setApprovalForAll(_msgSender(), operator, approved);\\n }\\n\\n /**\\n * @dev See {IERC721-isApprovedForAll}.\\n */\\n function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {\\n return _operatorApprovals[owner][operator];\\n }\\n\\n /**\\n * @dev See {IERC721-transferFrom}.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n //solhint-disable-next-line max-line-length\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n\\n _transfer(from, to, tokenId);\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) public virtual override {\\n safeTransferFrom(from, to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev See {IERC721-safeTransferFrom}.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) public virtual override {\\n require(_isApprovedOrOwner(_msgSender(), tokenId), \\\"ERC721: caller is not token owner or approved\\\");\\n _safeTransfer(from, to, tokenId, data);\\n }\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * `data` is additional data, it has no specified format and it is sent in call to `to`.\\n *\\n * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.\\n * implement alternative mechanisms to perform token transfer, such as signature-based.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _transfer(from, to, tokenId);\\n require(_checkOnERC721Received(from, to, tokenId, data), \\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n }\\n\\n /**\\n * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist\\n */\\n function _ownerOf(uint256 tokenId) internal view virtual returns (address) {\\n return _owners[tokenId];\\n }\\n\\n /**\\n * @dev Returns whether `tokenId` exists.\\n *\\n * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.\\n *\\n * Tokens start existing when they are minted (`_mint`),\\n * and stop existing when they are burned (`_burn`).\\n */\\n function _exists(uint256 tokenId) internal view virtual returns (bool) {\\n return _ownerOf(tokenId) != address(0);\\n }\\n\\n /**\\n * @dev Returns whether `spender` is allowed to manage `tokenId`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {\\n address owner = ERC721.ownerOf(tokenId);\\n return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);\\n }\\n\\n /**\\n * @dev Safely mints `tokenId` and transfers it to `to`.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _safeMint(address to, uint256 tokenId) internal virtual {\\n _safeMint(to, tokenId, \\\"\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is\\n * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.\\n */\\n function _safeMint(\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) internal virtual {\\n _mint(to, tokenId);\\n require(\\n _checkOnERC721Received(address(0), to, tokenId, data),\\n \\\"ERC721: transfer to non ERC721Receiver implementer\\\"\\n );\\n }\\n\\n /**\\n * @dev Mints `tokenId` and transfers it to `to`.\\n *\\n * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible\\n *\\n * Requirements:\\n *\\n * - `tokenId` must not exist.\\n * - `to` cannot be the zero address.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _mint(address to, uint256 tokenId) internal virtual {\\n require(to != address(0), \\\"ERC721: mint to the zero address\\\");\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n _beforeTokenTransfer(address(0), to, tokenId, 1);\\n\\n // Check that tokenId was not minted by `_beforeTokenTransfer` hook\\n require(!_exists(tokenId), \\\"ERC721: token already minted\\\");\\n\\n unchecked {\\n // Will not overflow unless all 2**256 token ids are minted to the same owner.\\n // Given that tokens are minted one by one, it is impossible in practice that\\n // this ever happens. Might change if we allow batch minting.\\n // The ERC fails to describe this case.\\n _balances[to] += 1;\\n }\\n\\n _owners[tokenId] = to;\\n\\n emit Transfer(address(0), to, tokenId);\\n\\n _afterTokenTransfer(address(0), to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Destroys `tokenId`.\\n * The approval is cleared when the token is burned.\\n * This is an internal function that does not check if the sender is authorized to operate on the token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _burn(uint256 tokenId) internal virtual {\\n address owner = ERC721.ownerOf(tokenId);\\n\\n _beforeTokenTransfer(owner, address(0), tokenId, 1);\\n\\n // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook\\n owner = ERC721.ownerOf(tokenId);\\n\\n // Clear approvals\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // Cannot overflow, as that would require more tokens to be burned/transferred\\n // out than the owner initially received through minting and transferring in.\\n _balances[owner] -= 1;\\n }\\n delete _owners[tokenId];\\n\\n emit Transfer(owner, address(0), tokenId);\\n\\n _afterTokenTransfer(owner, address(0), tokenId, 1);\\n }\\n\\n /**\\n * @dev Transfers `tokenId` from `from` to `to`.\\n * As opposed to {transferFrom}, this imposes no restrictions on msg.sender.\\n *\\n * Requirements:\\n *\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n *\\n * Emits a {Transfer} event.\\n */\\n function _transfer(\\n address from,\\n address to,\\n uint256 tokenId\\n ) internal virtual {\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n require(to != address(0), \\\"ERC721: transfer to the zero address\\\");\\n\\n _beforeTokenTransfer(from, to, tokenId, 1);\\n\\n // Check that tokenId was not transferred by `_beforeTokenTransfer` hook\\n require(ERC721.ownerOf(tokenId) == from, \\\"ERC721: transfer from incorrect owner\\\");\\n\\n // Clear approvals from the previous owner\\n delete _tokenApprovals[tokenId];\\n\\n unchecked {\\n // `_balances[from]` cannot overflow for the same reason as described in `_burn`:\\n // `from`'s balance is the number of token held, which is at least one before the current\\n // transfer.\\n // `_balances[to]` could overflow in the conditions described in `_mint`. That would require\\n // all 2**256 token ids to be minted, which in practice is impossible.\\n _balances[from] -= 1;\\n _balances[to] += 1;\\n }\\n _owners[tokenId] = to;\\n\\n emit Transfer(from, to, tokenId);\\n\\n _afterTokenTransfer(from, to, tokenId, 1);\\n }\\n\\n /**\\n * @dev Approve `to` to operate on `tokenId`\\n *\\n * Emits an {Approval} event.\\n */\\n function _approve(address to, uint256 tokenId) internal virtual {\\n _tokenApprovals[tokenId] = to;\\n emit Approval(ERC721.ownerOf(tokenId), to, tokenId);\\n }\\n\\n /**\\n * @dev Approve `operator` to operate on all of `owner` tokens\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function _setApprovalForAll(\\n address owner,\\n address operator,\\n bool approved\\n ) internal virtual {\\n require(owner != operator, \\\"ERC721: approve to caller\\\");\\n _operatorApprovals[owner][operator] = approved;\\n emit ApprovalForAll(owner, operator, approved);\\n }\\n\\n /**\\n * @dev Reverts if the `tokenId` has not been minted yet.\\n */\\n function _requireMinted(uint256 tokenId) internal view virtual {\\n require(_exists(tokenId), \\\"ERC721: invalid token ID\\\");\\n }\\n\\n /**\\n * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.\\n * The call is not executed if the target address is not a contract.\\n *\\n * @param from address representing the previous owner of the given token ID\\n * @param to target address that will receive the tokens\\n * @param tokenId uint256 ID of the token to be transferred\\n * @param data bytes optional data to send along with the call\\n * @return bool whether the call correctly returned the expected magic value\\n */\\n function _checkOnERC721Received(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes memory data\\n ) private returns (bool) {\\n if (to.isContract()) {\\n try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {\\n return retval == IERC721Receiver.onERC721Received.selector;\\n } catch (bytes memory reason) {\\n if (reason.length == 0) {\\n revert(\\\"ERC721: transfer to non ERC721Receiver implementer\\\");\\n } else {\\n /// @solidity memory-safe-assembly\\n assembly {\\n revert(add(32, reason), mload(reason))\\n }\\n }\\n }\\n } else {\\n return true;\\n }\\n }\\n\\n /**\\n * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.\\n * - When `from` is zero, the tokens will be minted for `to`.\\n * - When `to` is zero, ``from``'s tokens will be burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256, /* firstTokenId */\\n uint256 batchSize\\n ) internal virtual {\\n if (batchSize > 1) {\\n if (from != address(0)) {\\n _balances[from] -= batchSize;\\n }\\n if (to != address(0)) {\\n _balances[to] += batchSize;\\n }\\n }\\n }\\n\\n /**\\n * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is\\n * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.\\n *\\n * Calling conditions:\\n *\\n * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.\\n * - When `from` is zero, the tokens were minted for `to`.\\n * - When `to` is zero, ``from``'s tokens were burned.\\n * - `from` and `to` are never both zero.\\n * - `batchSize` is non-zero.\\n *\\n * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].\\n */\\n function _afterTokenTransfer(\\n address from,\\n address to,\\n uint256 firstTokenId,\\n uint256 batchSize\\n ) internal virtual {}\\n}\\n\",\"keccak256\":\"0xd89f3585b211fc9e3408384a4c4efdc3a93b2f877a3821046fa01c219d35be1b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721 is IERC165 {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes calldata data\\n ) external;\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721\\n * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must\\n * understand this adds an external call which potentially creates a reentrancy vulnerability.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool _approved) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n}\\n\",\"keccak256\":\"0xab28a56179c1db258c9bf5235b382698cb650debecb51b23d12be9e241374b68\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title ERC721 token receiver interface\\n * @dev Interface for any contract that wants to support safeTransfers\\n * from ERC721 asset contracts.\\n */\\ninterface IERC721Receiver {\\n /**\\n * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}\\n * by `operator` from `from`, this function is called.\\n *\\n * It must return its Solidity selector to confirm the token transfer.\\n * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.\\n *\\n * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.\\n */\\n function onERC721Received(\\n address operator,\\n address from,\\n uint256 tokenId,\\n bytes calldata data\\n ) external returns (bytes4);\\n}\\n\",\"keccak256\":\"0xa82b58eca1ee256be466e536706850163d2ec7821945abd6b4778cfb3bee37da\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../IERC721.sol\\\";\\n\\n/**\\n * @title ERC-721 Non-Fungible Token Standard, optional metadata extension\\n * @dev See https://eips.ethereum.org/EIPS/eip-721\\n */\\ninterface IERC721Metadata is IERC721 {\\n /**\\n * @dev Returns the token collection name.\\n */\\n function name() external view returns (string memory);\\n\\n /**\\n * @dev Returns the token collection symbol.\\n */\\n function symbol() external view returns (string memory);\\n\\n /**\\n * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.\\n */\\n function tokenURI(uint256 tokenId) external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x75b829ff2f26c14355d1cba20e16fe7b29ca58eb5fef665ede48bc0f9c6c74b9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResultFromTarget(target, success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling\\n * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.\\n *\\n * _Available since v4.8._\\n */\\n function verifyCallResultFromTarget(\\n address target,\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n if (success) {\\n if (returndata.length == 0) {\\n // only check isContract if the call was successful and the return data is empty\\n // otherwise we already know that it was a contract\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n }\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n /**\\n * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason or using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n _revert(returndata, errorMessage);\\n }\\n }\\n\\n function _revert(bytes memory returndata, string memory errorMessage) private pure {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n /// @solidity memory-safe-assembly\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xf96f969e24029d43d0df89e59d365f277021dac62b48e1c1e3ebe0acdd7f1ca1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Base64.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.7.0) (utils/Base64.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides a set of functions to operate with Base64 strings.\\n *\\n * _Available since v4.5._\\n */\\nlibrary Base64 {\\n /**\\n * @dev Base64 Encoding/Decoding Table\\n */\\n string internal constant _TABLE = \\\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\\\";\\n\\n /**\\n * @dev Converts a `bytes` to its Bytes64 `string` representation.\\n */\\n function encode(bytes memory data) internal pure returns (string memory) {\\n /**\\n * Inspired by Brecht Devos (Brechtpd) implementation - MIT licence\\n * https://github.com/Brechtpd/base64/blob/e78d9fd951e7b0977ddca77d92dc85183770daf4/base64.sol\\n */\\n if (data.length == 0) return \\\"\\\";\\n\\n // Loads the table into memory\\n string memory table = _TABLE;\\n\\n // Encoding takes 3 bytes chunks of binary data from `bytes` data parameter\\n // and split into 4 numbers of 6 bits.\\n // The final Base64 length should be `bytes` data length multiplied by 4/3 rounded up\\n // - `data.length + 2` -> Round up\\n // - `/ 3` -> Number of 3-bytes chunks\\n // - `4 *` -> 4 characters for each chunk\\n string memory result = new string(4 * ((data.length + 2) / 3));\\n\\n /// @solidity memory-safe-assembly\\n assembly {\\n // Prepare the lookup table (skip the first \\\"length\\\" byte)\\n let tablePtr := add(table, 1)\\n\\n // Prepare result pointer, jump over length\\n let resultPtr := add(result, 32)\\n\\n // Run over the input, 3 bytes at a time\\n for {\\n let dataPtr := data\\n let endPtr := add(data, mload(data))\\n } lt(dataPtr, endPtr) {\\n\\n } {\\n // Advance 3 bytes\\n dataPtr := add(dataPtr, 3)\\n let input := mload(dataPtr)\\n\\n // To write each character, shift the 3 bytes (18 bits) chunk\\n // 4 times in blocks of 6 bits for each character (18, 12, 6, 0)\\n // and apply logical AND with 0x3F which is the number of\\n // the previous character in the ASCII table prior to the Base64 Table\\n // The result is then added to the table to get the character to write,\\n // and finally write it in the result pointer but with a left shift\\n // of 256 (1 byte) - 8 (1 ASCII char) = 248 bits\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(shr(18, input), 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(shr(12, input), 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(shr(6, input), 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n\\n mstore8(resultPtr, mload(add(tablePtr, and(input, 0x3F))))\\n resultPtr := add(resultPtr, 1) // Advance\\n }\\n\\n // When data `bytes` is not exactly 3 bytes long\\n // it is padded with `=` characters at the end\\n switch mod(mload(data), 3)\\n case 1 {\\n mstore8(sub(resultPtr, 1), 0x3d)\\n mstore8(sub(resultPtr, 2), 0x3d)\\n }\\n case 2 {\\n mstore8(sub(resultPtr, 1), 0x3d)\\n }\\n }\\n\\n return result;\\n }\\n}\\n\",\"keccak256\":\"0x5f3461639fe20794cfb4db4a6d8477388a15b2e70a018043084b7c4bedfa8136\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Counters.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @title Counters\\n * @author Matt Condon (@shrugs)\\n * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number\\n * of elements in a mapping, issuing ERC721 ids, or counting request ids.\\n *\\n * Include with `using Counters for Counters.Counter;`\\n */\\nlibrary Counters {\\n struct Counter {\\n // This variable should never be directly accessed by users of the library: interactions must be restricted to\\n // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add\\n // this feature: see https://github.com/ethereum/solidity/issues/4637\\n uint256 _value; // default: 0\\n }\\n\\n function current(Counter storage counter) internal view returns (uint256) {\\n return counter._value;\\n }\\n\\n function increment(Counter storage counter) internal {\\n unchecked {\\n counter._value += 1;\\n }\\n }\\n\\n function decrement(Counter storage counter) internal {\\n uint256 value = counter._value;\\n require(value > 0, \\\"Counter: decrement overflow\\\");\\n unchecked {\\n counter._value = value - 1;\\n }\\n }\\n\\n function reset(Counter storage counter) internal {\\n counter._value = 0;\\n }\\n}\\n\",\"keccak256\":\"0xf0018c2440fbe238dd3a8732fa8e17a0f9dce84d31451dc8a32f6d62b349c9f1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./math/Math.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant _SYMBOLS = \\\"0123456789abcdef\\\";\\n uint8 private constant _ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), _SYMBOLS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = _SYMBOLS[value & 0xf];\\n value >>= 4;\\n }\\n require(value == 0, \\\"Strings: hex length insufficient\\\");\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);\\n }\\n}\\n\",\"keccak256\":\"0xa4d1d62251f8574deb032a35fc948386a9b4de74b812d4f545a1ac120486b48a\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n enum Rounding {\\n Down, // Toward negative infinity\\n Up, // Toward infinity\\n Zero // Toward zero\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds up instead\\n * of rounding down.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)\\n * with further edits by Uniswap Labs also under MIT license.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator\\n ) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n require(denominator > prod1);\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 twos = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator,\\n Rounding rounding\\n ) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10**64) {\\n value /= 10**64;\\n result += 64;\\n }\\n if (value >= 10**32) {\\n value /= 10**32;\\n result += 32;\\n }\\n if (value >= 10**16) {\\n value /= 10**16;\\n result += 16;\\n }\\n if (value >= 10**8) {\\n value /= 10**8;\\n result += 8;\\n }\\n if (value >= 10**4) {\\n value /= 10**4;\\n result += 4;\\n }\\n if (value >= 10**2) {\\n value /= 10**2;\\n result += 2;\\n }\\n if (value >= 10**1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256, rounded down, of a positive value.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xa1e8e83cd0087785df04ac79fb395d9f3684caeaf973d9e2c71caef723a3a5d6\",\"license\":\"MIT\"},\"contracts/FleekAccessControl.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\r\\n\\r\\npragma solidity ^0.8.7;\\r\\n\\r\\nimport \\\"@openzeppelin/contracts/access/AccessControl.sol\\\";\\r\\n\\r\\nabstract contract FleekAccessControl is AccessControl {\\r\\n bytes32 public constant COLLECTION_OWNER_ROLE =\\r\\n keccak256(\\\"COLLECTION_OWNER_ROLE\\\");\\r\\n bytes32 public constant COLLECTION_CONTROLLER_ROLE =\\r\\n keccak256(\\\"COLLECTION_CONTROLLER_ROLE\\\");\\r\\n\\r\\n constructor() {\\r\\n _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE);\\r\\n _grantRole(COLLECTION_OWNER_ROLE, msg.sender);\\r\\n }\\r\\n\\r\\n modifier requireCollectionOwner() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection owner role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireCollectionController() {\\r\\n require(\\r\\n hasRole(COLLECTION_OWNER_ROLE, msg.sender) ||\\r\\n hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender),\\r\\n \\\"FleekAccessControl: must have collection controller role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n modifier requireTokenController(uint256 tokenId) {\\r\\n require(\\r\\n hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), msg.sender),\\r\\n \\\"FleekAccessControl: must have token role\\\"\\r\\n );\\r\\n _;\\r\\n }\\r\\n\\r\\n function isTokenController(\\r\\n uint256 tokenId,\\r\\n address account\\r\\n ) public view returns (bool) {\\r\\n return hasRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), account);\\r\\n }\\r\\n\\r\\n function _tokenRole(\\r\\n uint256 tokenId,\\r\\n string memory role\\r\\n ) internal pure returns (bytes32) {\\r\\n return keccak256(abi.encodePacked(\\\"TOKEN_\\\", role, tokenId));\\r\\n }\\r\\n\\r\\n function _clearTokenControllers(uint256 tokenId) internal {\\r\\n // TODO: Remove token controllers from AccessControl\\r\\n }\\r\\n}\\r\\n\",\"keccak256\":\"0x6c8115940e2d11e8fb541873abefd9bbe1601bb6a3753580b2eea9feb2ce1014\",\"license\":\"MIT\"},\"contracts/FleekERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.7;\\n\\nimport \\\"@openzeppelin/contracts/token/ERC721/ERC721.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Counters.sol\\\";\\nimport \\\"@openzeppelin/contracts/utils/Base64.sol\\\";\\nimport \\\"./FleekAccessControl.sol\\\";\\n\\ncontract FleekERC721 is ERC721, FleekAccessControl {\\n using Strings for uint256;\\n using Counters for Counters.Counter;\\n\\n event NewBuild(uint256 indexed token, string indexed commit_hash);\\n event NewTokenName(uint256 indexed token, string indexed name);\\n event NewTokenDescription(uint256 indexed token, string indexed description);\\n event NewTokenImage(uint256 indexed token, string indexed image);\\n event NewTokenExternalURL(uint256 indexed token, string indexed external_url);\\n event NewTokenENS(uint256 indexed token, string indexed ENS);\\n\\n struct Build {\\n string commit_hash;\\n string git_repository;\\n string author;\\n }\\n\\n /**\\n * The properties are stored as string to keep consistency with\\n * other token contracts, we might consider changing for bytes32\\n * in the future due to gas optimization\\n */\\n struct App {\\n string name; // Name of the site\\n string description; // Description about the site\\n string image; // Preview Image IPFS Link\\n string external_url; // Site URL\\n string ENS; // ENS ID\\n uint256 current_build; // The current build number (Increments by one with each change, starts at zero)\\n mapping(uint256 => Build) builds; // Mapping to build details for each build number\\n }\\n\\n Counters.Counter private _tokenIds;\\n mapping(uint256 => App) private _apps;\\n\\n constructor(\\n string memory _name,\\n string memory _symbol\\n ) ERC721(_name, _symbol) {}\\n\\n modifier requireTokenOwner(uint256 tokenId) {\\n require(\\n msg.sender == ownerOf(tokenId),\\n \\\"FleekERC721: must be token owner\\\"\\n );\\n _;\\n }\\n\\n function mint(\\n address to,\\n string memory name,\\n string memory description,\\n string memory image,\\n string memory external_url,\\n string memory ENS,\\n string memory commit_hash,\\n string memory git_repository,\\n string memory author\\n ) public payable requireCollectionOwner returns (uint256) {\\n uint256 tokenId = _tokenIds.current();\\n _mint(to, tokenId);\\n _tokenIds.increment();\\n\\n App storage app = _apps[tokenId];\\n app.name = name;\\n app.description = description;\\n app.image = image;\\n app.external_url = external_url;\\n app.ENS = ENS;\\n\\n // The mint interaction is considered to be the first build of the site. Updates from now on all increment the current_build by one and update the mapping.\\n app.current_build = 0;\\n app.builds[0] = Build(commit_hash, git_repository, author);\\n\\n return tokenId;\\n }\\n\\n function tokenURI(\\n uint256 tokenId\\n ) public view virtual override returns (string memory) {\\n _requireMinted(tokenId);\\n address owner = ownerOf(tokenId);\\n App storage app = _apps[tokenId];\\n\\n bytes memory dataURI = abi.encodePacked(\\n '{',\\n '\\\"name\\\":\\\"', app.name, '\\\",',\\n '\\\"description\\\":\\\"', app.description, '\\\",',\\n '\\\"owner\\\":\\\"', Strings.toHexString(uint160(owner), 20), '\\\",',\\n '\\\"external_url\\\":\\\"', app.external_url, '\\\",',\\n '\\\"image\\\":\\\"', app.image, '\\\",',\\n '\\\"attributes\\\": [',\\n '{\\\"trait_type\\\": \\\"ENS\\\", \\\"value\\\":\\\"', app.ENS,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Commit Hash\\\", \\\"value\\\":\\\"', app.builds[app.current_build].commit_hash,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Repository\\\", \\\"value\\\":\\\"', app.builds[app.current_build].git_repository,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Author\\\", \\\"value\\\":\\\"', app.builds[app.current_build].author,'\\\"},',\\n '{\\\"trait_type\\\": \\\"Version\\\", \\\"value\\\":\\\"', Strings.toString(app.current_build),'\\\"}',\\n ']',\\n '}'\\n );\\n\\n return string(abi.encodePacked(_baseURI(), Base64.encode((dataURI))));\\n }\\n\\n function addTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function removeTokenController(\\n uint256 tokenId,\\n address controller\\n ) public requireTokenOwner(tokenId) {\\n _requireMinted(tokenId);\\n _revokeRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), controller);\\n }\\n\\n function supportsInterface(\\n bytes4 interfaceId\\n ) public view virtual override(ERC721, AccessControl) returns (bool) {\\n return super.supportsInterface(interfaceId);\\n }\\n\\n /**\\n * @dev Override of _beforeTokenTransfer of ERC721.\\n * Here it needs to update the token controller roles for mint, burn and transfer.\\n * IMPORTANT: The function for clearing token controllers is not implemented yet.\\n */\\n function _beforeTokenTransfer(\\n address from,\\n address to,\\n uint256 tokenId,\\n uint256 batchSize\\n ) internal virtual override {\\n if (from != address(0) && to != address(0)) {\\n // Transfer\\n _clearTokenControllers(tokenId);\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), to);\\n } else if (from == address(0)) {\\n // Mint\\n _grantRole(_tokenRole(tokenId, \\\"CONTROLLER\\\"), to);\\n } else if (to == address(0)) {\\n // Burn\\n _clearTokenControllers(tokenId);\\n }\\n super._beforeTokenTransfer(from, to, tokenId, batchSize);\\n }\\n\\n function _baseURI() internal view virtual override returns (string memory) {\\n return \\\"data:application/json;base64,\\\";\\n }\\n\\n function setTokenExternalURL(\\n uint256 tokenId,\\n string memory _tokenExternalURL\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].external_url = _tokenExternalURL;\\n emit NewTokenExternalURL(tokenId, _tokenExternalURL);\\n }\\n\\n function setTokenENS(\\n uint256 tokenId,\\n string memory _tokenENS\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].ENS = _tokenENS;\\n emit NewTokenENS(tokenId, _tokenENS);\\n }\\n\\n function setTokenName(\\n uint256 tokenId,\\n string memory _tokenName\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].name = _tokenName;\\n emit NewTokenName(tokenId, _tokenName);\\n }\\n\\n function setTokenDescription(\\n uint256 tokenId,\\n string memory _tokenDescription\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].description = _tokenDescription;\\n emit NewTokenDescription(tokenId, _tokenDescription);\\n }\\n\\n function setTokenImage(\\n uint256 tokenId,\\n string memory _tokenImage\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].image = _tokenImage;\\n emit NewTokenImage(tokenId, _tokenImage);\\n }\\n\\n function setTokenBuild(\\n uint256 tokenId,\\n string memory _commit_hash,\\n string memory _git_repository,\\n string memory _author\\n ) public virtual requireTokenController(tokenId) {\\n _requireMinted(tokenId);\\n _apps[tokenId].builds[++_apps[tokenId].current_build] = Build(\\n _commit_hash,\\n _git_repository,\\n _author\\n );\\n emit NewBuild(tokenId, _commit_hash);\\n }\\n\\n function burn(\\n uint256 tokenId\\n ) public virtual requireTokenOwner(tokenId) {\\n super._burn(tokenId);\\n\\n if (bytes(_apps[tokenId].external_url).length != 0) {\\n delete _apps[tokenId];\\n }\\n }\\n}\\n\",\"keccak256\":\"0x09e1fc900f727d7948ab307e3ed432c91e2e4b5c734343db7fd94577de3c27e3\",\"license\":\"MIT\"}},\"version\":1}", @@ -1340,4 +1337,4 @@ } } } -} \ No newline at end of file +} diff --git a/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json b/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json index 66e7d77..711ec5a 100644 --- a/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json +++ b/deployments/mumbai/solcInputs/0ee8c4d44ebad02e2364970b68450c98.json @@ -68,13 +68,11 @@ "storageLayout", "evm.gasEstimates" ], - "": [ - "ast" - ] + "": ["ast"] } }, "metadata": { "useLiteralContent": true } } -} \ No newline at end of file +} diff --git a/package.json b/package.json index dba181e..47b7c33 100644 --- a/package.json +++ b/package.json @@ -3,15 +3,19 @@ "version": "0.0.1", "description": "", "main": "index.js", + "private": "false", "scripts": { "test": "hardhat test && forge test --via-ir", "test:foundry": "forge test --via-ir", "test:hardhat": "hardhat test", - "format": "prettier --write \"./**/*.{js,ts,sol}\"", + "format": "prettier --write \"./**/*.{js,json,sol,ts}\"", "node:hardhat": "hardhat node --tags local", "deploy:local": "hardhat deploy --tags local", "deploy:mumbai": "hardhat deploy --tags mumbai --network mumbai", - "compile": "hardhat compile" + "compile": "hardhat compile", + "postinstall": "husky install", + "prepack": "pinst --disable", + "postpack": "pinst --enable" }, "repository": { "type": "git", @@ -39,7 +43,9 @@ "hardhat-contract-sizer": "^2.6.1", "hardhat-deploy": "^0.11.15", "hardhat-gas-reporter": "^1.0.9", - "minimist": "^1.2.7", + "husky": "^8.0.2", + "lint-staged": "^13.0.4", + "pinst": "^3.0.0", "prettier": "^2.7.1", "prettier-plugin-solidity": "^1.0.0", "solidity-coverage": "^0.8.2", diff --git a/scripts/mint.js b/scripts/mint.js index 7c302cc..fe43263 100644 --- a/scripts/mint.js +++ b/scripts/mint.js @@ -1,23 +1,23 @@ -// npx hardhat run scripts/mint.js --network mumbai -const { getContract } = require('./util'); - -// TODO: make this arguments -const params = [ - '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', // to - 'Fleek App', // name - 'Description', // description - 'https://fleek.network/fleek-network-logo-minimal.png', // image - 'https://fleek.co/', // external url - 'fleek.eth', // ens - '6ea6ad16c46ae85faced7e50555ff7368422f57', // commit hash - 'https://github.com/org/repo', // repo - 'fleek', // author -]; - -(async () => { - const contract = getContract('FleekERC721'); - - const transaction = await contract.mint(...params); - - console.log('Response: ', transaction); -})(); +// npx hardhat run scripts/mint.js --network mumbai +const { getContract } = require('./util'); + +// TODO: make this arguments +const params = [ + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', // to + 'Fleek App', // name + 'Description', // description + 'https://fleek.network/fleek-network-logo-minimal.png', // image + 'https://fleek.co/', // external url + 'fleek.eth', // ens + '6ea6ad16c46ae85faced7e50555ff7368422f57', // commit hash + 'https://github.com/org/repo', // repo + 'fleek', // author +]; + +(async () => { + const contract = getContract('FleekERC721'); + + const transaction = await contract.mint(...params); + + console.log('Response: ', transaction); +})(); diff --git a/scripts/tokenURI.js b/scripts/tokenURI.js index 98a89c9..b34077e 100644 --- a/scripts/tokenURI.js +++ b/scripts/tokenURI.js @@ -1,17 +1,17 @@ -// npx hardhat run scripts/tokenURI.js --network mumbai -const { getContract } = require('./util'); - -// TODO: make this arguments -const tokenId = 1; - -(async () => { - const contract = await getContract('FleekERC721'); - - const transaction = await contract.tokenURI(tokenId); - - const parsed = JSON.parse( - Buffer.from(transaction.slice(29), 'base64').toString('utf-8') - ); - - console.log('Response: ', parsed); -})(); +// npx hardhat run scripts/tokenURI.js --network mumbai +const { getContract } = require('./util'); + +// TODO: make this arguments +const tokenId = 1; + +(async () => { + const contract = await getContract('FleekERC721'); + + const transaction = await contract.tokenURI(tokenId); + + const parsed = JSON.parse( + Buffer.from(transaction.slice(29), 'base64').toString('utf-8') + ); + + console.log('Response: ', parsed); +})(); diff --git a/scripts/upgrade.js b/scripts/upgrade.js index 2ab2f1e..e0b049c 100644 --- a/scripts/upgrade.js +++ b/scripts/upgrade.js @@ -1,18 +1,18 @@ -// npx hardhat run scripts/upgrade.js --network mumbai -const { getContract } = require('./util'); - -// TODO: make this arguments -const params = [ - 1, // tokenId - '97e7908f70f0862d753c66689ff09e70caa43df2', // commit hash - 'https://github.com/org/new-repo', // repo - 'new-author', // author -]; - -(async () => { - const contract = await getContract('FleekERC721'); - - const transaction = await contract.setTokenBuild(...params); - - console.log('Response: ', transaction); -})(); +// npx hardhat run scripts/upgrade.js --network mumbai +const { getContract } = require('./util'); + +// TODO: make this arguments +const params = [ + 1, // tokenId + '97e7908f70f0862d753c66689ff09e70caa43df2', // commit hash + 'https://github.com/org/new-repo', // repo + 'new-author', // author +]; + +(async () => { + const contract = await getContract('FleekERC721'); + + const transaction = await contract.setTokenBuild(...params); + + console.log('Response: ', transaction); +})(); diff --git a/scripts/util.js b/scripts/util.js index 2f13dda..cda9549 100644 --- a/scripts/util.js +++ b/scripts/util.js @@ -1,7 +1,7 @@ -module.exports.getContract = async function (contractName) { - const { - address, - } = require(`../deployments/${hre.network.name}/${contractName}.json`); - - return hre.ethers.getContractAt(contractName, address); -}; +module.exports.getContract = async function (contractName) { + const { + address, + } = require(`../deployments/${hre.network.name}/${contractName}.json`); + + return hre.ethers.getContractAt(contractName, address); +}; diff --git a/test/FleekERC721.ts b/test/FleekERC721.ts index 242b0d3..3f74e72 100644 --- a/test/FleekERC721.ts +++ b/test/FleekERC721.ts @@ -1,175 +1,175 @@ -import { loadFixture } from '@nomicfoundation/hardhat-network-helpers'; -import { expect } from 'chai'; -import { ethers } from 'hardhat'; -import web3 from 'web3'; - -describe('FleekERC721', () => { - const COLLECTION_OWNER_ROLE = web3.utils.keccak256('COLLECTION_OWNER_ROLE'); - - const MINT_PARAMS = Object.freeze({ - name: 'Fleek Test App', - description: 'Fleek Test App Description', - image: 'https://fleek.co/image.png', - ens: 'fleek.eth', - externalUrl: 'https://fleek.co', - commitHash: 'b72e47171746b6a9e29b801af9cb655ecf4d665c', - gitRepository: 'https://github.com/fleekxyz/contracts', - author: 'author', - }); - - const COLLECTION_PARAMS = Object.freeze({ - name: 'FleekERC721', - symbol: 'FLEEK', - }); - - const defaultFixture = async () => { - // Contracts are deployed using the first signer/account by default - const [owner, otherAccount] = await ethers.getSigners(); - - const Contract = await ethers.getContractFactory('FleekERC721'); - const contract = await Contract.deploy( - COLLECTION_PARAMS.name, - COLLECTION_PARAMS.symbol - ); - - return { owner, otherAccount, contract }; - }; - - describe('Deployment', () => { - it('should assign the name and the symbol of the ERC721 contract', async () => { - const { contract } = await loadFixture(defaultFixture); - - expect(await contract.name()).to.equal(COLLECTION_PARAMS.name); - expect(await contract.symbol()).to.equal(COLLECTION_PARAMS.symbol); - }); - - it('should assign the owner of the contract', async () => { - const { owner, contract } = await loadFixture(defaultFixture); - - expect( - await contract.hasRole(COLLECTION_OWNER_ROLE, owner.address) - ).to.equal(true); - }); - - it('should support ERC721 interface', async () => { - const { contract } = await loadFixture(defaultFixture); - - expect(await contract.supportsInterface('0x80ac58cd')).to.equal(true); - }); - }); - - describe('Minting', () => { - it('should be able to mint a new token', async () => { - const { owner, contract } = await loadFixture(defaultFixture); - - const response = await contract.mint( - owner.address, - MINT_PARAMS.name, - MINT_PARAMS.description, - MINT_PARAMS.image, - MINT_PARAMS.externalUrl, - MINT_PARAMS.ens, - MINT_PARAMS.commitHash, - MINT_PARAMS.gitRepository, - MINT_PARAMS.author - ); - - expect(response.value).to.be.instanceOf(ethers.BigNumber); - expect(response.value.toNumber()).to.equal(0); - }); - - it('should not be able to mint a new token if not the owner', async () => { - const { otherAccount, contract } = await loadFixture(defaultFixture); - - await expect( - contract - .connect(otherAccount) - .mint( - otherAccount.address, - MINT_PARAMS.name, - MINT_PARAMS.description, - MINT_PARAMS.image, - MINT_PARAMS.externalUrl, - MINT_PARAMS.ens, - MINT_PARAMS.commitHash, - MINT_PARAMS.gitRepository, - MINT_PARAMS.author - ) - ).to.be.revertedWith( - 'FleekAccessControl: must have collection owner role' - ); - }); - }); - - describe('Token', () => { - let tokenId: number; - let fixture: Awaited>; - - before(async () => { - fixture = await loadFixture(defaultFixture); - const { contract } = fixture; - - const response = await contract.mint( - fixture.owner.address, - MINT_PARAMS.name, - MINT_PARAMS.description, - MINT_PARAMS.image, - MINT_PARAMS.externalUrl, - MINT_PARAMS.ens, - MINT_PARAMS.commitHash, - MINT_PARAMS.gitRepository, - MINT_PARAMS.author - ); - - tokenId = response.value.toNumber(); - }); - - it('should return the token URI', async () => { - const { contract } = fixture; - const tokenURI = await contract.tokenURI(tokenId); - - const tokenURIDecoded = Buffer.from( - tokenURI.replace('data:application/json;base64,', ''), - 'base64' - ).toString('ascii'); - - const parsedURI = JSON.parse(tokenURIDecoded); - - expect(parsedURI).to.eql({ - owner: fixture.owner.address.toLowerCase(), - name: MINT_PARAMS.name, - description: MINT_PARAMS.description, - image: MINT_PARAMS.image, - external_url: MINT_PARAMS.externalUrl, - attributes: [ - { - trait_type: 'ENS', - value: MINT_PARAMS.ens, - }, - { - trait_type: 'Commit Hash', - value: MINT_PARAMS.commitHash, - }, - { - trait_type: 'Repository', - value: MINT_PARAMS.gitRepository, - }, - { - trait_type: 'Author', - value: MINT_PARAMS.author, - }, - { - trait_type: 'Version', - value: '0', - }, - ], - }); - }); - - it('should match the token owner', async () => { - const { contract, owner } = fixture; - const tokenOwner = await contract.ownerOf(tokenId); - expect(tokenOwner).to.equal(owner.address); - }); - }); -}); +import { loadFixture } from '@nomicfoundation/hardhat-network-helpers'; +import { expect } from 'chai'; +import { ethers } from 'hardhat'; +import web3 from 'web3'; + +describe('FleekERC721', () => { + const COLLECTION_OWNER_ROLE = web3.utils.keccak256('COLLECTION_OWNER_ROLE'); + + const MINT_PARAMS = Object.freeze({ + name: 'Fleek Test App', + description: 'Fleek Test App Description', + image: 'https://fleek.co/image.png', + ens: 'fleek.eth', + externalUrl: 'https://fleek.co', + commitHash: 'b72e47171746b6a9e29b801af9cb655ecf4d665c', + gitRepository: 'https://github.com/fleekxyz/contracts', + author: 'author', + }); + + const COLLECTION_PARAMS = Object.freeze({ + name: 'FleekERC721', + symbol: 'FLEEK', + }); + + const defaultFixture = async () => { + // Contracts are deployed using the first signer/account by default + const [owner, otherAccount] = await ethers.getSigners(); + + const Contract = await ethers.getContractFactory('FleekERC721'); + const contract = await Contract.deploy( + COLLECTION_PARAMS.name, + COLLECTION_PARAMS.symbol + ); + + return { owner, otherAccount, contract }; + }; + + describe('Deployment', () => { + it('should assign the name and the symbol of the ERC721 contract', async () => { + const { contract } = await loadFixture(defaultFixture); + + expect(await contract.name()).to.equal(COLLECTION_PARAMS.name); + expect(await contract.symbol()).to.equal(COLLECTION_PARAMS.symbol); + }); + + it('should assign the owner of the contract', async () => { + const { owner, contract } = await loadFixture(defaultFixture); + + expect( + await contract.hasRole(COLLECTION_OWNER_ROLE, owner.address) + ).to.equal(true); + }); + + it('should support ERC721 interface', async () => { + const { contract } = await loadFixture(defaultFixture); + + expect(await contract.supportsInterface('0x80ac58cd')).to.equal(true); + }); + }); + + describe('Minting', () => { + it('should be able to mint a new token', async () => { + const { owner, contract } = await loadFixture(defaultFixture); + + const response = await contract.mint( + owner.address, + MINT_PARAMS.name, + MINT_PARAMS.description, + MINT_PARAMS.image, + MINT_PARAMS.externalUrl, + MINT_PARAMS.ens, + MINT_PARAMS.commitHash, + MINT_PARAMS.gitRepository, + MINT_PARAMS.author + ); + + expect(response.value).to.be.instanceOf(ethers.BigNumber); + expect(response.value.toNumber()).to.equal(0); + }); + + it('should not be able to mint a new token if not the owner', async () => { + const { otherAccount, contract } = await loadFixture(defaultFixture); + + await expect( + contract + .connect(otherAccount) + .mint( + otherAccount.address, + MINT_PARAMS.name, + MINT_PARAMS.description, + MINT_PARAMS.image, + MINT_PARAMS.externalUrl, + MINT_PARAMS.ens, + MINT_PARAMS.commitHash, + MINT_PARAMS.gitRepository, + MINT_PARAMS.author + ) + ).to.be.revertedWith( + 'FleekAccessControl: must have collection owner role' + ); + }); + }); + + describe('Token', () => { + let tokenId: number; + let fixture: Awaited>; + + before(async () => { + fixture = await loadFixture(defaultFixture); + const { contract } = fixture; + + const response = await contract.mint( + fixture.owner.address, + MINT_PARAMS.name, + MINT_PARAMS.description, + MINT_PARAMS.image, + MINT_PARAMS.externalUrl, + MINT_PARAMS.ens, + MINT_PARAMS.commitHash, + MINT_PARAMS.gitRepository, + MINT_PARAMS.author + ); + + tokenId = response.value.toNumber(); + }); + + it('should return the token URI', async () => { + const { contract } = fixture; + const tokenURI = await contract.tokenURI(tokenId); + + const tokenURIDecoded = Buffer.from( + tokenURI.replace('data:application/json;base64,', ''), + 'base64' + ).toString('ascii'); + + const parsedURI = JSON.parse(tokenURIDecoded); + + expect(parsedURI).to.eql({ + owner: fixture.owner.address.toLowerCase(), + name: MINT_PARAMS.name, + description: MINT_PARAMS.description, + image: MINT_PARAMS.image, + external_url: MINT_PARAMS.externalUrl, + attributes: [ + { + trait_type: 'ENS', + value: MINT_PARAMS.ens, + }, + { + trait_type: 'Commit Hash', + value: MINT_PARAMS.commitHash, + }, + { + trait_type: 'Repository', + value: MINT_PARAMS.gitRepository, + }, + { + trait_type: 'Author', + value: MINT_PARAMS.author, + }, + { + trait_type: 'Version', + value: '0', + }, + ], + }); + }); + + it('should match the token owner', async () => { + const { contract, owner } = fixture; + const tokenOwner = await contract.ownerOf(tokenId); + expect(tokenOwner).to.equal(owner.address); + }); + }); +}); diff --git a/test/foundry/apps.t.sol b/test/foundry/apps.t.sol index d80be72..afe6892 100644 --- a/test/foundry/apps.t.sol +++ b/test/foundry/apps.t.sol @@ -1,58 +1,45 @@ pragma solidity ^0.8.7; import "forge-std/Test.sol"; -import "../../contracts/FleekERC721.sol"; +import "../../contracts/FleekERC721.sol"; contract ContractBTest is Test { FleekERC721 fleekContract; uint256 testNumber; function setUp() public { - fleekContract = new FleekERC721('Test Contract', 'FLKAPS'); + fleekContract = new FleekERC721("Test Contract", "FLKAPS"); } function testName() public { - assertEq(fleekContract.name(), 'Test Contract')); + assertEq(fleekContract.name(), "Test Contract"); } function testSymbol() public { - assertEq(fleekContract.symbol(), 'FLKAPS')); + assertEq(fleekContract.symbol(), "FLKAPS"); } - function testMint() public { - } + function testMint() public {} - function testTokenURI() public { - } + function testTokenURI() public {} - function testBurn() public { - } + function testBurn() public {} - function testSetTokenName() public { - } + function testSetTokenName() public {} - function testSetTokenDescription() public { - } + function testSetTokenDescription() public {} - function testSetTokenImage() public { - } + function testSetTokenImage() public {} - function testSetTokenExternalURL() public { - } + function testSetTokenExternalURL() public {} - function testSetTokenBuild() public { - } + function testSetTokenBuild() public {} - function testUpgradeTokenBuild() public { - } + function testUpgradeTokenBuild() public {} - function testSetTokenENS() public { - } + function testSetTokenENS() public {} - function testAddTokenController() public { - } - - function testRemoveTokenController() public { - } + function testAddTokenController() public {} + function testRemoveTokenController() public {} } diff --git a/ui/package.json b/ui/package.json index ab3716c..9a852b3 100644 --- a/ui/package.json +++ b/ui/package.json @@ -1,46 +1,46 @@ -{ - "name": "sites-as-nfts", - "version": "0.0.1", - "description": "Minimal UI for sites as NFTs", - "main": "index.js", - "scripts": { - "dev": "vite", - "build": "vite build", - "preview": "vite preview" - }, - "author": "Fleek", - "license": "ISC", - "dependencies": { - "@chakra-ui/icons": "^2.0.13", - "@chakra-ui/react": "^2.4.2", - "@emotion/react": "^11.10.5", - "@emotion/styled": "^11.10.5", - "formik": "^2.2.9", - "framer-motion": "^7.6.17", - "path": "^0.12.7", - "react": "^18.2.0", - "react-dom": "^18.2.0", - "react-router-dom": "^6.4.4" - }, - "devDependencies": { - "@types/jest": "^29.2.3", - "@types/node": "^18.11.9", - "@types/react": "^18.0.25", - "@types/react-dom": "^18.0.9", - "@typescript-eslint/eslint-plugin": "^5.45.0", - "@typescript-eslint/parser": "^5.45.0", - "@vitejs/plugin-react": "^2.2.0", - "eslint": "^8.28.0", - "eslint-config-prettier": "^8.5.0", - "eslint-plugin-jest": "^27.1.6", - "eslint-plugin-prettier": "^4.2.1", - "eslint-plugin-react": "^7.31.11", - "ethers": "^5.7.2", - "prettier": "^2.8.0", - "react-query": "^3.39.2", - "ts-loader": "^9.4.1", - "typescript": "^4.9.3", - "vite": "^3.2.4", - "vite-tsconfig-paths": "^3.6.0" - } -} +{ + "name": "sites-as-nfts", + "version": "0.0.1", + "description": "Minimal UI for sites as NFTs", + "main": "index.js", + "scripts": { + "dev": "vite", + "build": "vite build", + "preview": "vite preview" + }, + "author": "Fleek", + "license": "ISC", + "dependencies": { + "@chakra-ui/icons": "^2.0.13", + "@chakra-ui/react": "^2.4.2", + "@emotion/react": "^11.10.5", + "@emotion/styled": "^11.10.5", + "formik": "^2.2.9", + "framer-motion": "^7.6.17", + "path": "^0.12.7", + "react": "^18.2.0", + "react-dom": "^18.2.0", + "react-router-dom": "^6.4.4" + }, + "devDependencies": { + "@types/jest": "^29.2.3", + "@types/node": "^18.11.9", + "@types/react": "^18.0.25", + "@types/react-dom": "^18.0.9", + "@typescript-eslint/eslint-plugin": "^5.45.0", + "@typescript-eslint/parser": "^5.45.0", + "@vitejs/plugin-react": "^2.2.0", + "eslint": "^8.28.0", + "eslint-config-prettier": "^8.5.0", + "eslint-plugin-jest": "^27.1.6", + "eslint-plugin-prettier": "^4.2.1", + "eslint-plugin-react": "^7.31.11", + "ethers": "^5.7.2", + "prettier": "^2.8.0", + "react-query": "^3.39.2", + "ts-loader": "^9.4.1", + "typescript": "^4.9.3", + "vite": "^3.2.4", + "vite-tsconfig-paths": "^3.6.0" + } +} diff --git a/ui/src/components/accordion-item/index.ts b/ui/src/components/accordion-item/index.ts index 53d6159..8c68011 100644 --- a/ui/src/components/accordion-item/index.ts +++ b/ui/src/components/accordion-item/index.ts @@ -1,2 +1 @@ -export * from './accordion-item'; - +export * from './accordion-item'; diff --git a/ui/src/components/attributes-detail/index.ts b/ui/src/components/attributes-detail/index.ts index f7dc7b3..90eebcd 100644 --- a/ui/src/components/attributes-detail/index.ts +++ b/ui/src/components/attributes-detail/index.ts @@ -1 +1 @@ -export * from './attributes-detail'; +export * from './attributes-detail'; diff --git a/ui/src/components/card/index.ts b/ui/src/components/card/index.ts index fcd6f16..5c74e67 100644 --- a/ui/src/components/card/index.ts +++ b/ui/src/components/card/index.ts @@ -1,3 +1,2 @@ -export * from './card-attributes'; -export * from './card-site'; - +export * from './card-attributes'; +export * from './card-site'; diff --git a/ui/src/components/home-button/index.ts b/ui/src/components/home-button/index.ts index 6656ad2..e0704ec 100644 --- a/ui/src/components/home-button/index.ts +++ b/ui/src/components/home-button/index.ts @@ -1 +1 @@ -export * from './home-button'; +export * from './home-button'; diff --git a/ui/src/components/image-preview/index.ts b/ui/src/components/image-preview/index.ts index 5e9d093..107bd54 100644 --- a/ui/src/components/image-preview/index.ts +++ b/ui/src/components/image-preview/index.ts @@ -1 +1 @@ -export * from './image-preview'; +export * from './image-preview'; diff --git a/ui/src/components/index.ts b/ui/src/components/index.ts index a208c05..b108aba 100644 --- a/ui/src/components/index.ts +++ b/ui/src/components/index.ts @@ -1,9 +1,8 @@ -export * from './loading'; -export * from './home-button'; -export * from './image-preview'; -export * from './tile-info'; -export * from './card'; -export * from './accordion-item'; -export * from './input-field-form'; -export * from './attributes-detail'; - +export * from './loading'; +export * from './home-button'; +export * from './image-preview'; +export * from './tile-info'; +export * from './card'; +export * from './accordion-item'; +export * from './input-field-form'; +export * from './attributes-detail'; diff --git a/ui/src/components/input-field-form/index.ts b/ui/src/components/input-field-form/index.ts index 037b1f2..1c98387 100644 --- a/ui/src/components/input-field-form/index.ts +++ b/ui/src/components/input-field-form/index.ts @@ -1 +1 @@ -export * from './input-field-form'; +export * from './input-field-form'; diff --git a/ui/src/components/loading/index.ts b/ui/src/components/loading/index.ts index 22652cc..d86264e 100644 --- a/ui/src/components/loading/index.ts +++ b/ui/src/components/loading/index.ts @@ -1 +1 @@ -export * from './loading'; +export * from './loading'; diff --git a/ui/src/components/tile-info/index.ts b/ui/src/components/tile-info/index.ts index 8e034f4..7dd32d6 100644 --- a/ui/src/components/tile-info/index.ts +++ b/ui/src/components/tile-info/index.ts @@ -1 +1 @@ -export * from './tile-info'; +export * from './tile-info'; diff --git a/ui/src/mocks/detail.ts b/ui/src/mocks/detail.ts index e3d5a38..0327167 100644 --- a/ui/src/mocks/detail.ts +++ b/ui/src/mocks/detail.ts @@ -1,53 +1,52 @@ -const MINT_PARAMS = { - name: 'Fleek Test App', - description: 'Fleek Test App Description', - image: 'https://storageapi.fleek.co/fleek-team-bucket/site/fleek-logo.png', - ens: 'fleek.eth', - externalUrl: 'https://fleek.co', - commitHash: 'b72e47171746b6a9e29b801af9cb655ecf4d665c', - gitRepository: 'https://github.com/fleekxyz/contracts', - author: 'author', -}; - -const mockDetail = { - owner: '0x8f7b9e1b5f1f2c3c1f8b0b1b2e1b2f1f2c3c1f8b', - name: MINT_PARAMS.name, - description: MINT_PARAMS.description, - image: MINT_PARAMS.image, - external_url: MINT_PARAMS.externalUrl, - attributes: [ - { - trait_type: 'ENS', - value: MINT_PARAMS.ens, - }, - { - trait_type: 'Commit Hash', - value: MINT_PARAMS.commitHash, - }, - { - trait_type: 'Repository', - value: MINT_PARAMS.gitRepository, - }, - //As we're not showing this on the UI, we can remove it - // { - // trait_type: 'Author', - // value: MINT_PARAMS.author, - // }, - // { - // trait_type: 'Version', - // value: '0', - // }, - ], -}; - -export const fetchSiteDetail = async (tokenId: string) => { - //TODO get site detail from api - return new Promise((resolved, reject) => { - setTimeout(() => { - resolved({ - data: { ...mockDetail, externalUrl: mockDetail.external_url }, - }); - }, 2500); - }); -}; - +const MINT_PARAMS = { + name: 'Fleek Test App', + description: 'Fleek Test App Description', + image: 'https://storageapi.fleek.co/fleek-team-bucket/site/fleek-logo.png', + ens: 'fleek.eth', + externalUrl: 'https://fleek.co', + commitHash: 'b72e47171746b6a9e29b801af9cb655ecf4d665c', + gitRepository: 'https://github.com/fleekxyz/contracts', + author: 'author', +}; + +const mockDetail = { + owner: '0x8f7b9e1b5f1f2c3c1f8b0b1b2e1b2f1f2c3c1f8b', + name: MINT_PARAMS.name, + description: MINT_PARAMS.description, + image: MINT_PARAMS.image, + external_url: MINT_PARAMS.externalUrl, + attributes: [ + { + trait_type: 'ENS', + value: MINT_PARAMS.ens, + }, + { + trait_type: 'Commit Hash', + value: MINT_PARAMS.commitHash, + }, + { + trait_type: 'Repository', + value: MINT_PARAMS.gitRepository, + }, + //As we're not showing this on the UI, we can remove it + // { + // trait_type: 'Author', + // value: MINT_PARAMS.author, + // }, + // { + // trait_type: 'Version', + // value: '0', + // }, + ], +}; + +export const fetchSiteDetail = async (tokenId: string) => { + //TODO get site detail from api + return new Promise((resolved, reject) => { + setTimeout(() => { + resolved({ + data: { ...mockDetail, externalUrl: mockDetail.external_url }, + }); + }, 2500); + }); +}; diff --git a/ui/src/mocks/index.ts b/ui/src/mocks/index.ts index 8b2343b..3668f82 100644 --- a/ui/src/mocks/index.ts +++ b/ui/src/mocks/index.ts @@ -1,3 +1,3 @@ -export * from './mint-site'; -export * from './detail'; -export * from './list'; +export * from './mint-site'; +export * from './detail'; +export * from './list'; diff --git a/ui/src/mocks/mint-site.ts b/ui/src/mocks/mint-site.ts index 64527ee..e1b8a60 100644 --- a/ui/src/mocks/mint-site.ts +++ b/ui/src/mocks/mint-site.ts @@ -1,25 +1,24 @@ -import { SiteNFT } from '@/types'; - -export const mintSiteNFT = async (props: SiteNFT) => { - const { name, description, owner, externalUrl, ens, commitHash, repo } = - props; - return new Promise((resolved, rejected) => { - setTimeout(() => { - // returning data of the site for now - // just leave rejected for testing purposes - resolved({ - status: 'success', - data: { - name, - description, - owner, - externalUrl, - ens, - commitHash, - repo, - }, - }); - }, 1000); - }); -}; - +import { SiteNFT } from '@/types'; + +export const mintSiteNFT = async (props: SiteNFT) => { + const { name, description, owner, externalUrl, ens, commitHash, repo } = + props; + return new Promise((resolved, rejected) => { + setTimeout(() => { + // returning data of the site for now + // just leave rejected for testing purposes + resolved({ + status: 'success', + data: { + name, + description, + owner, + externalUrl, + ens, + commitHash, + repo, + }, + }); + }, 1000); + }); +}; diff --git a/ui/src/theme/index.ts b/ui/src/theme/index.ts index 1582db1..ecacdbd 100644 --- a/ui/src/theme/index.ts +++ b/ui/src/theme/index.ts @@ -1,23 +1,22 @@ -import { extendTheme } from '@chakra-ui/react'; - -const appTheme = { - styles: { - global: { - body: { - color: 'rgba(255, 255, 255)', - bg: '#161616', - margin: '50px', - }, - }, - }, - fonts: { - heading: 'Nunito Sans,Helvetica,Arial,Lucida,sans-serif', - body: 'Nunito Sans,Helvetica,Arial,Lucida,sans-serif', - }, - sizes: { - modalHeight: '345px', - }, -}; - -export const theme = extendTheme(appTheme); - +import { extendTheme } from '@chakra-ui/react'; + +const appTheme = { + styles: { + global: { + body: { + color: 'rgba(255, 255, 255)', + bg: '#161616', + margin: '50px', + }, + }, + }, + fonts: { + heading: 'Nunito Sans,Helvetica,Arial,Lucida,sans-serif', + body: 'Nunito Sans,Helvetica,Arial,Lucida,sans-serif', + }, + sizes: { + modalHeight: '345px', + }, +}; + +export const theme = extendTheme(appTheme); diff --git a/ui/src/types/index.ts b/ui/src/types/index.ts index 84f0d08..aec7a19 100644 --- a/ui/src/types/index.ts +++ b/ui/src/types/index.ts @@ -1 +1 @@ -export * from './mint-site'; \ No newline at end of file +export * from './mint-site'; diff --git a/ui/src/types/mint-site.ts b/ui/src/types/mint-site.ts index 4257b02..15176a8 100644 --- a/ui/src/types/mint-site.ts +++ b/ui/src/types/mint-site.ts @@ -1,20 +1,19 @@ -export type SiteNFT = { - name: string; - description: string; - owner: string; - externalUrl: string; - image: string; - ens?: string; - commitHash: string; - repo: string; -}; - -export type SiteNFTDetail = Omit & { - attributes: [ - { - trait_type: string; - value: string; - } - ]; -}; - +export type SiteNFT = { + name: string; + description: string; + owner: string; + externalUrl: string; + image: string; + ens?: string; + commitHash: string; + repo: string; +}; + +export type SiteNFTDetail = Omit & { + attributes: [ + { + trait_type: string; + value: string; + } + ]; +}; diff --git a/ui/src/utils/format.ts b/ui/src/utils/format.ts index 76ba864..e1b9c73 100644 --- a/ui/src/utils/format.ts +++ b/ui/src/utils/format.ts @@ -1,8 +1,8 @@ -export const getRepoAndCommit = (url: string) => { - //TODO validate is a github url - url = url.replace('/commit', ''); - const lastIndexSlash = url.lastIndexOf('/'); - const repo = url.substring(0, lastIndexSlash + 1).slice(0, lastIndexSlash); - const commit_hash = url.substring(lastIndexSlash + 1, url.length); - return { repo, commit_hash }; -}; +export const getRepoAndCommit = (url: string) => { + //TODO validate is a github url + url = url.replace('/commit', ''); + const lastIndexSlash = url.lastIndexOf('/'); + const repo = url.substring(0, lastIndexSlash + 1).slice(0, lastIndexSlash); + const commit_hash = url.substring(lastIndexSlash + 1, url.length); + return { repo, commit_hash }; +}; diff --git a/ui/src/utils/index.ts b/ui/src/utils/index.ts index 70f5b9f..c8707da 100644 --- a/ui/src/utils/index.ts +++ b/ui/src/utils/index.ts @@ -1,2 +1,2 @@ -export * from './format'; -export * from './validation'; +export * from './format'; +export * from './validation'; diff --git a/ui/src/utils/validation.ts b/ui/src/utils/validation.ts index 2409a08..df172a1 100644 --- a/ui/src/utils/validation.ts +++ b/ui/src/utils/validation.ts @@ -1,11 +1,10 @@ -export const isValidUrl = (url: string) => { - const regex = - /(http|https):\/\/(\w+:{0,1}\w*@)?(\S+)(:[0-9]+)?(\/|\/([\w#!:.?+=&%@!\-\/]))?/; - return regex.test(url); -}; - -export const isValidImageUrl = (url: string) => { - const regex = /^https?:\/\/.+\.(jpg|jpeg|png|gif|svg)$/; - return regex.test(url); -}; - +export const isValidUrl = (url: string) => { + const regex = + /(http|https):\/\/(\w+:{0,1}\w*@)?(\S+)(:[0-9]+)?(\/|\/([\w#!:.?+=&%@!\-\/]))?/; + return regex.test(url); +}; + +export const isValidImageUrl = (url: string) => { + const regex = /^https?:\/\/.+\.(jpg|jpeg|png|gif|svg)$/; + return regex.test(url); +}; diff --git a/ui/src/views/detail/index.ts b/ui/src/views/detail/index.ts index 15e42dc..dc48b46 100644 --- a/ui/src/views/detail/index.ts +++ b/ui/src/views/detail/index.ts @@ -1 +1 @@ -export * from './detail'; +export * from './detail'; diff --git a/ui/src/views/error-screen/index.ts b/ui/src/views/error-screen/index.ts index 11b2918..9ea5959 100644 --- a/ui/src/views/error-screen/index.ts +++ b/ui/src/views/error-screen/index.ts @@ -1 +1 @@ -export * from './error-screen'; +export * from './error-screen'; diff --git a/ui/src/views/home/index.ts b/ui/src/views/home/index.ts index e20557b..e405a73 100644 --- a/ui/src/views/home/index.ts +++ b/ui/src/views/home/index.ts @@ -1 +1 @@ -export * from './home'; +export * from './home'; diff --git a/ui/src/views/index.ts b/ui/src/views/index.ts index 4da2f23..18edbae 100644 --- a/ui/src/views/index.ts +++ b/ui/src/views/index.ts @@ -1,5 +1,4 @@ -export * from './home'; -export * from './mint-site'; -export * from './detail'; -export * from './error-screen'; - +export * from './home'; +export * from './mint-site'; +export * from './detail'; +export * from './error-screen'; diff --git a/ui/src/views/mint-site/index.ts b/ui/src/views/mint-site/index.ts index ff19450..cf9a3d6 100644 --- a/ui/src/views/mint-site/index.ts +++ b/ui/src/views/mint-site/index.ts @@ -1,3 +1,2 @@ -export * from './mint-site'; -export * from './mint-site.utils'; - +export * from './mint-site'; +export * from './mint-site.utils'; diff --git a/ui/src/views/mint-site/mint-site.utils.ts b/ui/src/views/mint-site/mint-site.utils.ts index 05cd3a5..ca22e51 100644 --- a/ui/src/views/mint-site/mint-site.utils.ts +++ b/ui/src/views/mint-site/mint-site.utils.ts @@ -1,36 +1,35 @@ -import { isValidImageUrl, isValidUrl } from '@/utils'; -import { ethers } from 'ethers'; -import { FormikValues } from 'formik'; - -export const validateFields = (values: FormikValues) => { - const errors: FormikValues = {}; - if (!values.name) { - errors.name = 'Name cannot be empty'; - } - if (!values.description) { - errors.description = 'Description cannot be empty'; - } - if (!values.githubCommit) { - errors.githubCommit = 'Github commit cannot be empty'; - } else if (!isValidUrl(values.githubCommit)) { - errors.githubCommit = 'Github commit is not a valid url'; - } - if (!values.ownerAddress) { - errors.ownerAddress = 'Owner address cannot be empty'; - } else if (!ethers.utils.isAddress(values.ownerAddress)) { - errors.ownerAddress = 'Owner address is not a valid address'; - } - if (!values.externalUrl) { - errors.externalUrl = 'External url cannot be empty'; - } else if (!isValidUrl(values.externalUrl)) { - errors.externalUrl = 'External url is not a valid url'; - } - if (!values.image) { - errors.image = 'Image cannot be empty'; - } else if (!isValidImageUrl(values.image)) { - errors.image = 'Image url is not a valid url'; - } - //TODO check if ENS is a valid ens name - return errors; -}; - +import { isValidImageUrl, isValidUrl } from '@/utils'; +import { ethers } from 'ethers'; +import { FormikValues } from 'formik'; + +export const validateFields = (values: FormikValues) => { + const errors: FormikValues = {}; + if (!values.name) { + errors.name = 'Name cannot be empty'; + } + if (!values.description) { + errors.description = 'Description cannot be empty'; + } + if (!values.githubCommit) { + errors.githubCommit = 'Github commit cannot be empty'; + } else if (!isValidUrl(values.githubCommit)) { + errors.githubCommit = 'Github commit is not a valid url'; + } + if (!values.ownerAddress) { + errors.ownerAddress = 'Owner address cannot be empty'; + } else if (!ethers.utils.isAddress(values.ownerAddress)) { + errors.ownerAddress = 'Owner address is not a valid address'; + } + if (!values.externalUrl) { + errors.externalUrl = 'External url cannot be empty'; + } else if (!isValidUrl(values.externalUrl)) { + errors.externalUrl = 'External url is not a valid url'; + } + if (!values.image) { + errors.image = 'Image cannot be empty'; + } else if (!isValidImageUrl(values.image)) { + errors.image = 'Image url is not a valid url'; + } + //TODO check if ENS is a valid ens name + return errors; +}; diff --git a/ui/tsconfig.json b/ui/tsconfig.json index 3e80d2e..4f9682f 100644 --- a/ui/tsconfig.json +++ b/ui/tsconfig.json @@ -1,26 +1,25 @@ -{ - "compilerOptions": { - "module": "ES2020", - "target": "ESNext", - "esModuleInterop": true, - "sourceMap": true, - "rootDirs": ["src"], - "baseUrl": "src", - "paths": { - "@/*": ["*"] - }, - "forceConsistentCasingInFileNames": true, - "resolveJsonModule": true, - "moduleResolution": "node", - "emitDecoratorMetadata": true, - "experimentalDecorators": true, - "jsx": "react-jsx", - "strict": true, - "noUnusedLocals": true, - "skipLibCheck": true, - "isolatedModules": true, - "types": ["vite/client"] - }, - "include": ["./src", "./*.ts"] -} - +{ + "compilerOptions": { + "module": "ES2020", + "target": "ESNext", + "esModuleInterop": true, + "sourceMap": true, + "rootDirs": ["src"], + "baseUrl": "src", + "paths": { + "@/*": ["*"] + }, + "forceConsistentCasingInFileNames": true, + "resolveJsonModule": true, + "moduleResolution": "node", + "emitDecoratorMetadata": true, + "experimentalDecorators": true, + "jsx": "react-jsx", + "strict": true, + "noUnusedLocals": true, + "skipLibCheck": true, + "isolatedModules": true, + "types": ["vite/client"] + }, + "include": ["./src", "./*.ts"] +} diff --git a/ui/vite.config.ts b/ui/vite.config.ts index 8a9ff2a..7fc5b81 100644 --- a/ui/vite.config.ts +++ b/ui/vite.config.ts @@ -1,9 +1,8 @@ -import { defineConfig } from 'vite'; -import react from '@vitejs/plugin-react'; -import tsconfigPaths from 'vite-tsconfig-paths'; - -// https://vitejs.dev/config/ -export default defineConfig({ - plugins: [react(), tsconfigPaths()], -}); - +import { defineConfig } from 'vite'; +import react from '@vitejs/plugin-react'; +import tsconfigPaths from 'vite-tsconfig-paths'; + +// https://vitejs.dev/config/ +export default defineConfig({ + plugins: [react(), tsconfigPaths()], +}); diff --git a/yarn.lock b/yarn.lock index bd41c92..75e9918 100644 --- a/yarn.lock +++ b/yarn.lock @@ -934,9 +934,9 @@ integrity sha512-/fvYntiO1GeICvqbQ3doGDIP97vWmvFt83GKguJ6prmQM2iXZfFcq6YE8KteFyRtX2/h5Hf91BYvPodJKFYv5Q== "@types/node@*": - version "18.11.11" - resolved "https://registry.yarnpkg.com/@types/node/-/node-18.11.11.tgz#1d455ac0211549a8409d3cdb371cd55cc971e8dc" - integrity sha512-KJ021B1nlQUBLopzZmPBVuGU9un7WJd/W4ya7Ih02B4Uwky5Nja0yGYav2EfYIk0RR2Q9oVhf60S2XR1BCWJ2g== + version "18.11.15" + resolved "https://registry.yarnpkg.com/@types/node/-/node-18.11.15.tgz#de0e1fbd2b22b962d45971431e2ae696643d3f5d" + integrity sha512-VkhBbVo2+2oozlkdHXLrb3zjsRkpdnaU2bXmX8Wgle3PUi569eLRaHGlgETQHR7lLL1w7GiG3h9SnePhxNDecw== "@types/node@^10.0.3": version "10.17.60" @@ -1124,6 +1124,11 @@ ansi-regex@^5.0.1: resolved "https://registry.yarnpkg.com/ansi-regex/-/ansi-regex-5.0.1.tgz#082cb2c89c9fe8659a311a53bd6a4dc5301db304" integrity sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ== +ansi-regex@^6.0.1: + version "6.0.1" + resolved "https://registry.yarnpkg.com/ansi-regex/-/ansi-regex-6.0.1.tgz#3183e38fae9a65d7cb5e53945cd5897d0260a06a" + integrity sha512-n5M855fKb2SsfMIiFFoVrABHJC8QtHwVx+mHWP3QcEqBHYienj5dHSgjbxtC0WEZXYt4wcD6zrQElDPhFuZgfA== + ansi-styles@^3.2.0, ansi-styles@^3.2.1: version "3.2.1" resolved "https://registry.yarnpkg.com/ansi-styles/-/ansi-styles-3.2.1.tgz#41fbb20243e50b12be0f04b8dedbf07520ce841d" @@ -1138,6 +1143,11 @@ ansi-styles@^4.0.0, ansi-styles@^4.1.0: dependencies: color-convert "^2.0.1" +ansi-styles@^6.0.0: + version "6.2.1" + resolved "https://registry.yarnpkg.com/ansi-styles/-/ansi-styles-6.2.1.tgz#0e62320cf99c21afff3b3012192546aacbfb05c5" + integrity sha512-bN798gFfQX+viw3R7yrGWRqnrN2oRkEkUjjl4JNn4E8GxxbjtG3FbrEIIY3l8/hrwUwIeCZvi4QuOTP4MErVug== + antlr4ts@^0.5.0-alpha.4: version "0.5.0-alpha.4" resolved "https://registry.yarnpkg.com/antlr4ts/-/antlr4ts-0.5.0-alpha.4.tgz#71702865a87478ed0b40c0709f422cf14d51652a" @@ -1723,6 +1733,13 @@ clean-stack@^2.0.0: resolved "https://registry.yarnpkg.com/clean-stack/-/clean-stack-2.2.0.tgz#ee8472dbb129e727b31e8a10a427dee9dfe4008b" integrity sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A== +cli-cursor@^3.1.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/cli-cursor/-/cli-cursor-3.1.0.tgz#264305a7ae490d1d03bf0c9ba7c925d1753af307" + integrity sha512-I/zHAwsKf9FqGoXM4WWRACob9+SNukZTd94DWF57E4toouRulbCxcUh6RKUEOQlYTHJnzkPMySvPNaaSLNfLZw== + dependencies: + restore-cursor "^3.1.0" + cli-table3@^0.5.0: version "0.5.1" resolved "https://registry.yarnpkg.com/cli-table3/-/cli-table3-0.5.1.tgz#0252372d94dfc40dbd8df06005f48f31f656f202" @@ -1742,6 +1759,22 @@ cli-table3@^0.6.0: optionalDependencies: "@colors/colors" "1.5.0" +cli-truncate@^2.1.0: + version "2.1.0" + resolved "https://registry.yarnpkg.com/cli-truncate/-/cli-truncate-2.1.0.tgz#c39e28bf05edcde5be3b98992a22deed5a2b93c7" + integrity sha512-n8fOixwDD6b/ObinzTrp1ZKFzbgvKZvuz/TvejnLn1aQfC6r52XEx85FmuC+3HI+JM7coBRXUvNqEU2PHVrHpg== + dependencies: + slice-ansi "^3.0.0" + string-width "^4.2.0" + +cli-truncate@^3.1.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/cli-truncate/-/cli-truncate-3.1.0.tgz#3f23ab12535e3d73e839bb43e73c9de487db1389" + integrity sha512-wfOBkjXteqSnI59oPcJkcPl/ZmwvMMOj340qUIY1SKZCv0B9Cf4D4fAucRkIKQmsIuYK3x1rrgU7MeGRruiuiA== + dependencies: + slice-ansi "^5.0.0" + string-width "^5.0.0" + cliui@^5.0.0: version "5.0.0" resolved "https://registry.yarnpkg.com/cliui/-/cliui-5.0.0.tgz#deefcfdb2e800784aa34f46fa08e06851c7bbbc5" @@ -1791,6 +1824,11 @@ color-name@~1.1.4: resolved "https://registry.yarnpkg.com/color-name/-/color-name-1.1.4.tgz#c2a09a87acbde69543de6f63fa3995c826c536a2" integrity sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA== +colorette@^2.0.19: + version "2.0.19" + resolved "https://registry.yarnpkg.com/colorette/-/colorette-2.0.19.tgz#cdf044f47ad41a0f4b56b3a0d5b4e6e1a2d5a798" + integrity sha512-3tlv/dIP7FWvj3BsbHrGLJ6l/oKh1O3TcgBqMn+yyCagOxc23fyzDS6HypQbgxWbkpDnf52p1LuR4eWDQ/K9WQ== + colors@1.4.0, colors@^1.1.2: version "1.4.0" resolved "https://registry.yarnpkg.com/colors/-/colors-1.4.0.tgz#c50491479d4c1bdaed2c9ced32cf7c7dc2360f78" @@ -1813,6 +1851,11 @@ commander@3.0.2: resolved "https://registry.yarnpkg.com/commander/-/commander-3.0.2.tgz#6837c3fb677ad9933d1cfba42dd14d5117d6b39e" integrity sha512-Gar0ASD4BDyKC4hl4DwHqDrmvjoxWKZigVnAbn5H1owvm4CxCPdb0HQDehwNYMJpla5+M2tPmPARzhtYuwpHow== +commander@^9.4.1: + version "9.4.1" + resolved "https://registry.yarnpkg.com/commander/-/commander-9.4.1.tgz#d1dd8f2ce6faf93147295c0df13c7c21141cfbdd" + integrity sha512-5EEkTNyHNGFPD2H+c/dXXfQZYa/scCKasxWcXJaWnNJ99pnQN9Vnmqow+p+PlFPE63Q6mThaZws1T+HxfpgtPw== + concat-map@0.0.1: version "0.0.1" resolved "https://registry.yarnpkg.com/concat-map/-/concat-map-0.0.1.tgz#d8a96bd77fd68df7793a73036a3ba0d5405d477b" @@ -1930,6 +1973,15 @@ cross-fetch@^3.1.4: dependencies: node-fetch "2.6.7" +cross-spawn@^7.0.3: + version "7.0.3" + resolved "https://registry.yarnpkg.com/cross-spawn/-/cross-spawn-7.0.3.tgz#f73a85b9d5d41d045551c177e2882d4ac85728a6" + integrity sha512-iRDPJKUPVEND7dHPO8rkbOnPpyDygcDFtWjpeWNCgy8WP2rXcxXL8TskReQl6OrB2G7+UJrags1q15Fudc7G6w== + dependencies: + path-key "^3.1.0" + shebang-command "^2.0.0" + which "^2.0.1" + "crypt@>= 0.0.1": version "0.0.2" resolved "https://registry.yarnpkg.com/crypt/-/crypt-0.0.2.tgz#88d7ff7ec0dfb86f713dc87bbb42d044d3e6c41b" @@ -1986,7 +2038,7 @@ debug@3.2.6: dependencies: ms "^2.1.1" -debug@4, debug@4.3.4, debug@^4.1.1, debug@^4.3.2, debug@^4.3.3: +debug@4, debug@4.3.4, debug@^4.1.1, debug@^4.3.2, debug@^4.3.3, debug@^4.3.4: version "4.3.4" resolved "https://registry.yarnpkg.com/debug/-/debug-4.3.4.tgz#1319f6579357f2338d3337d2cdd4914bb5dcc865" integrity sha512-PRWFHuSU3eDtQJPvnNY7Jcket1j0t5OuOsFzPPzsekD52Zl8qUfFIPEiswXqIvHWGVHOgX+7G/vCNNhehwxfkQ== @@ -2126,6 +2178,11 @@ dotenv@^16.0.2: resolved "https://registry.yarnpkg.com/dotenv/-/dotenv-16.0.3.tgz#115aec42bac5053db3c456db30cc243a5a836a07" integrity sha512-7GO6HghkA5fYG9TYnNxi14/7K9f5occMlp3zXAuSxn7CKCxt9xbNWG7yF8hTCSUchlfWSe3uLmlPfigevRItzQ== +eastasianwidth@^0.2.0: + version "0.2.0" + resolved "https://registry.yarnpkg.com/eastasianwidth/-/eastasianwidth-0.2.0.tgz#696ce2ec0aa0e6ea93a397ffcf24aa7840c827cb" + integrity sha512-I88TYZWc9XiYHRQ4/3c5rjjfgkjhLyW2luGIheGERbNQ6OY7yTybanSpDXZa8y7VUP9YmDcYa+eyq4ca7iLqWA== + ecc-jsbn@~0.1.1: version "0.1.2" resolved "https://registry.yarnpkg.com/ecc-jsbn/-/ecc-jsbn-0.1.2.tgz#3a83a904e54353287874c564b7549386849a98c9" @@ -2167,6 +2224,11 @@ emoji-regex@^8.0.0: resolved "https://registry.yarnpkg.com/emoji-regex/-/emoji-regex-8.0.0.tgz#e818fd69ce5ccfcb404594f842963bf53164cc37" integrity sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A== +emoji-regex@^9.2.2: + version "9.2.2" + resolved "https://registry.yarnpkg.com/emoji-regex/-/emoji-regex-9.2.2.tgz#840c8803b0d8047f4ff0cf963176b32d4ef3ed72" + integrity sha512-L18DaJsXSUk2+42pv8mLs5jJT2hqFkFE4j21wOmgbUqsZ2hL72NsUU785g9RXgo3s0ZNgVl42TiHp3ZtOv/Vyg== + encode-utf8@^1.0.2: version "1.0.3" resolved "https://registry.yarnpkg.com/encode-utf8/-/encode-utf8-1.0.3.tgz#f30fdd31da07fb596f281beb2f6b027851994cda" @@ -2197,9 +2259,9 @@ env-paths@^2.2.0: integrity sha512-+h1lkLKhZMTYjog1VEpJNG7NZJWcuc2DDk/qsqSTRRCOXiLjeQ1d1/udrUGhqMxUgAlwKNZ0cf2uqan5GLuS2A== es-abstract@^1.19.0, es-abstract@^1.20.4: - version "1.20.4" - resolved "https://registry.yarnpkg.com/es-abstract/-/es-abstract-1.20.4.tgz#1d103f9f8d78d4cf0713edcd6d0ed1a46eed5861" - integrity sha512-0UtvRN79eMe2L+UNEF1BwRe364sj/DXhQ/k5FmivgoSdpM90b8Jc0mDzKMGo7QS0BVbOP/bTwBKNnDc9rNzaPA== + version "1.20.5" + resolved "https://registry.yarnpkg.com/es-abstract/-/es-abstract-1.20.5.tgz#e6dc99177be37cacda5988e692c3fa8b218e95d2" + integrity sha512-7h8MM2EQhsCA7pU/Nv78qOXFpD8Rhqd12gYiSJVkrH9+e8VuA8JlPJK/hQjjlLv6pJvx/z1iRFKzYb0XT/RuAQ== dependencies: call-bind "^1.0.2" es-to-primitive "^1.2.1" @@ -2207,6 +2269,7 @@ es-abstract@^1.19.0, es-abstract@^1.20.4: function.prototype.name "^1.1.5" get-intrinsic "^1.1.3" get-symbol-description "^1.0.0" + gopd "^1.0.1" has "^1.0.3" has-property-descriptors "^1.0.0" has-symbols "^1.0.3" @@ -2222,8 +2285,8 @@ es-abstract@^1.19.0, es-abstract@^1.20.4: object.assign "^4.1.4" regexp.prototype.flags "^1.4.3" safe-regex-test "^1.0.0" - string.prototype.trimend "^1.0.5" - string.prototype.trimstart "^1.0.5" + string.prototype.trimend "^1.0.6" + string.prototype.trimstart "^1.0.6" unbox-primitive "^1.0.2" es-array-method-boxes-properly@^1.0.0: @@ -2533,6 +2596,21 @@ evp_bytestokey@^1.0.0, evp_bytestokey@^1.0.3: md5.js "^1.3.4" safe-buffer "^5.1.1" +execa@^6.1.0: + version "6.1.0" + resolved "https://registry.yarnpkg.com/execa/-/execa-6.1.0.tgz#cea16dee211ff011246556388effa0818394fb20" + integrity sha512-QVWlX2e50heYJcCPG0iWtf8r0xjEYfz/OYLGDYH+IyjWezzPNxz63qNFOu0l4YftGWuizFVZHHs8PrLU5p2IDA== + dependencies: + cross-spawn "^7.0.3" + get-stream "^6.0.1" + human-signals "^3.0.1" + is-stream "^3.0.0" + merge-stream "^2.0.0" + npm-run-path "^5.1.0" + onetime "^6.0.0" + signal-exit "^3.0.7" + strip-final-newline "^3.0.0" + express@^4.14.0: version "4.18.2" resolved "https://registry.yarnpkg.com/express/-/express-4.18.2.tgz#3fabe08296e930c796c19e3c516979386ba9fd59" @@ -2864,7 +2942,7 @@ get-func-name@^2.0.0: resolved "https://registry.yarnpkg.com/get-func-name/-/get-func-name-2.0.0.tgz#ead774abee72e20409433a066366023dd6887a41" integrity sha512-Hm0ixYtaSZ/V7C8FJrtZIuBBI+iSgL+1Aq82zSu8VQNB4S3Gk8e7Qs3VwBDJAhmRZcFqkl3tQu36g/Foh5I5ig== -get-intrinsic@^1.0.2, get-intrinsic@^1.1.0, get-intrinsic@^1.1.1, get-intrinsic@^1.1.3: +get-intrinsic@^1.0.2, get-intrinsic@^1.1.1, get-intrinsic@^1.1.3: version "1.1.3" resolved "https://registry.yarnpkg.com/get-intrinsic/-/get-intrinsic-1.1.3.tgz#063c84329ad93e83893c7f4f243ef63ffa351385" integrity sha512-QJVz1Tj7MS099PevUG5jvnt9tSkXN8K14dxQlikJuPt4uD9hHAHjLyLBiLR5zELelBdD9QNRAXZzsJx0WaDL9A== @@ -3032,9 +3110,9 @@ got@12.1.0: responselike "^2.0.0" got@^11.8.5: - version "11.8.5" - resolved "https://registry.yarnpkg.com/got/-/got-11.8.5.tgz#ce77d045136de56e8f024bebb82ea349bc730046" - integrity sha512-o0Je4NvQObAuZPHLFoRSkdG2lTgtcynqymzg2Vupdx6PorhaT5MCbIyXG6d4D94kk8ZG57QeosgdiqfJWhEhlQ== + version "11.8.6" + resolved "https://registry.yarnpkg.com/got/-/got-11.8.6.tgz#276e827ead8772eddbcfc97170590b841823233a" + integrity sha512-6tfZ91bOr7bOXnK7PRDCGBLa1H4U080YHNaAQ2KsMGlLEzRbk44nsZF2E1IeRc3vtJHPVbKCYgdFbaGO2ljd8g== dependencies: "@sindresorhus/is" "^4.0.0" "@szmarczak/http-timer" "^4.0.5" @@ -3120,9 +3198,9 @@ hardhat-gas-reporter@^1.0.9: sha1 "^1.1.1" hardhat@^2.11.2: - version "2.12.3" - resolved "https://registry.yarnpkg.com/hardhat/-/hardhat-2.12.3.tgz#1824c5d5e2bcc61601bee429053ccecb4dbc0adb" - integrity sha512-qxOvRNgQnLqRFssn5f8VP5KN3caytShU0HNeKxmPVK1Ix/0xDVhIC7JOLxG69DjOihUfmxmjqspsHbZvFj6EhQ== + version "2.12.4" + resolved "https://registry.yarnpkg.com/hardhat/-/hardhat-2.12.4.tgz#e539ba58bee9ba1a1ced823bfdcec0b3c5a3e70f" + integrity sha512-rc9S2U/4M+77LxW1Kg7oqMMmjl81tzn5rNFARhbXKUA1am/nhfMJEujOjuKvt+ZGMiZ11PYSe8gyIpB/aRNDgw== dependencies: "@ethersproject/abi" "^5.1.2" "@metamask/eth-sig-util" "^4.0.0" @@ -3336,6 +3414,16 @@ https-proxy-agent@^5.0.0: agent-base "6" debug "4" +human-signals@^3.0.1: + version "3.0.1" + resolved "https://registry.yarnpkg.com/human-signals/-/human-signals-3.0.1.tgz#c740920859dafa50e5a3222da9d3bf4bb0e5eef5" + integrity sha512-rQLskxnM/5OCldHo+wNXbpVgDn5A17CUoKX+7Sokwaknlq7CdSnphy0W39GU8dw59XiCXmFXDg4fRuckQRKewQ== + +husky@^8.0.2: + version "8.0.2" + resolved "https://registry.yarnpkg.com/husky/-/husky-8.0.2.tgz#5816a60db02650f1f22c8b69b928fd6bcd77a236" + integrity sha512-Tkv80jtvbnkK3mYWxPZePGFpQ/tT3HNSs/sasF9P2YfkMezDl3ON37YN6jUUI4eTg5LcyVynlb6r4eyvOmspvg== + iconv-lite@0.4.24: version "0.4.24" resolved "https://registry.yarnpkg.com/iconv-lite/-/iconv-lite-0.4.24.tgz#2022b4b25fbddc21d2f524974a474aafe733908b" @@ -3394,11 +3482,11 @@ ini@^1.3.5: integrity sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew== internal-slot@^1.0.3: - version "1.0.3" - resolved "https://registry.yarnpkg.com/internal-slot/-/internal-slot-1.0.3.tgz#7347e307deeea2faac2ac6205d4bc7d34967f59c" - integrity sha512-O0DB1JC/sPyZl7cIo78n5dR7eUSwwpYPiXRhTzNxZVAMUuB8vlnRFyLxdrVToks6XPLVnFfbzaVd5WLjhgg+vA== + version "1.0.4" + resolved "https://registry.yarnpkg.com/internal-slot/-/internal-slot-1.0.4.tgz#8551e7baf74a7a6ba5f749cfb16aa60722f0d6f3" + integrity sha512-tA8URYccNzMo94s5MQZgH8NB/XTa6HsOo0MLfXTKKEnHVVdegzaQoFZ7Jp44bdvLvY2waT5dc+j5ICEswhi7UQ== dependencies: - get-intrinsic "^1.1.0" + get-intrinsic "^1.1.3" has "^1.0.3" side-channel "^1.0.4" @@ -3488,6 +3576,11 @@ is-fullwidth-code-point@^3.0.0: resolved "https://registry.yarnpkg.com/is-fullwidth-code-point/-/is-fullwidth-code-point-3.0.0.tgz#f116f8064fe90b3f7844a38997c0b75051269f1d" integrity sha512-zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg== +is-fullwidth-code-point@^4.0.0: + version "4.0.0" + resolved "https://registry.yarnpkg.com/is-fullwidth-code-point/-/is-fullwidth-code-point-4.0.0.tgz#fae3167c729e7463f8461ce512b080a49268aa88" + integrity sha512-O4L094N2/dZ7xqVdrXhh9r1KODPJpFms8B5sGdJLPy664AgvXsreZUyCQQNItZRDlYug4xStLjNp/sz3HvBowQ== + is-function@^1.0.1: version "1.0.2" resolved "https://registry.yarnpkg.com/is-function/-/is-function-1.0.2.tgz#4f097f30abf6efadac9833b17ca5dc03f8144e08" @@ -3549,6 +3642,11 @@ is-shared-array-buffer@^1.0.2: dependencies: call-bind "^1.0.2" +is-stream@^3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/is-stream/-/is-stream-3.0.0.tgz#e6bfd7aa6bef69f4f472ce9bb681e3e57b4319ac" + integrity sha512-LnQR4bZ9IADDRSkvpqMGvt/tEJWclzklNgSw48V5EAaAeDd6qGvN8ei6k5p0tvxSR171VmGyHuTiAOfxAbr8kA== + is-string@^1.0.5, is-string@^1.0.7: version "1.0.7" resolved "https://registry.yarnpkg.com/is-string/-/is-string-1.0.7.tgz#0dd12bf2006f255bb58f695110eff7491eebc0fd" @@ -3764,6 +3862,44 @@ levn@~0.3.0: prelude-ls "~1.1.2" type-check "~0.3.2" +lilconfig@2.0.6: + version "2.0.6" + resolved "https://registry.yarnpkg.com/lilconfig/-/lilconfig-2.0.6.tgz#32a384558bd58af3d4c6e077dd1ad1d397bc69d4" + integrity sha512-9JROoBW7pobfsx+Sq2JsASvCo6Pfo6WWoUW79HuB1BCoBXD4PLWJPqDF6fNj67pqBYTbAHkE57M1kS/+L1neOg== + +lint-staged@^13.0.4: + version "13.1.0" + resolved "https://registry.yarnpkg.com/lint-staged/-/lint-staged-13.1.0.tgz#d4c61aec939e789e489fa51987ec5207b50fd37e" + integrity sha512-pn/sR8IrcF/T0vpWLilih8jmVouMlxqXxKuAojmbiGX5n/gDnz+abdPptlj0vYnbfE0SQNl3CY/HwtM0+yfOVQ== + dependencies: + cli-truncate "^3.1.0" + colorette "^2.0.19" + commander "^9.4.1" + debug "^4.3.4" + execa "^6.1.0" + lilconfig "2.0.6" + listr2 "^5.0.5" + micromatch "^4.0.5" + normalize-path "^3.0.0" + object-inspect "^1.12.2" + pidtree "^0.6.0" + string-argv "^0.3.1" + yaml "^2.1.3" + +listr2@^5.0.5: + version "5.0.6" + resolved "https://registry.yarnpkg.com/listr2/-/listr2-5.0.6.tgz#3c61153383869ffaad08a8908d63edfde481dff8" + integrity sha512-u60KxKBy1BR2uLJNTWNptzWQ1ob/gjMzIJPZffAENzpZqbMZ/5PrXXOomDcevIS/+IB7s1mmCEtSlT2qHWMqag== + dependencies: + cli-truncate "^2.1.0" + colorette "^2.0.19" + log-update "^4.0.0" + p-map "^4.0.0" + rfdc "^1.3.0" + rxjs "^7.5.7" + through "^2.3.8" + wrap-ansi "^7.0.0" + locate-path@^2.0.0: version "2.0.0" resolved "https://registry.yarnpkg.com/locate-path/-/locate-path-2.0.0.tgz#2b568b265eec944c6d9c0de9c3dbbbca0354cd8e" @@ -3812,6 +3948,16 @@ log-symbols@4.1.0: chalk "^4.1.0" is-unicode-supported "^0.1.0" +log-update@^4.0.0: + version "4.0.0" + resolved "https://registry.yarnpkg.com/log-update/-/log-update-4.0.0.tgz#589ecd352471f2a1c0c570287543a64dfd20e0a1" + integrity sha512-9fkkDevMefjg0mmzWFBW8YkFP91OrizzkW3diF7CpG+S2EYdy4+TVfGwz1zeF8x7hCx1ovSPTOE9Ngib74qqUg== + dependencies: + ansi-escapes "^4.3.0" + cli-cursor "^3.1.0" + slice-ansi "^4.0.0" + wrap-ansi "^6.2.0" + loupe@^2.3.1: version "2.3.6" resolved "https://registry.yarnpkg.com/loupe/-/loupe-2.3.6.tgz#76e4af498103c532d1ecc9be102036a21f787b53" @@ -3901,6 +4047,11 @@ merge-descriptors@1.0.1: resolved "https://registry.yarnpkg.com/merge-descriptors/-/merge-descriptors-1.0.1.tgz#b00aaa556dd8b44568150ec9d1b953f3f90cbb61" integrity sha512-cCi6g3/Zr1iqQi6ySbseM1Xvooa98N0w31jzUYrXPX2xqObmFGHJ0tQ5u74H3mVh7wLouTseZyYIq39g8cNp1w== +merge-stream@^2.0.0: + version "2.0.0" + resolved "https://registry.yarnpkg.com/merge-stream/-/merge-stream-2.0.0.tgz#52823629a14dd00c9770fb6ad47dc6310f2c1f60" + integrity sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w== + merge2@^1.2.3, merge2@^1.3.0: version "1.4.1" resolved "https://registry.yarnpkg.com/merge2/-/merge2-1.4.1.tgz#4368892f885e907455a6fd7dc55c0c9d404990ae" @@ -3911,7 +4062,7 @@ methods@~1.1.2: resolved "https://registry.yarnpkg.com/methods/-/methods-1.1.2.tgz#5529a4d67654134edcc5266656835b0f851afcee" integrity sha512-iclAHeNqNm68zFtnZ0e+1L2yUIdvzNoauKU4WBA3VvH/vPFieF7qfRlwUZU+DA9P9bPXIS90ulxoUoCH23sV2w== -micromatch@^4.0.4: +micromatch@^4.0.4, micromatch@^4.0.5: version "4.0.5" resolved "https://registry.yarnpkg.com/micromatch/-/micromatch-4.0.5.tgz#bc8999a7cbbf77cdc89f132f6e467051b49090c6" integrity sha512-DMy+ERcEW2q8Z2Po+WNXuw3c5YaUSFjAO5GsJqfEl7UjvtIuFKO6ZrKvcItdy98dwFI2N1tg3zNIdKaQT+aNdA== @@ -3944,6 +4095,16 @@ mime@1.6.0: resolved "https://registry.yarnpkg.com/mime/-/mime-1.6.0.tgz#32cd9e5c64553bd58d19a568af452acff04981b1" integrity sha512-x0Vn8spI+wuJ1O6S7gnbaQg8Pxh4NNHb7KSINmEWKiPE4RKOplvijn+NkmYmmRgP68mc70j2EbeTFRsrswaQeg== +mimic-fn@^2.1.0: + version "2.1.0" + resolved "https://registry.yarnpkg.com/mimic-fn/-/mimic-fn-2.1.0.tgz#7ed2c2ccccaf84d3ffcb7a69b57711fc2083401b" + integrity sha512-OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg== + +mimic-fn@^4.0.0: + version "4.0.0" + resolved "https://registry.yarnpkg.com/mimic-fn/-/mimic-fn-4.0.0.tgz#60a90550d5cb0b239cca65d893b1a53b29871ecc" + integrity sha512-vqiC06CuhBTUdZH+RYl8sFrL096vA45Ok5ISO6sE/Mr1jRbGH4Csnhi8f3wKVl7x8mO4Au7Ir9D3Oyv1VYMFJw== + mimic-response@^1.0.0: version "1.0.1" resolved "https://registry.yarnpkg.com/mimic-response/-/mimic-response-1.0.1.tgz#4923538878eef42063cb8a3e3b0798781487ab1b" @@ -3992,7 +4153,7 @@ minimatch@5.0.1: dependencies: brace-expansion "^2.0.1" -minimist@^1.2.5, minimist@^1.2.6, minimist@^1.2.7: +minimist@^1.2.5, minimist@^1.2.6: version "1.2.7" resolved "https://registry.yarnpkg.com/minimist/-/minimist-1.2.7.tgz#daa1c4d91f507390437c6a8bc01078e7000c4d18" integrity sha512-bzfL1YUZsP41gmu/qjrEk0Q6i2ix/cVeAhbCbqH9u3zYutS1cLg00qhrD0M2MVdCcx4Sc0UpP2eBWo9rotpq6g== @@ -4076,9 +4237,9 @@ mocha@7.1.2: yargs-unparser "1.6.0" mocha@^10.0.0: - version "10.1.0" - resolved "https://registry.yarnpkg.com/mocha/-/mocha-10.1.0.tgz#dbf1114b7c3f9d0ca5de3133906aea3dfc89ef7a" - integrity sha512-vUF7IYxEoN7XhQpFLxQAEMtE4W91acW4B6En9l97MwE9stL1A9gusXfoHZCLVHDUJ/7V5+lbCM6yMqzo5vNymg== + version "10.2.0" + resolved "https://registry.yarnpkg.com/mocha/-/mocha-10.2.0.tgz#1fd4a7c32ba5ac372e03a17eef435bd00e5c68b8" + integrity sha512-IDY7fl/BecMwFHzoqF2sg/SHHANeBoMMXFlS9r0OXKDssYE1M5O43wUY/9BVPeIvfH2zmEbBfseqN9gBQZzXkg== dependencies: ansi-colors "4.1.1" browser-stdout "1.3.1" @@ -4295,6 +4456,13 @@ normalize-url@^6.0.1: resolved "https://registry.yarnpkg.com/normalize-url/-/normalize-url-6.1.0.tgz#40d0885b535deffe3f3147bec877d05fe4c5668a" integrity sha512-DlL+XwOy3NxAQ8xuC0okPgK46iuVNAK01YN7RueYBqqFeGsBjV9XmCAzAdgt+667bCl5kPh9EqKKDwnaPG1I7A== +npm-run-path@^5.1.0: + version "5.1.0" + resolved "https://registry.yarnpkg.com/npm-run-path/-/npm-run-path-5.1.0.tgz#bc62f7f3f6952d9894bd08944ba011a6ee7b7e00" + integrity sha512-sJOdmRGrY2sjNTRMbSvluQqg+8X7ZK61yvzBEIDhz4f8z1TZFYABsqjjCBd/0PUNE9M6QDgHJXQkGUEm7Q+l9Q== + dependencies: + path-key "^4.0.0" + number-to-bn@1.7.0: version "1.7.0" resolved "https://registry.yarnpkg.com/number-to-bn/-/number-to-bn-1.7.0.tgz#bb3623592f7e5f9e0030b1977bd41a0c53fe1ea0" @@ -4379,6 +4547,20 @@ once@1.x, once@^1.3.0, once@^1.3.1, once@^1.4.0: dependencies: wrappy "1" +onetime@^5.1.0: + version "5.1.2" + resolved "https://registry.yarnpkg.com/onetime/-/onetime-5.1.2.tgz#d0e96ebb56b07476df1dd9c4806e5237985ca45e" + integrity sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg== + dependencies: + mimic-fn "^2.1.0" + +onetime@^6.0.0: + version "6.0.0" + resolved "https://registry.yarnpkg.com/onetime/-/onetime-6.0.0.tgz#7c24c18ed1fd2e9bca4bd26806a33613c77d34b4" + integrity sha512-1FlR+gjXK7X+AsAHso35MnyN5KqGwJRi/31ft6x0M194ht7S+rWAvd7PHss9xSKMzE0asv1pyIHaJYq+BbacAQ== + dependencies: + mimic-fn "^4.0.0" + optionator@^0.8.1: version "0.8.3" resolved "https://registry.yarnpkg.com/optionator/-/optionator-0.8.3.tgz#84fa1d036fe9d3c7e21d99884b601167ec8fb495" @@ -4511,6 +4693,16 @@ path-is-absolute@^1.0.0: resolved "https://registry.yarnpkg.com/path-is-absolute/-/path-is-absolute-1.0.1.tgz#174b9268735534ffbc7ace6bf53a5a9e1b5c5f5f" integrity sha512-AVbw3UJ2e9bq64vSaS9Am0fje1Pa8pbGqTTsmXfaIiMpnr5DlDhfJOuLj9Sf95ZPVDAUerDfEk88MPmPe7UCQg== +path-key@^3.1.0: + version "3.1.1" + resolved "https://registry.yarnpkg.com/path-key/-/path-key-3.1.1.tgz#581f6ade658cbba65a0d3380de7753295054f375" + integrity sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q== + +path-key@^4.0.0: + version "4.0.0" + resolved "https://registry.yarnpkg.com/path-key/-/path-key-4.0.0.tgz#295588dc3aee64154f877adb9d780b81c554bf18" + integrity sha512-haREypq7xkM7ErfgIyA0z+Bj4AGKlMSdlQE2jvJo6huWD1EdkKYV+G/T4nq0YEF2vgTT8kqMFKo1uHn950r4SQ== + path-parse@^1.0.6, path-parse@^1.0.7: version "1.0.7" resolved "https://registry.yarnpkg.com/path-parse/-/path-parse-1.0.7.tgz#fbc114b60ca42b30d9daf5858e4bd68bbedb6735" @@ -4552,20 +4744,30 @@ picomatch@^2.0.4, picomatch@^2.2.1, picomatch@^2.3.1: resolved "https://registry.yarnpkg.com/picomatch/-/picomatch-2.3.1.tgz#3ba3833733646d9d3e4995946c1365a67fb07a42" integrity sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA== +pidtree@^0.6.0: + version "0.6.0" + resolved "https://registry.yarnpkg.com/pidtree/-/pidtree-0.6.0.tgz#90ad7b6d42d5841e69e0a2419ef38f8883aa057c" + integrity sha512-eG2dWTVw5bzqGRztnHExczNxt5VGsE6OwTeCG3fdUf9KBsZzO3R5OIIIzWR+iZA0NtZ+RDVdaoE2dK1cn6jH4g== + pify@^4.0.1: version "4.0.1" resolved "https://registry.yarnpkg.com/pify/-/pify-4.0.1.tgz#4b2cd25c50d598735c50292224fd8c6df41e3231" integrity sha512-uB80kBFb/tfd68bVleG9T5GGsGPjJrLAUpR5PZIrhBnIaRTQRjqdJSsIKkOP6OAIFbj7GOrcudc5pNjZ+geV2g== +pinst@^3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/pinst/-/pinst-3.0.0.tgz#80dec0a85f1f993c6084172020f3dbf512897eec" + integrity sha512-cengSmBxtCyaJqtRSvJorIIZXMXg+lJ3sIljGmtBGUVonMnMsVJbnzl6jGN1HkOWwxNuJynCJ2hXxxqCQrFDdw== + prelude-ls@~1.1.2: version "1.1.2" resolved "https://registry.yarnpkg.com/prelude-ls/-/prelude-ls-1.1.2.tgz#21932a549f5e52ffd9a827f570e04be62a97da54" integrity sha512-ESF23V4SKG6lVSGZgYNpbsiaAkdab6ZgOxe52p7+Kid3W3u3bxR4Vfd/o21dmN7jSt0IwgZ4v5MUd26FEtXE9w== prettier-plugin-solidity@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/prettier-plugin-solidity/-/prettier-plugin-solidity-1.0.0.tgz#5b23f48cc9c28a1246c6dd89af117234b813f48b" - integrity sha512-gRJCeZ7imbWtNYN2SudjJoPmka5r6jcd2cSTV6FC3pVCtY6LFZbeQQjpKufUEp88hXBAAnkOTOh7TA5xwj9M3A== + version "1.1.0" + resolved "https://registry.yarnpkg.com/prettier-plugin-solidity/-/prettier-plugin-solidity-1.1.0.tgz#a417d104b48a43af3adbfb96b65dbce34fd21429" + integrity sha512-5gq0T49ifvXH/6x1STuKyWjTUgi6ICoV65yNtKlg/vZEvocFtSpByJOJICBfqPwNsnv4vhhWIqkLGSUJmWum2w== dependencies: "@solidity-parser/parser" "^0.14.5" emoji-regex "^10.2.1" @@ -4868,11 +5070,24 @@ responselike@^2.0.0: dependencies: lowercase-keys "^2.0.0" +restore-cursor@^3.1.0: + version "3.1.0" + resolved "https://registry.yarnpkg.com/restore-cursor/-/restore-cursor-3.1.0.tgz#39f67c54b3a7a58cea5236d95cf0034239631f7e" + integrity sha512-l+sSefzHpj5qimhFSE5a8nufZYAM3sBSVMAPtYkmC+4EH2anSGaEMXSD0izRQbu9nfyQ9y5JrVmp7E8oZrUjvA== + dependencies: + onetime "^5.1.0" + signal-exit "^3.0.2" + reusify@^1.0.4: version "1.0.4" resolved "https://registry.yarnpkg.com/reusify/-/reusify-1.0.4.tgz#90da382b1e126efc02146e90845a88db12925d76" integrity sha512-U9nH88a3fc/ekCF1l0/UP1IosiuIjyTh7hBvXVMHYgVcfGvt897Xguj2UOLDeI5BG2m7/uwyaLVT6fbtCwTyzw== +rfdc@^1.3.0: + version "1.3.0" + resolved "https://registry.yarnpkg.com/rfdc/-/rfdc-1.3.0.tgz#d0b7c441ab2720d05dc4cf26e01c89631d9da08b" + integrity sha512-V2hovdzFbOi77/WajaSMXk2OLm+xNIeQdMMuB7icj7bk6zi2F8GGAxigcnDFpJHbNyNcgyJDiP+8nOrY5cZGrA== + rimraf@^2.2.8: version "2.7.1" resolved "https://registry.yarnpkg.com/rimraf/-/rimraf-2.7.1.tgz#35797f13a7fdadc566142c29d4f07ccad483e3ec" @@ -4914,6 +5129,13 @@ rustbn.js@~0.2.0: resolved "https://registry.yarnpkg.com/rustbn.js/-/rustbn.js-0.2.0.tgz#8082cb886e707155fd1cb6f23bd591ab8d55d0ca" integrity sha512-4VlvkRUuCJvr2J6Y0ImW7NvTCriMi7ErOAqWk1y69vAdoNIzCF3yPmgeNzx+RQTLEDFq5sHfscn1MwHxP9hNfA== +rxjs@^7.5.7: + version "7.6.0" + resolved "https://registry.yarnpkg.com/rxjs/-/rxjs-7.6.0.tgz#361da5362b6ddaa691a2de0b4f2d32028f1eb5a2" + integrity sha512-DDa7d8TFNUalGC9VqXvQ1euWNN7sc63TrUCuM9J998+ViviahMIjKSOU7rfcgFOF+FCD71BhDRv4hrFz+ImDLQ== + dependencies: + tslib "^2.1.0" + safe-buffer@5.2.1, safe-buffer@^5.0.1, safe-buffer@^5.1.0, safe-buffer@^5.1.1, safe-buffer@^5.1.2, safe-buffer@^5.2.0, safe-buffer@^5.2.1, safe-buffer@~5.2.0: version "5.2.1" resolved "https://registry.yarnpkg.com/safe-buffer/-/safe-buffer-5.2.1.tgz#1eaf9fa9bdb1fdd4ec75f58f9cdb4e6b7827eec6" @@ -5077,6 +5299,18 @@ sha1@^1.1.1: charenc ">= 0.0.1" crypt ">= 0.0.1" +shebang-command@^2.0.0: + version "2.0.0" + resolved "https://registry.yarnpkg.com/shebang-command/-/shebang-command-2.0.0.tgz#ccd0af4f8835fbdc265b82461aaf0c36663f34ea" + integrity sha512-kHxr2zZpYtdmrN1qDjrrX/Z1rR1kG8Dx+gkpK1G4eXmvXswmcE1hTWBWYUzlraYw1/yZp6YuDY77YtvbN0dmDA== + dependencies: + shebang-regex "^3.0.0" + +shebang-regex@^3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/shebang-regex/-/shebang-regex-3.0.0.tgz#ae16f1644d873ecad843b0307b143362d4c42172" + integrity sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A== + shelljs@^0.8.3: version "0.8.5" resolved "https://registry.yarnpkg.com/shelljs/-/shelljs-0.8.5.tgz#de055408d8361bed66c669d2f000538ced8ee20c" @@ -5095,6 +5329,11 @@ side-channel@^1.0.4: get-intrinsic "^1.0.2" object-inspect "^1.9.0" +signal-exit@^3.0.2, signal-exit@^3.0.7: + version "3.0.7" + resolved "https://registry.yarnpkg.com/signal-exit/-/signal-exit-3.0.7.tgz#a9a1767f8af84155114eaabd73f99273c8f59ad9" + integrity sha512-wnD2ZE+l+SPC/uoS0vXeE9L1+0wuaMqKlfz9AMUo38JsyLSBWSFcHR1Rri62LZc12vLr1gb3jl7iwQhgwpAbGQ== + simple-concat@^1.0.0: version "1.0.1" resolved "https://registry.yarnpkg.com/simple-concat/-/simple-concat-1.0.1.tgz#f46976082ba35c2263f1c8ab5edfe26c41c9552f" @@ -5114,6 +5353,15 @@ slash@^3.0.0: resolved "https://registry.yarnpkg.com/slash/-/slash-3.0.0.tgz#6539be870c165adbd5240220dbe361f1bc4d4634" integrity sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q== +slice-ansi@^3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/slice-ansi/-/slice-ansi-3.0.0.tgz#31ddc10930a1b7e0b67b08c96c2f49b77a789787" + integrity sha512-pSyv7bSTC7ig9Dcgbw9AuRNUb5k5V6oDudjZoMBSr13qpLBG7tB+zgCkARjq7xIUgdz5P1Qe8u+rSGdouOOIyQ== + dependencies: + ansi-styles "^4.0.0" + astral-regex "^2.0.0" + is-fullwidth-code-point "^3.0.0" + slice-ansi@^4.0.0: version "4.0.0" resolved "https://registry.yarnpkg.com/slice-ansi/-/slice-ansi-4.0.0.tgz#500e8dd0fd55b05815086255b3195adf2a45fe6b" @@ -5123,6 +5371,14 @@ slice-ansi@^4.0.0: astral-regex "^2.0.0" is-fullwidth-code-point "^3.0.0" +slice-ansi@^5.0.0: + version "5.0.0" + resolved "https://registry.yarnpkg.com/slice-ansi/-/slice-ansi-5.0.0.tgz#b73063c57aa96f9cd881654b15294d95d285c42a" + integrity sha512-FC+lgizVPfie0kkhqUScwRu1O/lF6NOgJmlCgK+/LYxDCTk8sGelYaHDhFcDN+Sn3Cv+3VSa4Byeo+IMCzpMgQ== + dependencies: + ansi-styles "^6.0.0" + is-fullwidth-code-point "^4.0.0" + solc@0.7.3: version "0.7.3" resolved "https://registry.yarnpkg.com/solc/-/solc-0.7.3.tgz#04646961bd867a744f63d2b4e3c0701ffdc7d78a" @@ -5236,6 +5492,11 @@ strict-uri-encode@^1.0.0: resolved "https://registry.yarnpkg.com/strict-uri-encode/-/strict-uri-encode-1.1.0.tgz#279b225df1d582b1f54e65addd4352e18faa0713" integrity sha512-R3f198pcvnB+5IpnBlRkphuE9n46WyVl8I39W/ZUTZLz4nqSP/oLYUrcnJrw462Ds8he4YKMov2efsTIw1BDGQ== +string-argv@^0.3.1: + version "0.3.1" + resolved "https://registry.yarnpkg.com/string-argv/-/string-argv-0.3.1.tgz#95e2fbec0427ae19184935f816d74aaa4c5c19da" + integrity sha512-a1uQGz7IyVy9YwhqjZIZu1c8JO8dNIe20xBmSS6qu9kv++k3JGzCVmprbNN5Kn+BgzD5E7YYwg1CcjuJMRNsvg== + "string-width@^1.0.2 || 2", string-width@^2.1.1: version "2.1.1" resolved "https://registry.yarnpkg.com/string-width/-/string-width-2.1.1.tgz#ab93f27a8dc13d28cac815c462143a6d9012ae9e" @@ -5262,7 +5523,16 @@ string-width@^4.1.0, string-width@^4.2.0, string-width@^4.2.3: is-fullwidth-code-point "^3.0.0" strip-ansi "^6.0.1" -string.prototype.trimend@^1.0.5: +string-width@^5.0.0: + version "5.1.2" + resolved "https://registry.yarnpkg.com/string-width/-/string-width-5.1.2.tgz#14f8daec6d81e7221d2a357e668cab73bdbca794" + integrity sha512-HnLOCR3vjcY8beoNLtcjZ5/nxn2afmME6lhrDrebokqMap+XbeW8n9TXpPDOqdGK5qcI3oT0GKTW6wC7EMiVqA== + dependencies: + eastasianwidth "^0.2.0" + emoji-regex "^9.2.2" + strip-ansi "^7.0.1" + +string.prototype.trimend@^1.0.6: version "1.0.6" resolved "https://registry.yarnpkg.com/string.prototype.trimend/-/string.prototype.trimend-1.0.6.tgz#c4a27fa026d979d79c04f17397f250a462944533" integrity sha512-JySq+4mrPf9EsDBEDYMOb/lM7XQLulwg5R/m1r0PXEFqrV0qHvl58sdTilSXtKOflCsK2E8jxf+GKC0T07RWwQ== @@ -5271,7 +5541,7 @@ string.prototype.trimend@^1.0.5: define-properties "^1.1.4" es-abstract "^1.20.4" -string.prototype.trimstart@^1.0.5: +string.prototype.trimstart@^1.0.6: version "1.0.6" resolved "https://registry.yarnpkg.com/string.prototype.trimstart/-/string.prototype.trimstart-1.0.6.tgz#e90ab66aa8e4007d92ef591bbf3cd422c56bdcf4" integrity sha512-omqjMDaY92pbn5HOX7f9IccLA+U1tA9GvtU4JrodiXFfYB7jPzzHpRzpglLAjtUV6bB557zwClJezTqnAiYnQA== @@ -5315,6 +5585,18 @@ strip-ansi@^6.0.0, strip-ansi@^6.0.1: dependencies: ansi-regex "^5.0.1" +strip-ansi@^7.0.1: + version "7.0.1" + resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-7.0.1.tgz#61740a08ce36b61e50e65653f07060d000975fb2" + integrity sha512-cXNxvT8dFNRVfhVME3JAe98mkXDYN2O1l7jmcwMnOslDeESg1rF/OZMtK0nRAhiari1unG5cD4jG3rapUAkLbw== + dependencies: + ansi-regex "^6.0.1" + +strip-final-newline@^3.0.0: + version "3.0.0" + resolved "https://registry.yarnpkg.com/strip-final-newline/-/strip-final-newline-3.0.0.tgz#52894c313fbff318835280aed60ff71ebf12b8fd" + integrity sha512-dOESqjYr96iWYylGObzd39EuNTa5VJxyvVAEm5Jnh7KGo75V43Hk1odPQkNDyXNmUR6k+gEiDVXnjB8HJ3crXw== + strip-hex-prefix@1.0.0: version "1.0.0" resolved "https://registry.yarnpkg.com/strip-hex-prefix/-/strip-hex-prefix-1.0.0.tgz#0c5f155fef1151373377de9dbb588da05500e36f" @@ -5446,6 +5728,11 @@ then-request@^6.0.0: promise "^8.0.0" qs "^6.4.0" +through@^2.3.8: + version "2.3.8" + resolved "https://registry.yarnpkg.com/through/-/through-2.3.8.tgz#0dd4c9ffaabc357960b1b724115d7e0e86a2e1f5" + integrity sha512-w89qg7PI8wAdvX60bMDP+bFoD5Dvhm9oLheFp5O4a2QF0cSBGsBX4qZmadPMvVqlLJBBci+WqGGOAPvcDeNSVg== + timed-out@^4.0.1: version "4.0.1" resolved "https://registry.yarnpkg.com/timed-out/-/timed-out-4.0.1.tgz#f32eacac5a175bea25d7fab565ab3ed8741ef56f" @@ -5507,6 +5794,11 @@ tslib@^1.9.3: resolved "https://registry.yarnpkg.com/tslib/-/tslib-1.14.1.tgz#cf2d38bdc34a134bcaf1091c41f6619e2f672d00" integrity sha512-Xni35NKzjgMrwevysHTCArtLDpPvye8zV/0E4EyYn43P7/7qvQwPh9BGkHewbMulVntbigmcT7rdX3BNo9wRJg== +tslib@^2.1.0: + version "2.4.1" + resolved "https://registry.yarnpkg.com/tslib/-/tslib-2.4.1.tgz#0d0bfbaac2880b91e22df0768e55be9753a5b17e" + integrity sha512-tGyy4dAjRIEwI7BzsB0lynWgOpfqjUdq91XXAlIWD2OwKBH7oCl/GZG/HT4BOHrTlPMOASlMQ7veyTqpmRcrNA== + tsort@0.0.1: version "0.0.1" resolved "https://registry.yarnpkg.com/tsort/-/tsort-0.0.1.tgz#e2280f5e817f8bf4275657fd0f9aebd44f5a2786" @@ -5587,9 +5879,9 @@ typedarray@^0.0.6: integrity sha512-/aCDEGatGvZ2BIk+HmLf4ifCJFwvKFNb9/JeZPMulfgFracn9QFcAf5GO8B/mweUjSoblS5In0cWhqpfs/5PQA== typescript@^4.9.3: - version "4.9.3" - resolved "https://registry.yarnpkg.com/typescript/-/typescript-4.9.3.tgz#3aea307c1746b8c384435d8ac36b8a2e580d85db" - integrity sha512-CIfGzTelbKNEnLpLdGFgdyKhG23CKdKgQPOBc+OUNrkJ2vr+KSzsSV5kq5iWhEQbok+quxgGzrAtGWCyU7tHnA== + version "4.9.4" + resolved "https://registry.yarnpkg.com/typescript/-/typescript-4.9.4.tgz#a2a3d2756c079abda241d75f149df9d561091e78" + integrity sha512-Uz+dTXYzxXXbsFpM86Wh3dKCxrQqUcVMxwU54orwlJjOpO3ao8L7j5lH+dWfTwgCwIuM9GQ2kvVotzYJMXTBZg== uglify-js@^3.1.4: version "3.17.4" @@ -5612,9 +5904,9 @@ unbox-primitive@^1.0.2: which-boxed-primitive "^1.0.2" undici@^5.4.0: - version "5.13.0" - resolved "https://registry.yarnpkg.com/undici/-/undici-5.13.0.tgz#56772fba89d8b25e39bddc8c26a438bd73ea69bb" - integrity sha512-UDZKtwb2k7KRsK4SdXWG7ErXiL7yTGgLWvk2AXO1JMjgjh404nFo6tWSCM2xMpJwMPx3J8i/vfqEh1zOqvj82Q== + version "5.14.0" + resolved "https://registry.yarnpkg.com/undici/-/undici-5.14.0.tgz#1169d0cdee06a4ffdd30810f6228d57998884d00" + integrity sha512-yJlHYw6yXPPsuOH0x2Ib1Km61vu4hLiRRQoafs+WUgX1vO64vgnxiCEN9dpIrhZyHFsai3F0AEj4P9zy19enEQ== dependencies: busboy "^1.6.0" @@ -6012,6 +6304,13 @@ which@1.3.1, which@^1.1.1, which@^1.3.1: dependencies: isexe "^2.0.0" +which@^2.0.1: + version "2.0.2" + resolved "https://registry.yarnpkg.com/which/-/which-2.0.2.tgz#7c6a8dd0a636a0327e10b59c9286eee93f3f51b1" + integrity sha512-BLI3Tl1TW3Pvl70l3yq3Y64i+awpwXqsGBYWkkqMtnbXgrMD+yj7rhW0kuEDxzJaYXGjEW5ogapKNMEKNMjibA== + dependencies: + isexe "^2.0.0" + wide-align@1.1.3: version "1.1.3" resolved "https://registry.yarnpkg.com/wide-align/-/wide-align-1.1.3.tgz#ae074e6bdc0c14a431e804e624549c633b000457" @@ -6043,6 +6342,15 @@ wrap-ansi@^5.1.0: string-width "^3.0.0" strip-ansi "^5.0.0" +wrap-ansi@^6.2.0: + version "6.2.0" + resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-6.2.0.tgz#e9393ba07102e6c91a3b221478f0257cd2856e53" + integrity sha512-r6lPcBGxZXlIcymEu7InxDMhdW0KDxpLgoFLcguasxCaJ/SOIZwINatK9KY/tf+ZrlywOKU0UDj3ATXUBfxJXA== + dependencies: + ansi-styles "^4.0.0" + string-width "^4.1.0" + strip-ansi "^6.0.0" + wrap-ansi@^7.0.0: version "7.0.0" resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-7.0.0.tgz#67e145cff510a6a6984bdf1152911d69d2eb9e43" @@ -6141,6 +6449,11 @@ yallist@^4.0.0: resolved "https://registry.yarnpkg.com/yallist/-/yallist-4.0.0.tgz#9bb92790d9c0effec63be73519e11a35019a3a72" integrity sha512-3wdGidZyq5PB084XLES5TpOSRA3wjXAlIWMhum2kRcv/41Sn2emQ0dycQW4uZXLejwKvg6EsvbdlVL+FYEct7A== +yaml@^2.1.3: + version "2.1.3" + resolved "https://registry.yarnpkg.com/yaml/-/yaml-2.1.3.tgz#9b3a4c8aff9821b696275c79a8bee8399d945207" + integrity sha512-AacA8nRULjKMX2DvWvOAdBZMOfQlypSFkjcOcu9FalllIDJ1kvlREzcdIZmidQUqqeMv7jorHjq2HlLv/+c2lg== + yargs-parser@13.1.2, yargs-parser@^13.1.2: version "13.1.2" resolved "https://registry.yarnpkg.com/yargs-parser/-/yargs-parser-13.1.2.tgz#130f09702ebaeef2650d54ce6e3e5706f7a4fb38" From 27359bd45f9aa276743619be065e68fd7183b94e Mon Sep 17 00:00:00 2001 From: Camila Sosa Morales Date: Fri, 16 Dec 2022 16:51:35 -0300 Subject: [PATCH 15/18] feat: add toast hook (#44) * feat: add toast hook * refactor: changes on useToast based on PR comments * reactor: refactor on useToast --- ui/src/hooks/index.ts | 1 + ui/src/hooks/use-toast.ts | 9 +++++++ ui/src/views/mint-site/mint-site.tsx | 37 ++++++++++------------------ 3 files changed, 23 insertions(+), 24 deletions(-) create mode 100644 ui/src/hooks/index.ts create mode 100644 ui/src/hooks/use-toast.ts diff --git a/ui/src/hooks/index.ts b/ui/src/hooks/index.ts new file mode 100644 index 0000000..c3d5b47 --- /dev/null +++ b/ui/src/hooks/index.ts @@ -0,0 +1 @@ +export * from './use-toast'; diff --git a/ui/src/hooks/use-toast.ts b/ui/src/hooks/use-toast.ts new file mode 100644 index 0000000..f15bb0c --- /dev/null +++ b/ui/src/hooks/use-toast.ts @@ -0,0 +1,9 @@ +import { useToast as useToastChakra } from '@chakra-ui/react'; + +export const useToast = () => { + return useToastChakra({ + duration: 3000, + isClosable: true, + }); +}; + diff --git a/ui/src/views/mint-site/mint-site.tsx b/ui/src/views/mint-site/mint-site.tsx index 62232de..a511f76 100644 --- a/ui/src/views/mint-site/mint-site.tsx +++ b/ui/src/views/mint-site/mint-site.tsx @@ -8,8 +8,6 @@ import { Button, FormErrorMessage, IconButton, - useToast, - UseToastOptions, Textarea, Grid, GridItem, @@ -21,6 +19,7 @@ import { mintSiteNFT } from '@/mocks'; import { getRepoAndCommit } from '@/utils'; import { validateFields } from './mint-site.utils'; import { InputFieldForm } from '@/components'; +import { useToast } from '@/hooks'; interface FormValues { name: string; @@ -43,22 +42,7 @@ const initialValues = { } as FormValues; export const MintSite = () => { - const toast = useToast(); - - //TODO add hook to show the toast - const showToast = ( - title: string, - description: string, - status: UseToastOptions['status'] - ) => { - toast({ - title, - description, - status, - duration: 3000, - isClosable: true, - }); - }; + const setToastInfo = useToast(); const handleSubmitForm = useCallback(async (values: FormValues) => { const { @@ -85,13 +69,18 @@ export const MintSite = () => { repo, }); //TODO connect with the integration - showToast('Success!', 'Your site has been minted.', 'success'); + setToastInfo({ + title: 'Success!', + description: 'Your site has been minted.', + status: 'success', + }); } catch (err) { - showToast( - 'Error!', - 'We had an error while minting your site. Please try again later', - 'error' - ); + setToastInfo({ + title: 'Error!', + description: + 'We had an error while minting your site. Please try again later', + status: 'error', + }); } }, []); From dc2f8849c21151b9b86d6c422b948ceaefc96f36 Mon Sep 17 00:00:00 2001 From: Felipe Mendes Date: Fri, 16 Dec 2022 17:51:54 -0300 Subject: [PATCH 16/18] chore: add test workflow (#19) * chore: add test workflow * chore: upgrade package lock * chore: add ui tests workflow job * chore: add compile and build steps for test workflow * chore: remove ui test command to run just build on workflow * chore: fix missed conflict * chore: add foundry installation on test workflow * fix: wrong sintax breaking test * chore: set foundry version in workflow * fix: foundry lib version --- .github/workflows/test.yml | 67 +++++++++++++++++++++++++++ ui/package.json | 92 +++++++++++++++++++------------------- 2 files changed, 113 insertions(+), 46 deletions(-) create mode 100644 .github/workflows/test.yml diff --git a/.github/workflows/test.yml b/.github/workflows/test.yml new file mode 100644 index 0000000..88b9fa0 --- /dev/null +++ b/.github/workflows/test.yml @@ -0,0 +1,67 @@ +name: Tests + +on: + pull_request: + branches: + - main + - develop + +jobs: + test-contracts: + runs-on: ubuntu-latest + + strategy: + matrix: + node-version: [18.x] + + steps: + - uses: actions/checkout@v3 + - name: Use Node.js ${{ matrix.node-version }} + uses: actions/setup-node@v3 + with: + node-version: ${{ matrix.node-version }} + submodules: recursive + + - name: Install Foundry + uses: foundry-rs/foundry-toolchain@v1 + with: + version: nightly + + - name: Install Dependencies + run: yarn --ignore-scripts + + - name: Audit + run: yarn audit --groups dependencies + + - name: Compile + run: yarn compile + + - name: Run Test + run: yarn test + + test-ui: + runs-on: ubuntu-latest + + defaults: + run: + working-directory: ui + + strategy: + matrix: + node-version: [18.x] + + steps: + - uses: actions/checkout@v3 + - name: Use Node.js ${{ matrix.node-version }} + uses: actions/setup-node@v3 + with: + node-version: ${{ matrix.node-version }} + + - name: Install Dependencies + run: yarn --ignore-scripts + + - name: Audit + run: yarn audit --groups dependencies + + - name: Build + run: yarn build \ No newline at end of file diff --git a/ui/package.json b/ui/package.json index 9a852b3..ab3716c 100644 --- a/ui/package.json +++ b/ui/package.json @@ -1,46 +1,46 @@ -{ - "name": "sites-as-nfts", - "version": "0.0.1", - "description": "Minimal UI for sites as NFTs", - "main": "index.js", - "scripts": { - "dev": "vite", - "build": "vite build", - "preview": "vite preview" - }, - "author": "Fleek", - "license": "ISC", - "dependencies": { - "@chakra-ui/icons": "^2.0.13", - "@chakra-ui/react": "^2.4.2", - "@emotion/react": "^11.10.5", - "@emotion/styled": "^11.10.5", - "formik": "^2.2.9", - "framer-motion": "^7.6.17", - "path": "^0.12.7", - "react": "^18.2.0", - "react-dom": "^18.2.0", - "react-router-dom": "^6.4.4" - }, - "devDependencies": { - "@types/jest": "^29.2.3", - "@types/node": "^18.11.9", - "@types/react": "^18.0.25", - "@types/react-dom": "^18.0.9", - "@typescript-eslint/eslint-plugin": "^5.45.0", - "@typescript-eslint/parser": "^5.45.0", - "@vitejs/plugin-react": "^2.2.0", - "eslint": "^8.28.0", - "eslint-config-prettier": "^8.5.0", - "eslint-plugin-jest": "^27.1.6", - "eslint-plugin-prettier": "^4.2.1", - "eslint-plugin-react": "^7.31.11", - "ethers": "^5.7.2", - "prettier": "^2.8.0", - "react-query": "^3.39.2", - "ts-loader": "^9.4.1", - "typescript": "^4.9.3", - "vite": "^3.2.4", - "vite-tsconfig-paths": "^3.6.0" - } -} +{ + "name": "sites-as-nfts", + "version": "0.0.1", + "description": "Minimal UI for sites as NFTs", + "main": "index.js", + "scripts": { + "dev": "vite", + "build": "vite build", + "preview": "vite preview" + }, + "author": "Fleek", + "license": "ISC", + "dependencies": { + "@chakra-ui/icons": "^2.0.13", + "@chakra-ui/react": "^2.4.2", + "@emotion/react": "^11.10.5", + "@emotion/styled": "^11.10.5", + "formik": "^2.2.9", + "framer-motion": "^7.6.17", + "path": "^0.12.7", + "react": "^18.2.0", + "react-dom": "^18.2.0", + "react-router-dom": "^6.4.4" + }, + "devDependencies": { + "@types/jest": "^29.2.3", + "@types/node": "^18.11.9", + "@types/react": "^18.0.25", + "@types/react-dom": "^18.0.9", + "@typescript-eslint/eslint-plugin": "^5.45.0", + "@typescript-eslint/parser": "^5.45.0", + "@vitejs/plugin-react": "^2.2.0", + "eslint": "^8.28.0", + "eslint-config-prettier": "^8.5.0", + "eslint-plugin-jest": "^27.1.6", + "eslint-plugin-prettier": "^4.2.1", + "eslint-plugin-react": "^7.31.11", + "ethers": "^5.7.2", + "prettier": "^2.8.0", + "react-query": "^3.39.2", + "ts-loader": "^9.4.1", + "typescript": "^4.9.3", + "vite": "^3.2.4", + "vite-tsconfig-paths": "^3.6.0" + } +} From 52b124c829e0b747e5a9ddf58f60d3a102ebfad1 Mon Sep 17 00:00:00 2001 From: zoruka Date: Sat, 17 Dec 2022 09:06:29 -0300 Subject: [PATCH 17/18] fix: forge-std submodule --- lib/forge-std | 1 + 1 file changed, 1 insertion(+) create mode 160000 lib/forge-std diff --git a/lib/forge-std b/lib/forge-std new file mode 160000 index 0000000..cd7d533 --- /dev/null +++ b/lib/forge-std @@ -0,0 +1 @@ +Subproject commit cd7d533f9a0ee0ec02ad81e0a8f262bc4203c653 From 22198e76e352ec2f30acbac7978456fe2b0f3010 Mon Sep 17 00:00:00 2001 From: Felipe Mendes Date: Mon, 19 Dec 2022 15:45:15 -0300 Subject: [PATCH 18/18] refactor: remove extension AccessControl from FleekAccessControl (#28) * refactor: remove extension AccessControl from FleekAccessControl * refactor: add version for roles * test: add collection roles tests * test: add more token role hardhat tests * refactor: remove lib/forge-std * feat: add role grant and revoke events * test: add access control role event emit tests * refactor: remove abstract keyword from FleekAccessControl * Merge conflicts for #28 (#49) * Add msg.sender to the triggered_by field in events * Document methods and make everything camelCase * Make event params all camelCase * fix: forge-std submodule * make vars camelCase, remove baseURI header, remove addTokenController and removeTokenController, update tests Co-authored-by: EmperorOrokuSaki Co-authored-by: Shredder <110225819+EmperorOrokuSaki@users.noreply.github.com> Co-authored-by: zoruka Co-authored-by: Janison Sivarajah Co-authored-by: EmperorOrokuSaki Co-authored-by: Shredder <110225819+EmperorOrokuSaki@users.noreply.github.com> --- contracts/FleekAccessControl.sol | 196 ++++++++++---- contracts/FleekERC721.sol | 66 ++--- test/FleekERC721.ts | 444 ++++++++++++++++++++++++++++++- 3 files changed, 603 insertions(+), 103 deletions(-) diff --git a/contracts/FleekAccessControl.sol b/contracts/FleekAccessControl.sol index 72a5e18..41f9035 100644 --- a/contracts/FleekAccessControl.sol +++ b/contracts/FleekAccessControl.sol @@ -1,45 +1,151 @@ -// SPDX-License-Identifier: MIT - -pragma solidity ^0.8.7; - -import "@openzeppelin/contracts/access/AccessControl.sol"; - -abstract contract FleekAccessControl is AccessControl { - bytes32 public constant COLLECTION_OWNER_ROLE = keccak256("COLLECTION_OWNER_ROLE"); - bytes32 public constant COLLECTION_CONTROLLER_ROLE = keccak256("COLLECTION_CONTROLLER_ROLE"); - - constructor() { - _setRoleAdmin(COLLECTION_OWNER_ROLE, DEFAULT_ADMIN_ROLE); - _grantRole(COLLECTION_OWNER_ROLE, msg.sender); - } - - modifier requireCollectionOwner() { - require(hasRole(COLLECTION_OWNER_ROLE, msg.sender), "FleekAccessControl: must have collection owner role"); - _; - } - - modifier requireCollectionController() { - require( - hasRole(COLLECTION_OWNER_ROLE, msg.sender) || hasRole(COLLECTION_CONTROLLER_ROLE, msg.sender), - "FleekAccessControl: must have collection controller role" - ); - _; - } - - modifier requireTokenController(uint256 tokenId) { - require(hasRole(_tokenRole(tokenId, "CONTROLLER"), msg.sender), "FleekAccessControl: must have token role"); - _; - } - - function isTokenController(uint256 tokenId, address account) public view returns (bool) { - return hasRole(_tokenRole(tokenId, "CONTROLLER"), account); - } - - function _tokenRole(uint256 tokenId, string memory role) internal pure returns (bytes32) { - return keccak256(abi.encodePacked("TOKEN_", role, tokenId)); - } - - function _clearTokenControllers(uint256 tokenId) internal { - // TODO: Remove token controllers from AccessControl - } -} +// SPDX-License-Identifier: MIT + +pragma solidity ^0.8.7; + +import "@openzeppelin/contracts/utils/Counters.sol"; + +contract FleekAccessControl { + using Counters for Counters.Counter; + + enum Roles { + Owner, + Controller + } + + event TokenRoleGranted(uint256 indexed tokenId, Roles indexed role, address indexed toAddress, address byAddress); + event TokenRoleRevoked(uint256 indexed tokenId, Roles indexed role, address indexed toAddress, address byAddress); + event CollectionRoleGranted(Roles indexed role, address indexed toAddress, address byAddress); + event CollectionRoleRevoked(Roles indexed role, address indexed toAddress, address byAddress); + + struct Role { + mapping(address => uint256) indexes; + address[] members; + } + + Counters.Counter private _collectionRolesVersion; + // _collectionRoles[version][role] + mapping(uint256 => mapping(Roles => Role)) private _collectionRoles; + + mapping(uint256 => Counters.Counter) private _tokenRolesVersion; + // _tokenRoles[tokenId][version][role] + mapping(uint256 => mapping(uint256 => mapping(Roles => Role))) private _tokenRoles; + + constructor() { + _grantCollectionRole(Roles.Owner, msg.sender); + } + + modifier requireCollectionRole(Roles role) { + require( + hasCollectionRole(role, msg.sender) || hasCollectionRole(Roles.Owner, msg.sender), + "FleekAccessControl: must have collection role" + ); + _; + } + + modifier requireTokenRole(uint256 tokenId, Roles role) { + require( + hasTokenRole(tokenId, role, msg.sender) || hasTokenRole(tokenId, Roles.Owner, msg.sender), + "FleekAccessControl: must have token role" + ); + _; + } + + function grantCollectionRole(Roles role, address account) public requireCollectionRole(Roles.Owner) { + _grantCollectionRole(role, account); + } + + function grantTokenRole( + uint256 tokenId, + Roles role, + address account + ) public requireTokenRole(tokenId, Roles.Owner) { + _grantTokenRole(tokenId, role, account); + } + + function revokeCollectionRole(Roles role, address account) public requireCollectionRole(Roles.Owner) { + _revokeCollectionRole(role, account); + } + + function revokeTokenRole( + uint256 tokenId, + Roles role, + address account + ) public requireTokenRole(tokenId, Roles.Owner) { + _revokeTokenRole(tokenId, role, account); + } + + function hasCollectionRole(Roles role, address account) public view returns (bool) { + uint256 currentVersion = _collectionRolesVersion.current(); + + return _collectionRoles[currentVersion][role].indexes[account] != 0; + } + + function hasTokenRole(uint256 tokenId, Roles role, address account) public view returns (bool) { + uint256 currentVersion = _tokenRolesVersion[tokenId].current(); + return _tokenRoles[tokenId][currentVersion][role].indexes[account] != 0; + } + + function getCollectionRoleMembers(Roles role) public view returns (address[] memory) { + uint256 currentVersion = _collectionRolesVersion.current(); + return _collectionRoles[currentVersion][role].members; + } + + function getTokenRoleMembers(uint256 tokenId, Roles role) public view returns (address[] memory) { + uint256 currentVersion = _tokenRolesVersion[tokenId].current(); + return _tokenRoles[tokenId][currentVersion][role].members; + } + + function _grantCollectionRole(Roles role, address account) internal { + uint256 currentVersion = _collectionRolesVersion.current(); + _grantRole(_collectionRoles[currentVersion][role], account); + emit CollectionRoleGranted(role, account, msg.sender); + } + + function _revokeCollectionRole(Roles role, address account) internal { + uint256 currentVersion = _collectionRolesVersion.current(); + _revokeRole(_collectionRoles[currentVersion][role], account); + emit CollectionRoleRevoked(role, account, msg.sender); + } + + function _grantTokenRole(uint256 tokenId, Roles role, address account) internal { + uint256 currentVersion = _tokenRolesVersion[tokenId].current(); + _grantRole(_tokenRoles[tokenId][currentVersion][role], account); + emit TokenRoleGranted(tokenId, role, account, msg.sender); + } + + function _revokeTokenRole(uint256 tokenId, Roles role, address account) internal { + uint256 currentVersion = _tokenRolesVersion[tokenId].current(); + _revokeRole(_tokenRoles[tokenId][currentVersion][role], account); + emit TokenRoleRevoked(tokenId, role, account, msg.sender); + } + + function _grantRole(Role storage role, address account) internal { + if (role.indexes[account] == 0) { + role.members.push(account); + role.indexes[account] = role.members.length; + } + } + + function _revokeRole(Role storage role, address account) internal { + if (role.indexes[account] != 0) { + uint256 index = role.indexes[account] - 1; + uint256 lastIndex = role.members.length - 1; + address lastAccount = role.members[lastIndex]; + + role.members[index] = lastAccount; + role.indexes[lastAccount] = index + 1; + + role.members.pop(); + delete role.indexes[account]; + } + } + + function _clearAllTokenRoles(uint256 tokenId) internal { + _tokenRolesVersion[tokenId].increment(); + } + + function _clearAllTokenRoles(uint256 tokenId, address newOwner) internal { + _clearAllTokenRoles(tokenId); + _grantTokenRole(tokenId, Roles.Owner, newOwner); + } +} \ No newline at end of file diff --git a/contracts/FleekERC721.sol b/contracts/FleekERC721.sol index 8a48a9f..9f52427 100644 --- a/contracts/FleekERC721.sol +++ b/contracts/FleekERC721.sol @@ -67,7 +67,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { string memory ENS, string memory commitHash, string memory gitRepository - ) public payable requireCollectionOwner returns (uint256) { + ) public payable requireCollectionRole(Roles.Owner) returns (uint256) { uint256 tokenId = _tokenIds.current(); _mint(to, tokenId); _tokenIds.increment(); @@ -121,42 +121,10 @@ contract FleekERC721 is ERC721, FleekAccessControl { return string(abi.encodePacked(_baseURI(), Base64.encode((dataURI)))); } - /** - * @dev Adds a new address with the`tokenController` privileges to a previously minted `tokenId`. - * - * May emit a {RoleGranted} event. - * - * Requirements: - * - * - the tokenId must be minted and valid. - * - the sender must have the `tokenOwner` role. - * - */ - function addTokenController(uint256 tokenId, address controller) public requireTokenOwner(tokenId) { - _requireMinted(tokenId); - _grantRole(_tokenRole(tokenId, "CONTROLLER"), controller); - } - - /** - * @dev Strips an address from their `tokenController` privileges on a previously minted `tokenId`. - * - * May emit a {RoleRevoked} event. - * - * Requirements: - * - * - the tokenId must be minted and valid. - * - the sender must have the `tokenOwner` role. - * - */ - function removeTokenController(uint256 tokenId, address controller) public requireTokenOwner(tokenId) { - _requireMinted(tokenId); - _revokeRole(_tokenRole(tokenId, "CONTROLLER"), controller); - } - /** * @dev See {IERC165-supportsInterface}. */ - function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, AccessControl) returns (bool) { + function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721) returns (bool) { return super.supportsInterface(interfaceId); } @@ -173,14 +141,13 @@ contract FleekERC721 is ERC721, FleekAccessControl { ) internal virtual override { if (from != address(0) && to != address(0)) { // Transfer - _clearTokenControllers(tokenId); - _grantRole(_tokenRole(tokenId, "CONTROLLER"), to); + _clearAllTokenRoles(tokenId, to); } else if (from == address(0)) { // Mint - _grantRole(_tokenRole(tokenId, "CONTROLLER"), to); + _grantTokenRole(tokenId, Roles.Owner, to); } else if (to == address(0)) { // Burn - _clearTokenControllers(tokenId); + _clearAllTokenRoles(tokenId); } super._beforeTokenTransfer(from, to, tokenId, batchSize); } @@ -206,7 +173,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { function setTokenExternalURL( uint256 tokenId, string memory _tokenExternalURL - ) public virtual requireTokenController(tokenId) { + ) public virtual requireTokenRole(tokenId, Roles.Controller) { _requireMinted(tokenId); _apps[tokenId].externalURL = _tokenExternalURL; emit NewTokenExternalURL(tokenId, _tokenExternalURL, msg.sender); @@ -223,7 +190,10 @@ contract FleekERC721 is ERC721, FleekAccessControl { * - the sender must have the `tokenController` role. * */ - function setTokenENS(uint256 tokenId, string memory _tokenENS) public virtual requireTokenController(tokenId) { + function setTokenENS( + uint256 tokenId, + string memory _tokenENS + ) public virtual requireTokenRole(tokenId, Roles.Controller) { _requireMinted(tokenId); _apps[tokenId].ENS = _tokenENS; emit NewTokenENS(tokenId, _tokenENS, msg.sender); @@ -240,7 +210,10 @@ contract FleekERC721 is ERC721, FleekAccessControl { * - the sender must have the `tokenController` role. * */ - function setTokenName(uint256 tokenId, string memory _tokenName) public virtual requireTokenController(tokenId) { + function setTokenName( + uint256 tokenId, + string memory _tokenName + ) public virtual requireTokenRole(tokenId, Roles.Controller) { _requireMinted(tokenId); _apps[tokenId].name = _tokenName; emit NewTokenName(tokenId, _tokenName, msg.sender); @@ -260,7 +233,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { function setTokenDescription( uint256 tokenId, string memory _tokenDescription - ) public virtual requireTokenController(tokenId) { + ) public virtual requireTokenRole(tokenId, Roles.Controller) { _requireMinted(tokenId); _apps[tokenId].description = _tokenDescription; emit NewTokenDescription(tokenId, _tokenDescription, msg.sender); @@ -277,7 +250,10 @@ contract FleekERC721 is ERC721, FleekAccessControl { * - the sender must have the `tokenController` role. * */ - function setTokenImage(uint256 tokenId, string memory _tokenImage) public virtual requireTokenController(tokenId) { + function setTokenImage( + uint256 tokenId, + string memory _tokenImage + ) public virtual requireTokenRole(tokenId, Roles.Controller) { _requireMinted(tokenId); _apps[tokenId].image = _tokenImage; emit NewTokenImage(tokenId, _tokenImage, msg.sender); @@ -298,7 +274,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { uint256 tokenId, string memory _commitHash, string memory _gitRepository - ) public virtual requireTokenController(tokenId) { + ) public virtual requireTokenRole(tokenId, Roles.Controller) { _requireMinted(tokenId); _apps[tokenId].builds[++_apps[tokenId].currentBuild] = Build(_commitHash, _gitRepository); emit NewBuild(tokenId, _commitHash, msg.sender); @@ -315,7 +291,7 @@ contract FleekERC721 is ERC721, FleekAccessControl { * - the sender must have the `tokenOwner` role. * */ - function burn(uint256 tokenId) public virtual requireTokenOwner(tokenId) { + function burn(uint256 tokenId) public virtual requireTokenRole(tokenId, Roles.Owner) { super._burn(tokenId); if (bytes(_apps[tokenId].externalURL).length != 0) { diff --git a/test/FleekERC721.ts b/test/FleekERC721.ts index 50d1e4b..1934b97 100644 --- a/test/FleekERC721.ts +++ b/test/FleekERC721.ts @@ -1,10 +1,12 @@ import { loadFixture } from '@nomicfoundation/hardhat-network-helpers'; import { expect } from 'chai'; import { ethers } from 'hardhat'; -import web3 from 'web3'; describe('FleekERC721', () => { - const COLLECTION_OWNER_ROLE = web3.utils.keccak256('COLLECTION_OWNER_ROLE'); + const ROLES = Object.freeze({ + OWNER: 0, + CONTROLLER: 1, + }); const MINT_PARAMS = Object.freeze({ name: 'Fleek Test App', @@ -42,14 +44,6 @@ describe('FleekERC721', () => { expect(await contract.symbol()).to.equal(COLLECTION_PARAMS.symbol); }); - it('should assign the owner of the contract', async () => { - const { owner, contract } = await loadFixture(defaultFixture); - - expect( - await contract.hasRole(COLLECTION_OWNER_ROLE, owner.address) - ).to.equal(true); - }); - it('should support ERC721 interface', async () => { const { contract } = await loadFixture(defaultFixture); @@ -92,13 +86,42 @@ describe('FleekERC721', () => { MINT_PARAMS.commitHash, MINT_PARAMS.gitRepository ) - ).to.be.revertedWith( - 'FleekAccessControl: must have collection owner role' + ).to.be.revertedWith('FleekAccessControl: must have collection role'); + }); + + it('should have address to as owner', async () => { + const { owner, otherAccount, contract } = await loadFixture( + defaultFixture ); + + const response = await contract.mint( + owner.address, + MINT_PARAMS.name, + MINT_PARAMS.description, + MINT_PARAMS.image, + MINT_PARAMS.externalUrl, + MINT_PARAMS.ens, + MINT_PARAMS.commitHash, + MINT_PARAMS.gitRepository + ); + + const tokenId = response.value.toNumber(); + + expect(await contract.ownerOf(tokenId)).to.equal(owner.address); + expect(await contract.hasTokenRole(tokenId, ROLES.OWNER, owner.address)) + .to.be.true; + + expect(await contract.ownerOf(tokenId)).not.to.equal( + otherAccount.address + ); + expect( + await contract.hasTokenRole(tokenId, ROLES.OWNER, otherAccount.address) + ).to.be.false; }); }); - describe('Token', () => { + describe('Token URI', () => { + let tokenId: number; let fixture: Awaited>; @@ -157,11 +180,406 @@ describe('FleekERC721', () => { ], }); }); + }); + + describe('Token Roles', () => { + let tokenId: number; + let fixture: Awaited>; + + beforeEach(async () => { + fixture = await loadFixture(defaultFixture); + const { contract } = fixture; + + const response = await contract.mint( + fixture.owner.address, + MINT_PARAMS.name, + MINT_PARAMS.description, + MINT_PARAMS.image, + MINT_PARAMS.externalUrl, + MINT_PARAMS.ens, + MINT_PARAMS.commitHash, + MINT_PARAMS.gitRepository + ); + + tokenId = response.value.toNumber(); + }); it('should match the token owner', async () => { const { contract, owner } = fixture; const tokenOwner = await contract.ownerOf(tokenId); expect(tokenOwner).to.equal(owner.address); }); + + it('should match the owner role for minter', async () => { + const { contract, owner } = fixture; + const hasRole = await contract.hasTokenRole( + tokenId, + ROLES.OWNER, + owner.address + ); + + expect(hasRole).to.be.true; + }); + + it('should add a new controller', async () => { + const { contract, owner, otherAccount } = fixture; + await contract.grantTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ); + + expect( + await contract.hasTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ) + ).to.be.true; + }); + + it('should add a list of controllers', async () => { + const { contract } = fixture; + await contract.grantTokenRole( + tokenId, + ROLES.CONTROLLER, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049' + ); + await contract.grantTokenRole( + tokenId, + ROLES.CONTROLLER, + '0x2FEd6Ef3c495922263B403319FA6DDB323DD49E3' + ); + + expect( + await contract.getTokenRoleMembers(tokenId, ROLES.CONTROLLER) + ).to.eql([ + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', + '0x2FEd6Ef3c495922263B403319FA6DDB323DD49E3', + ]); + }); + + it('should add a list of owners', async () => { + const { contract, owner } = fixture; + await contract.grantTokenRole( + tokenId, + ROLES.OWNER, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049' + ); + await contract.grantTokenRole( + tokenId, + ROLES.OWNER, + '0x2FEd6Ef3c495922263B403319FA6DDB323DD49E3' + ); + + expect(await contract.getTokenRoleMembers(tokenId, ROLES.OWNER)).to.eql([ + owner.address, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', + '0x2FEd6Ef3c495922263B403319FA6DDB323DD49E3', + ]); + }); + + it('should not match the owner role for other account', async () => { + const { contract, otherAccount } = fixture; + const hasRole = await contract.hasTokenRole( + tokenId, + ROLES.OWNER, + otherAccount.address + ); + + expect(hasRole).to.be.false; + }); + + it('should remove an added controller', async () => { + const { contract, owner, otherAccount } = fixture; + await contract.grantTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ); + await contract.revokeTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ); + + expect( + await contract.hasTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ) + ).to.be.false; + }); + + it('should transfer the token owner role', async () => { + const { contract, owner, otherAccount } = fixture; + await contract.transferFrom(owner.address, otherAccount.address, tokenId); + + expect(await contract.ownerOf(tokenId)).to.equal(otherAccount.address); + expect( + await contract.hasTokenRole(tokenId, ROLES.OWNER, otherAccount.address) + ).to.be.true; + expect(await contract.hasTokenRole(tokenId, ROLES.OWNER, owner.address)) + .to.be.false; + }); + + it('should clean the token controller list after transfer', async () => { + const { contract, owner, otherAccount } = fixture; + await contract.grantTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ); + await contract.transferFrom(owner.address, otherAccount.address, tokenId); + + expect(await contract.getTokenRoleMembers(tokenId, 1)).to.eql([]); + }); + + it('should not be able to add address role', async () => { + const { contract, owner, otherAccount } = fixture; + await expect( + contract + .connect(otherAccount) + .grantTokenRole(tokenId, ROLES.OWNER, otherAccount.address) + ).to.be.revertedWith('FleekAccessControl: must have token role'); + + await expect( + contract + .connect(otherAccount) + .grantTokenRole(tokenId, ROLES.CONTROLLER, otherAccount.address) + ).to.be.revertedWith('FleekAccessControl: must have token role'); + }); + + it('should not be able to remove address role', async () => { + const { contract, owner, otherAccount } = fixture; + await expect( + contract + .connect(otherAccount) + .revokeTokenRole(tokenId, ROLES.OWNER, otherAccount.address) + ).to.be.revertedWith('FleekAccessControl: must have token role'); + + await expect( + contract + .connect(otherAccount) + .revokeTokenRole(tokenId, ROLES.CONTROLLER, otherAccount.address) + ).to.be.revertedWith('FleekAccessControl: must have token role'); + }); + + it('should be able to add token role after owner role granted', async () => { + const { contract, owner, otherAccount } = fixture; + await contract.grantTokenRole(tokenId, ROLES.OWNER, otherAccount.address); + + expect( + await contract + .connect(otherAccount) + .grantTokenRole(tokenId, ROLES.CONTROLLER, otherAccount.address) + ).to.not.be.reverted; + }); + + it('should emit event when token role is granted', async () => { + const { contract, owner, otherAccount } = fixture; + await expect( + contract.grantTokenRole(tokenId, ROLES.CONTROLLER, otherAccount.address) + ) + .to.emit(contract, 'TokenRoleGranted') + .withArgs( + tokenId, + ROLES.CONTROLLER, + otherAccount.address, + owner.address + ); + }); + + it('should emit event when token role is revoked', async () => { + const { contract, owner, otherAccount } = fixture; + await contract.grantTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ); + await expect( + contract.revokeTokenRole( + tokenId, + ROLES.CONTROLLER, + otherAccount.address + ) + ) + .to.emit(contract, 'TokenRoleRevoked') + .withArgs( + tokenId, + ROLES.CONTROLLER, + otherAccount.address, + owner.address + ); + }); + }); + + describe('Collection Roles', () => { + let fixture: Awaited>; + + beforeEach(async () => { + fixture = await loadFixture(defaultFixture); + }); + + it('should assign the owner of the contract on contract creation', async () => { + const { owner, contract } = fixture; + + expect(await contract.hasCollectionRole(ROLES.OWNER, owner.address)).to.be + .true; + }); + + it('should assign owner role to address', async () => { + const { otherAccount, contract } = fixture; + + await contract.grantCollectionRole(ROLES.OWNER, otherAccount.address); + + expect( + await contract.hasCollectionRole(ROLES.OWNER, otherAccount.address) + ).to.be.true; + }); + + it('should assign controller role to address', async () => { + const { owner, contract } = fixture; + + await contract.grantCollectionRole(ROLES.CONTROLLER, owner.address); + + expect(await contract.hasCollectionRole(ROLES.CONTROLLER, owner.address)) + .to.be.true; + }); + + it('should remove an assigned controller', async () => { + const { otherAccount, contract } = fixture; + + await contract.grantCollectionRole(ROLES.OWNER, otherAccount.address); + await contract.revokeCollectionRole(ROLES.OWNER, otherAccount.address); + + expect( + await contract.hasCollectionRole(ROLES.OWNER, otherAccount.address) + ).to.be.false; + }); + + it('should remove an assigned controller', async () => { + const { owner, contract } = fixture; + + await contract.grantCollectionRole(ROLES.CONTROLLER, owner.address); + await contract.revokeCollectionRole(ROLES.CONTROLLER, owner.address); + + expect(await contract.hasCollectionRole(ROLES.CONTROLLER, owner.address)) + .to.be.false; + }); + + it('should fetch the list of controllers', async () => { + const { owner, contract } = fixture; + + await contract.grantCollectionRole(ROLES.CONTROLLER, owner.address); + await contract.grantCollectionRole( + ROLES.CONTROLLER, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049' + ); + + expect(await contract.getCollectionRoleMembers(ROLES.CONTROLLER)).to.eql([ + owner.address, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', + ]); + }); + + it('should fetch the list of owners', async () => { + const { owner, contract, otherAccount } = fixture; + + await contract.grantCollectionRole(ROLES.OWNER, otherAccount.address); + await contract.grantCollectionRole( + ROLES.OWNER, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049' + ); + + expect(await contract.getCollectionRoleMembers(ROLES.OWNER)).to.eql([ + owner.address, + otherAccount.address, + '0x7ED735b7095C05d78dF169F991f2b7f1A1F1A049', + ]); + }); + + it('should not be able to add new owner', async () => { + const { otherAccount, contract } = fixture; + + await expect( + contract + .connect(otherAccount) + .grantCollectionRole(ROLES.OWNER, otherAccount.address) + ).to.be.revertedWith('FleekAccessControl: must have collection role'); + }); + + it('should not be able to add new controller', async () => { + const { otherAccount, contract } = fixture; + + await expect( + contract + .connect(otherAccount) + .grantCollectionRole(ROLES.CONTROLLER, otherAccount.address) + ).to.be.revertedWith('FleekAccessControl: must have collection role'); + }); + + it('should be able to add roles after owner being granted', async () => { + const { otherAccount, contract } = fixture; + + await contract.grantCollectionRole(ROLES.OWNER, otherAccount.address); + + await expect( + contract + .connect(otherAccount) + .grantCollectionRole(ROLES.CONTROLLER, otherAccount.address) + ).to.not.be.reverted; + await expect( + contract + .connect(otherAccount) + .revokeCollectionRole(ROLES.CONTROLLER, otherAccount.address) + ).to.not.be.reverted; + }); + + it('should not be able to change roles for controllers', async () => { + const { owner, otherAccount, contract } = fixture; + + await contract.grantCollectionRole( + ROLES.CONTROLLER, + otherAccount.address + ); + + await expect( + contract + .connect(otherAccount) + .grantCollectionRole(ROLES.OWNER, owner.address) + ).to.be.revertedWith('FleekAccessControl: must have collection role'); + await expect( + contract + .connect(otherAccount) + .revokeCollectionRole(ROLES.OWNER, owner.address) + ).to.be.revertedWith('FleekAccessControl: must have collection role'); + }); + + it('should emit event when role is granted', async () => { + const { owner, contract, otherAccount } = fixture; + + await expect( + contract.grantCollectionRole(ROLES.CONTROLLER, otherAccount.address) + ) + .to.emit(contract, 'CollectionRoleGranted') + .withArgs(ROLES.CONTROLLER, otherAccount.address, owner.address); + }); + + it('should emit event when role is revoked', async () => { + const { owner, contract, otherAccount } = fixture; + + await contract.grantCollectionRole( + ROLES.CONTROLLER, + otherAccount.address + ); + + await expect( + contract.revokeCollectionRole(ROLES.CONTROLLER, otherAccount.address) + ) + .to.emit(contract, 'CollectionRoleRevoked') + .withArgs(ROLES.CONTROLLER, otherAccount.address, owner.address); + }); }); });