-
Notifications
You must be signed in to change notification settings - Fork 78
/
EIP712Proxy.json
809 lines (809 loc) · 176 KB
/
EIP712Proxy.json
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
{
"address": "0xA0ec8a80a0b8496B9Cf6Ee703bC16ABdC9F4cf2e",
"abi": [
{
"inputs": [
{
"internalType": "contract IEAS",
"name": "eas",
"type": "address"
},
{
"internalType": "string",
"name": "name",
"type": "string"
}
],
"stateMutability": "nonpayable",
"type": "constructor"
},
{
"inputs": [],
"name": "AccessDenied",
"type": "error"
},
{
"inputs": [],
"name": "DeadlineExpired",
"type": "error"
},
{
"inputs": [],
"name": "ECDSAInvalidSignature",
"type": "error"
},
{
"inputs": [
{
"internalType": "uint256",
"name": "length",
"type": "uint256"
}
],
"name": "ECDSAInvalidSignatureLength",
"type": "error"
},
{
"inputs": [
{
"internalType": "bytes32",
"name": "s",
"type": "bytes32"
}
],
"name": "ECDSAInvalidSignatureS",
"type": "error"
},
{
"inputs": [],
"name": "InvalidEAS",
"type": "error"
},
{
"inputs": [],
"name": "InvalidLength",
"type": "error"
},
{
"inputs": [],
"name": "InvalidShortString",
"type": "error"
},
{
"inputs": [],
"name": "InvalidSignature",
"type": "error"
},
{
"inputs": [],
"name": "NotFound",
"type": "error"
},
{
"inputs": [
{
"internalType": "string",
"name": "str",
"type": "string"
}
],
"name": "StringTooLong",
"type": "error"
},
{
"inputs": [],
"name": "UsedSignature",
"type": "error"
},
{
"anonymous": false,
"inputs": [],
"name": "EIP712DomainChanged",
"type": "event"
},
{
"inputs": [
{
"components": [
{
"internalType": "bytes32",
"name": "schema",
"type": "bytes32"
},
{
"components": [
{
"internalType": "address",
"name": "recipient",
"type": "address"
},
{
"internalType": "uint64",
"name": "expirationTime",
"type": "uint64"
},
{
"internalType": "bool",
"name": "revocable",
"type": "bool"
},
{
"internalType": "bytes32",
"name": "refUID",
"type": "bytes32"
},
{
"internalType": "bytes",
"name": "data",
"type": "bytes"
},
{
"internalType": "uint256",
"name": "value",
"type": "uint256"
}
],
"internalType": "struct AttestationRequestData",
"name": "data",
"type": "tuple"
},
{
"components": [
{
"internalType": "uint8",
"name": "v",
"type": "uint8"
},
{
"internalType": "bytes32",
"name": "r",
"type": "bytes32"
},
{
"internalType": "bytes32",
"name": "s",
"type": "bytes32"
}
],
"internalType": "struct Signature",
"name": "signature",
"type": "tuple"
},
{
"internalType": "address",
"name": "attester",
"type": "address"
},
{
"internalType": "uint64",
"name": "deadline",
"type": "uint64"
}
],
"internalType": "struct DelegatedProxyAttestationRequest",
"name": "delegatedRequest",
"type": "tuple"
}
],
"name": "attestByDelegation",
"outputs": [
{
"internalType": "bytes32",
"name": "",
"type": "bytes32"
}
],
"stateMutability": "payable",
"type": "function"
},
{
"inputs": [],
"name": "eip712Domain",
"outputs": [
{
"internalType": "bytes1",
"name": "fields",
"type": "bytes1"
},
{
"internalType": "string",
"name": "name",
"type": "string"
},
{
"internalType": "string",
"name": "version",
"type": "string"
},
{
"internalType": "uint256",
"name": "chainId",
"type": "uint256"
},
{
"internalType": "address",
"name": "verifyingContract",
"type": "address"
},
{
"internalType": "bytes32",
"name": "salt",
"type": "bytes32"
},
{
"internalType": "uint256[]",
"name": "extensions",
"type": "uint256[]"
}
],
"stateMutability": "view",
"type": "function"
},
{
"inputs": [],
"name": "getAttestTypeHash",
"outputs": [
{
"internalType": "bytes32",
"name": "",
"type": "bytes32"
}
],
"stateMutability": "pure",
"type": "function"
},
{
"inputs": [
{
"internalType": "bytes32",
"name": "uid",
"type": "bytes32"
}
],
"name": "getAttester",
"outputs": [
{
"internalType": "address",
"name": "",
"type": "address"
}
],
"stateMutability": "view",
"type": "function"
},
{
"inputs": [],
"name": "getDomainSeparator",
"outputs": [
{
"internalType": "bytes32",
"name": "",
"type": "bytes32"
}
],
"stateMutability": "view",
"type": "function"
},
{
"inputs": [],
"name": "getEAS",
"outputs": [
{
"internalType": "contract IEAS",
"name": "",
"type": "address"
}
],
"stateMutability": "view",
"type": "function"
},
{
"inputs": [],
"name": "getName",
"outputs": [
{
"internalType": "string",
"name": "",
"type": "string"
}
],
"stateMutability": "view",
"type": "function"
},
{
"inputs": [],
"name": "getRevokeTypeHash",
"outputs": [
{
"internalType": "bytes32",
"name": "",
"type": "bytes32"
}
],
"stateMutability": "pure",
"type": "function"
},
{
"inputs": [
{
"components": [
{
"internalType": "bytes32",
"name": "schema",
"type": "bytes32"
},
{
"components": [
{
"internalType": "address",
"name": "recipient",
"type": "address"
},
{
"internalType": "uint64",
"name": "expirationTime",
"type": "uint64"
},
{
"internalType": "bool",
"name": "revocable",
"type": "bool"
},
{
"internalType": "bytes32",
"name": "refUID",
"type": "bytes32"
},
{
"internalType": "bytes",
"name": "data",
"type": "bytes"
},
{
"internalType": "uint256",
"name": "value",
"type": "uint256"
}
],
"internalType": "struct AttestationRequestData[]",
"name": "data",
"type": "tuple[]"
},
{
"components": [
{
"internalType": "uint8",
"name": "v",
"type": "uint8"
},
{
"internalType": "bytes32",
"name": "r",
"type": "bytes32"
},
{
"internalType": "bytes32",
"name": "s",
"type": "bytes32"
}
],
"internalType": "struct Signature[]",
"name": "signatures",
"type": "tuple[]"
},
{
"internalType": "address",
"name": "attester",
"type": "address"
},
{
"internalType": "uint64",
"name": "deadline",
"type": "uint64"
}
],
"internalType": "struct MultiDelegatedProxyAttestationRequest[]",
"name": "multiDelegatedRequests",
"type": "tuple[]"
}
],
"name": "multiAttestByDelegation",
"outputs": [
{
"internalType": "bytes32[]",
"name": "",
"type": "bytes32[]"
}
],
"stateMutability": "payable",
"type": "function"
},
{
"inputs": [
{
"components": [
{
"internalType": "bytes32",
"name": "schema",
"type": "bytes32"
},
{
"components": [
{
"internalType": "bytes32",
"name": "uid",
"type": "bytes32"
},
{
"internalType": "uint256",
"name": "value",
"type": "uint256"
}
],
"internalType": "struct RevocationRequestData[]",
"name": "data",
"type": "tuple[]"
},
{
"components": [
{
"internalType": "uint8",
"name": "v",
"type": "uint8"
},
{
"internalType": "bytes32",
"name": "r",
"type": "bytes32"
},
{
"internalType": "bytes32",
"name": "s",
"type": "bytes32"
}
],
"internalType": "struct Signature[]",
"name": "signatures",
"type": "tuple[]"
},
{
"internalType": "address",
"name": "revoker",
"type": "address"
},
{
"internalType": "uint64",
"name": "deadline",
"type": "uint64"
}
],
"internalType": "struct MultiDelegatedProxyRevocationRequest[]",
"name": "multiDelegatedRequests",
"type": "tuple[]"
}
],
"name": "multiRevokeByDelegation",
"outputs": [],
"stateMutability": "payable",
"type": "function"
},
{
"inputs": [
{
"components": [
{
"internalType": "bytes32",
"name": "schema",
"type": "bytes32"
},
{
"components": [
{
"internalType": "bytes32",
"name": "uid",
"type": "bytes32"
},
{
"internalType": "uint256",
"name": "value",
"type": "uint256"
}
],
"internalType": "struct RevocationRequestData",
"name": "data",
"type": "tuple"
},
{
"components": [
{
"internalType": "uint8",
"name": "v",
"type": "uint8"
},
{
"internalType": "bytes32",
"name": "r",
"type": "bytes32"
},
{
"internalType": "bytes32",
"name": "s",
"type": "bytes32"
}
],
"internalType": "struct Signature",
"name": "signature",
"type": "tuple"
},
{
"internalType": "address",
"name": "revoker",
"type": "address"
},
{
"internalType": "uint64",
"name": "deadline",
"type": "uint64"
}
],
"internalType": "struct DelegatedProxyRevocationRequest",
"name": "delegatedRequest",
"type": "tuple"
}
],
"name": "revokeByDelegation",
"outputs": [],
"stateMutability": "payable",
"type": "function"
},
{
"inputs": [],
"name": "version",
"outputs": [
{
"internalType": "string",
"name": "",
"type": "string"
}
],
"stateMutability": "view",
"type": "function"
}
],
"transactionHash": "0x7e30f82031b02168c9751b9de5d5f193cfe94bf3f39117a2da50e5c79f95b227",
"receipt": {
"to": null,
"from": "0x586b120cb1f53FEFEd64900Ad641F6332D945DeE",
"contractAddress": "0xA0ec8a80a0b8496B9Cf6Ee703bC16ABdC9F4cf2e",
"transactionIndex": 0,
"gasUsed": "2292355",
"logsBloom": "0x00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000800000000000000000000100000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000001000000000000000000000000000000000200000000000000200000000000000000000010000000000000000000000004000000000000000000001000000000000000002000000000000100000000000000000000000000000000000000000000000000000400000000000000000100000",
"blockHash": "0x5bc2a33e4b8db0daee22ad119a9df97aa77d0cbcb780b61ead506f62b2676e5c",
"transactionHash": "0x7e30f82031b02168c9751b9de5d5f193cfe94bf3f39117a2da50e5c79f95b227",
"logs": [
{
"transactionIndex": 0,
"blockNumber": 7372836,
"transactionHash": "0x7e30f82031b02168c9751b9de5d5f193cfe94bf3f39117a2da50e5c79f95b227",
"address": "0x0000000000000000000000000000000000001010",
"topics": [
"0x4dfe1bbbcf077ddc3e01291eea2d5c70c2b422b415d95645b9adcfd678cb1d63",
"0x0000000000000000000000000000000000000000000000000000000000001010",
"0x000000000000000000000000586b120cb1f53fefed64900ad641f6332d945dee",
"0x000000000000000000000000915a2284d28bd93de7d6f31173b981204bb666e6"
],
"data": "0x000000000000000000000000000000000000000000000000000c3753bc360d00000000000000000000000000000000000000000000000000067b10debb0b7f7b00000000000000000000000000000000000000000000016a93113ad80a25cb08000000000000000000000000000000000000000000000000066ed98afed5727b00000000000000000000000000000000000000000000016a931d722bc65bd808",
"logIndex": 0,
"blockHash": "0x5bc2a33e4b8db0daee22ad119a9df97aa77d0cbcb780b61ead506f62b2676e5c"
}
],
"blockNumber": 7372836,
"cumulativeGasUsed": "2292355",
"status": 1,
"byzantium": true
},
"args": [
"0xb101275a60d8bfb14529C421899aD7CA1Ae5B5Fc",
"EIP712Proxy"
],
"numDeployments": 1,
"solcInputHash": "7a54df152e0d395de6495f36af69f58e",
"metadata": "{\"compiler\":{\"version\":\"0.8.26+commit.8a97fa7a\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"contract IEAS\",\"name\":\"eas\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"AccessDenied\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"DeadlineExpired\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"ECDSAInvalidSignature\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"length\",\"type\":\"uint256\"}],\"name\":\"ECDSAInvalidSignatureLength\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"name\":\"ECDSAInvalidSignatureS\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidEAS\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidLength\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidShortString\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"InvalidSignature\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NotFound\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"string\",\"name\":\"str\",\"type\":\"string\"}],\"name\":\"StringTooLong\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UsedSignature\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[],\"name\":\"EIP712DomainChanged\",\"type\":\"event\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"schema\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"expirationTime\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"revocable\",\"type\":\"bool\"},{\"internalType\":\"bytes32\",\"name\":\"refUID\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"internalType\":\"struct AttestationRequestData\",\"name\":\"data\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct Signature\",\"name\":\"signature\",\"type\":\"tuple\"},{\"internalType\":\"address\",\"name\":\"attester\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"deadline\",\"type\":\"uint64\"}],\"internalType\":\"struct DelegatedProxyAttestationRequest\",\"name\":\"delegatedRequest\",\"type\":\"tuple\"}],\"name\":\"attestByDelegation\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"eip712Domain\",\"outputs\":[{\"internalType\":\"bytes1\",\"name\":\"fields\",\"type\":\"bytes1\"},{\"internalType\":\"string\",\"name\":\"name\",\"type\":\"string\"},{\"internalType\":\"string\",\"name\":\"version\",\"type\":\"string\"},{\"internalType\":\"uint256\",\"name\":\"chainId\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"verifyingContract\",\"type\":\"address\"},{\"internalType\":\"bytes32\",\"name\":\"salt\",\"type\":\"bytes32\"},{\"internalType\":\"uint256[]\",\"name\":\"extensions\",\"type\":\"uint256[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getAttestTypeHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes32\",\"name\":\"uid\",\"type\":\"bytes32\"}],\"name\":\"getAttester\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getDomainSeparator\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getEAS\",\"outputs\":[{\"internalType\":\"contract IEAS\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getName\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"getRevokeTypeHash\",\"outputs\":[{\"internalType\":\"bytes32\",\"name\":\"\",\"type\":\"bytes32\"}],\"stateMutability\":\"pure\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"schema\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"recipient\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"expirationTime\",\"type\":\"uint64\"},{\"internalType\":\"bool\",\"name\":\"revocable\",\"type\":\"bool\"},{\"internalType\":\"bytes32\",\"name\":\"refUID\",\"type\":\"bytes32\"},{\"internalType\":\"bytes\",\"name\":\"data\",\"type\":\"bytes\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"internalType\":\"struct AttestationRequestData[]\",\"name\":\"data\",\"type\":\"tuple[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct Signature[]\",\"name\":\"signatures\",\"type\":\"tuple[]\"},{\"internalType\":\"address\",\"name\":\"attester\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"deadline\",\"type\":\"uint64\"}],\"internalType\":\"struct MultiDelegatedProxyAttestationRequest[]\",\"name\":\"multiDelegatedRequests\",\"type\":\"tuple[]\"}],\"name\":\"multiAttestByDelegation\",\"outputs\":[{\"internalType\":\"bytes32[]\",\"name\":\"\",\"type\":\"bytes32[]\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"schema\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"uid\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"internalType\":\"struct RevocationRequestData[]\",\"name\":\"data\",\"type\":\"tuple[]\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct Signature[]\",\"name\":\"signatures\",\"type\":\"tuple[]\"},{\"internalType\":\"address\",\"name\":\"revoker\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"deadline\",\"type\":\"uint64\"}],\"internalType\":\"struct MultiDelegatedProxyRevocationRequest[]\",\"name\":\"multiDelegatedRequests\",\"type\":\"tuple[]\"}],\"name\":\"multiRevokeByDelegation\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"schema\",\"type\":\"bytes32\"},{\"components\":[{\"internalType\":\"bytes32\",\"name\":\"uid\",\"type\":\"bytes32\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"}],\"internalType\":\"struct RevocationRequestData\",\"name\":\"data\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"uint8\",\"name\":\"v\",\"type\":\"uint8\"},{\"internalType\":\"bytes32\",\"name\":\"r\",\"type\":\"bytes32\"},{\"internalType\":\"bytes32\",\"name\":\"s\",\"type\":\"bytes32\"}],\"internalType\":\"struct Signature\",\"name\":\"signature\",\"type\":\"tuple\"},{\"internalType\":\"address\",\"name\":\"revoker\",\"type\":\"address\"},{\"internalType\":\"uint64\",\"name\":\"deadline\",\"type\":\"uint64\"}],\"internalType\":\"struct DelegatedProxyRevocationRequest\",\"name\":\"delegatedRequest\",\"type\":\"tuple\"}],\"name\":\"revokeByDelegation\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"version\",\"outputs\":[{\"internalType\":\"string\",\"name\":\"\",\"type\":\"string\"}],\"stateMutability\":\"view\",\"type\":\"function\"}],\"devdoc\":{\"errors\":{\"ECDSAInvalidSignature()\":[{\"details\":\"The signature derives the `address(0)`.\"}],\"ECDSAInvalidSignatureLength(uint256)\":[{\"details\":\"The signature has an invalid length.\"}],\"ECDSAInvalidSignatureS(bytes32)\":[{\"details\":\"The signature has an S value that is in the upper half order.\"}]},\"events\":{\"EIP712DomainChanged()\":{\"details\":\"MAY be emitted to signal that the domain could have changed.\"}},\"kind\":\"dev\",\"methods\":{\"attestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256),(uint8,bytes32,bytes32),address,uint64))\":{\"params\":{\"delegatedRequest\":\"The arguments of the delegated attestation request.\"},\"returns\":{\"_0\":\"The UID of the new attestation. Example: attestByDelegation({ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: { recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', expirationTime: 1673891048, revocable: true, refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', data: '0x1234', value: 0 }, signature: { v: 28, r: '0x148c...b25b', s: '0x5a72...be22' }, attester: '0xc5E8740aD971409492b1A63Db8d83025e0Fc427e', deadline: 1673891048 })\"}},\"constructor\":{\"details\":\"Creates a new EIP1271Verifier instance.\",\"params\":{\"eas\":\"The address of the global EAS contract.\",\"name\":\"The user readable name of the signing domain.\"}},\"eip712Domain()\":{\"details\":\"See {IERC-5267}.\"},\"multiAttestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])\":{\"params\":{\"multiDelegatedRequests\":\"The arguments of the delegated multi attestation requests. The requests should be grouped by distinct schema ids to benefit from the best batching optimization.\"},\"returns\":{\"_0\":\"The UIDs of the new attestations. Example: multiAttestByDelegation([{ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: [{ recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', expirationTime: 1673891048, revocable: true, refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', data: '0x1234', value: 0 }, { recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf', expirationTime: 0, revocable: false, refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', data: '0x00', value: 0 }], signatures: [{ v: 28, r: '0x148c...b25b', s: '0x5a72...be22' }, { v: 28, r: '0x487s...67bb', s: '0x12ad...2366' }], attester: '0x1D86495b2A7B524D747d2839b3C645Bed32e8CF4', deadline: 1673891048 }])\"}},\"multiRevokeByDelegation((bytes32,(bytes32,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])\":{\"params\":{\"multiDelegatedRequests\":\"The arguments of the delegated multi revocation attestation requests. The requests should be grouped by distinct schema ids to benefit from the best batching optimization. Example: multiRevokeByDelegation([{ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: [{ uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25', value: 1000 }, { uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade', value: 0 }], signatures: [{ v: 28, r: '0x148c...b25b', s: '0x5a72...be22' }, { v: 28, r: '0x487s...67bb', s: '0x12ad...2366' }], revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992', deadline: 1673891048 }])\"}},\"revokeByDelegation((bytes32,(bytes32,uint256),(uint8,bytes32,bytes32),address,uint64))\":{\"params\":{\"delegatedRequest\":\"The arguments of the delegated revocation request. Example: revokeByDelegation({ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: { uid: '0xcbbc12102578c642a0f7b34fe7111e41afa25683b6cd7b5a14caf90fa14d24ba', value: 0 }, signature: { v: 27, r: '0xb593...7142', s: '0x0f5b...2cce' }, revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992', deadline: 1673891048 })\"}},\"version()\":{\"returns\":{\"_0\":\"Semver contract version as a string.\"}}},\"title\":\"EIP712Proxy\",\"version\":1},\"userdoc\":{\"kind\":\"user\",\"methods\":{\"attestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256),(uint8,bytes32,bytes32),address,uint64))\":{\"notice\":\"Attests to a specific schema via the provided EIP712 signature.\"},\"getAttestTypeHash()\":{\"notice\":\"Returns the EIP712 type hash for the attest function.\"},\"getAttester(bytes32)\":{\"notice\":\"Returns the attester for a given uid.\"},\"getDomainSeparator()\":{\"notice\":\"Returns the domain separator used in the encoding of the signatures for attest, and revoke.\"},\"getEAS()\":{\"notice\":\"Returns the EAS.\"},\"getName()\":{\"notice\":\"Returns the EIP712 name.\"},\"getRevokeTypeHash()\":{\"notice\":\"Returns the EIP712 type hash for the revoke function.\"},\"multiAttestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])\":{\"notice\":\"Attests to multiple schemas using via provided EIP712 signatures.\"},\"multiRevokeByDelegation((bytes32,(bytes32,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])\":{\"notice\":\"Revokes existing attestations to multiple schemas via provided EIP712 signatures.\"},\"revokeByDelegation((bytes32,(bytes32,uint256),(uint8,bytes32,bytes32),address,uint64))\":{\"notice\":\"Revokes an existing attestation to a specific schema via the provided EIP712 signature.\"},\"version()\":{\"notice\":\"Returns the full semver contract version.\"}},\"notice\":\"This utility contract an be used to aggregate delegated attestations without requiring a specific order via nonces. The contract doesn't request nonces and implements replay protection by storing ***immalleable*** signatures.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/eip712/proxy/EIP712Proxy.sol\":\"EIP712Proxy\"},\"evmVersion\":\"paris\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"none\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":1000000},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/interfaces/IERC5267.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)\\n\\npragma solidity ^0.8.20;\\n\\ninterface IERC5267 {\\n /**\\n * @dev MAY be emitted to signal that the domain could have changed.\\n */\\n event EIP712DomainChanged();\\n\\n /**\\n * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712\\n * signature.\\n */\\n function eip712Domain()\\n external\\n view\\n returns (\\n bytes1 fields,\\n string memory name,\\n string memory version,\\n uint256 chainId,\\n address verifyingContract,\\n bytes32 salt,\\n uint256[] memory extensions\\n );\\n}\\n\",\"keccak256\":\"0x92aa1df62dc3d33f1656d63bede0923e0df0b706ad4137c8b10b0a8fe549fd92\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/ShortStrings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)\\n\\npragma solidity ^0.8.20;\\n\\nimport {StorageSlot} from \\\"./StorageSlot.sol\\\";\\n\\n// | string | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA |\\n// | length | 0x BB |\\ntype ShortString is bytes32;\\n\\n/**\\n * @dev This library provides functions to convert short memory strings\\n * into a `ShortString` type that can be used as an immutable variable.\\n *\\n * Strings of arbitrary length can be optimized using this library if\\n * they are short enough (up to 31 bytes) by packing them with their\\n * length (1 byte) in a single EVM word (32 bytes). Additionally, a\\n * fallback mechanism can be used for every other case.\\n *\\n * Usage example:\\n *\\n * ```solidity\\n * contract Named {\\n * using ShortStrings for *;\\n *\\n * ShortString private immutable _name;\\n * string private _nameFallback;\\n *\\n * constructor(string memory contractName) {\\n * _name = contractName.toShortStringWithFallback(_nameFallback);\\n * }\\n *\\n * function name() external view returns (string memory) {\\n * return _name.toStringWithFallback(_nameFallback);\\n * }\\n * }\\n * ```\\n */\\nlibrary ShortStrings {\\n // Used as an identifier for strings longer than 31 bytes.\\n bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;\\n\\n error StringTooLong(string str);\\n error InvalidShortString();\\n\\n /**\\n * @dev Encode a string of at most 31 chars into a `ShortString`.\\n *\\n * This will trigger a `StringTooLong` error is the input string is too long.\\n */\\n function toShortString(string memory str) internal pure returns (ShortString) {\\n bytes memory bstr = bytes(str);\\n if (bstr.length > 31) {\\n revert StringTooLong(str);\\n }\\n return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));\\n }\\n\\n /**\\n * @dev Decode a `ShortString` back to a \\\"normal\\\" string.\\n */\\n function toString(ShortString sstr) internal pure returns (string memory) {\\n uint256 len = byteLength(sstr);\\n // using `new string(len)` would work locally but is not memory safe.\\n string memory str = new string(32);\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(str, len)\\n mstore(add(str, 0x20), sstr)\\n }\\n return str;\\n }\\n\\n /**\\n * @dev Return the length of a `ShortString`.\\n */\\n function byteLength(ShortString sstr) internal pure returns (uint256) {\\n uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;\\n if (result > 31) {\\n revert InvalidShortString();\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.\\n */\\n function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {\\n if (bytes(value).length < 32) {\\n return toShortString(value);\\n } else {\\n StorageSlot.getStringSlot(store).value = value;\\n return ShortString.wrap(FALLBACK_SENTINEL);\\n }\\n }\\n\\n /**\\n * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.\\n */\\n function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {\\n if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {\\n return toString(value);\\n } else {\\n return store;\\n }\\n }\\n\\n /**\\n * @dev Return the length of a string that was encoded to `ShortString` or written to storage using\\n * {setWithFallback}.\\n *\\n * WARNING: This will return the \\\"byte length\\\" of the string. This may not reflect the actual length in terms of\\n * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.\\n */\\n function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {\\n if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {\\n return byteLength(value);\\n } else {\\n return bytes(store).length;\\n }\\n }\\n}\\n\",\"keccak256\":\"0x18a7171df639a934592915a520ecb97c5bbc9675a1105607aac8a94e72bf62c6\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/StorageSlot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)\\n// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.\\n\\npragma solidity ^0.8.20;\\n\\n/**\\n * @dev Library for reading and writing primitive types to specific storage slots.\\n *\\n * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.\\n * This library helps with reading and writing to such slots without the need for inline assembly.\\n *\\n * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.\\n *\\n * Example usage to set ERC1967 implementation slot:\\n * ```solidity\\n * contract ERC1967 {\\n * bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;\\n *\\n * function _getImplementation() internal view returns (address) {\\n * return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;\\n * }\\n *\\n * function _setImplementation(address newImplementation) internal {\\n * require(newImplementation.code.length > 0);\\n * StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;\\n * }\\n * }\\n * ```\\n */\\nlibrary StorageSlot {\\n struct AddressSlot {\\n address value;\\n }\\n\\n struct BooleanSlot {\\n bool value;\\n }\\n\\n struct Bytes32Slot {\\n bytes32 value;\\n }\\n\\n struct Uint256Slot {\\n uint256 value;\\n }\\n\\n struct StringSlot {\\n string value;\\n }\\n\\n struct BytesSlot {\\n bytes value;\\n }\\n\\n /**\\n * @dev Returns an `AddressSlot` with member `value` located at `slot`.\\n */\\n function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BooleanSlot` with member `value` located at `slot`.\\n */\\n function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.\\n */\\n function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `Uint256Slot` with member `value` located at `slot`.\\n */\\n function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `StringSlot` with member `value` located at `slot`.\\n */\\n function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `StringSlot` representation of the string storage pointer `store`.\\n */\\n function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := store.slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BytesSlot` with member `value` located at `slot`.\\n */\\n function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := slot\\n }\\n }\\n\\n /**\\n * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.\\n */\\n function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n r.slot := store.slot\\n }\\n }\\n}\\n\",\"keccak256\":\"0x32ba59b4b7299237c8ba56319110989d7978a039faf754793064e967e5894418\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Strings.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)\\n\\npragma solidity ^0.8.20;\\n\\nimport {Math} from \\\"./math/Math.sol\\\";\\nimport {SignedMath} from \\\"./math/SignedMath.sol\\\";\\n\\n/**\\n * @dev String operations.\\n */\\nlibrary Strings {\\n bytes16 private constant HEX_DIGITS = \\\"0123456789abcdef\\\";\\n uint8 private constant ADDRESS_LENGTH = 20;\\n\\n /**\\n * @dev The `value` string doesn't fit in the specified `length`.\\n */\\n error StringsInsufficientHexLength(uint256 value, uint256 length);\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` decimal representation.\\n */\\n function toString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n uint256 length = Math.log10(value) + 1;\\n string memory buffer = new string(length);\\n uint256 ptr;\\n /// @solidity memory-safe-assembly\\n assembly {\\n ptr := add(buffer, add(32, length))\\n }\\n while (true) {\\n ptr--;\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))\\n }\\n value /= 10;\\n if (value == 0) break;\\n }\\n return buffer;\\n }\\n }\\n\\n /**\\n * @dev Converts a `int256` to its ASCII `string` decimal representation.\\n */\\n function toStringSigned(int256 value) internal pure returns (string memory) {\\n return string.concat(value < 0 ? \\\"-\\\" : \\\"\\\", toString(SignedMath.abs(value)));\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.\\n */\\n function toHexString(uint256 value) internal pure returns (string memory) {\\n unchecked {\\n return toHexString(value, Math.log256(value) + 1);\\n }\\n }\\n\\n /**\\n * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.\\n */\\n function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {\\n uint256 localValue = value;\\n bytes memory buffer = new bytes(2 * length + 2);\\n buffer[0] = \\\"0\\\";\\n buffer[1] = \\\"x\\\";\\n for (uint256 i = 2 * length + 1; i > 1; --i) {\\n buffer[i] = HEX_DIGITS[localValue & 0xf];\\n localValue >>= 4;\\n }\\n if (localValue != 0) {\\n revert StringsInsufficientHexLength(value, length);\\n }\\n return string(buffer);\\n }\\n\\n /**\\n * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal\\n * representation.\\n */\\n function toHexString(address addr) internal pure returns (string memory) {\\n return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);\\n }\\n\\n /**\\n * @dev Returns true if the two strings are equal.\\n */\\n function equal(string memory a, string memory b) internal pure returns (bool) {\\n return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));\\n }\\n}\\n\",\"keccak256\":\"0x55f102ea785d8399c0e58d1108e2d289506dde18abc6db1b7f68c1f9f9bc5792\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol)\\n\\npragma solidity ^0.8.20;\\n\\n/**\\n * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.\\n *\\n * These functions can be used to verify that a message was signed by the holder\\n * of the private keys of a given address.\\n */\\nlibrary ECDSA {\\n enum RecoverError {\\n NoError,\\n InvalidSignature,\\n InvalidSignatureLength,\\n InvalidSignatureS\\n }\\n\\n /**\\n * @dev The signature derives the `address(0)`.\\n */\\n error ECDSAInvalidSignature();\\n\\n /**\\n * @dev The signature has an invalid length.\\n */\\n error ECDSAInvalidSignatureLength(uint256 length);\\n\\n /**\\n * @dev The signature has an S value that is in the upper half order.\\n */\\n error ECDSAInvalidSignatureS(bytes32 s);\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not\\n * return address(0) without also returning an error description. Errors are documented using an enum (error type)\\n * and a bytes32 providing additional information about the error.\\n *\\n * If no error is returned, then the address can be used for verification purposes.\\n *\\n * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.\\n *\\n * Documentation for signature generation:\\n * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]\\n * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]\\n */\\n function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) {\\n if (signature.length == 65) {\\n bytes32 r;\\n bytes32 s;\\n uint8 v;\\n // ecrecover takes the signature parameters, and the only way to get them\\n // currently is to use assembly.\\n /// @solidity memory-safe-assembly\\n assembly {\\n r := mload(add(signature, 0x20))\\n s := mload(add(signature, 0x40))\\n v := byte(0, mload(add(signature, 0x60)))\\n }\\n return tryRecover(hash, v, r, s);\\n } else {\\n return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length));\\n }\\n }\\n\\n /**\\n * @dev Returns the address that signed a hashed message (`hash`) with\\n * `signature`. This address can then be used for verification purposes.\\n *\\n * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:\\n * this function rejects them by requiring the `s` value to be in the lower\\n * half order, and the `v` value to be either 27 or 28.\\n *\\n * IMPORTANT: `hash` _must_ be the result of a hash operation for the\\n * verification to be secure: it is possible to craft signatures that\\n * recover to arbitrary addresses for non-hashed data. A safe way to ensure\\n * this is by receiving a hash of the original message (which may otherwise\\n * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.\\n */\\n function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {\\n (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature);\\n _throwError(error, errorArg);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.\\n *\\n * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]\\n */\\n function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) {\\n unchecked {\\n bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);\\n // We do not check for an overflow here since the shift operation results in 0 or 1.\\n uint8 v = uint8((uint256(vs) >> 255) + 27);\\n return tryRecover(hash, v, r, s);\\n }\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.\\n */\\n function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {\\n (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs);\\n _throwError(error, errorArg);\\n return recovered;\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-tryRecover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function tryRecover(\\n bytes32 hash,\\n uint8 v,\\n bytes32 r,\\n bytes32 s\\n ) internal pure returns (address, RecoverError, bytes32) {\\n // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature\\n // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines\\n // the valid range for s in (301): 0 < s < secp256k1n \\u00f7 2 + 1, and for v in (302): v \\u2208 {27, 28}. Most\\n // signatures from current libraries generate a unique signature with an s-value in the lower half order.\\n //\\n // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value\\n // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or\\n // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept\\n // these malleable signatures as well.\\n if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {\\n return (address(0), RecoverError.InvalidSignatureS, s);\\n }\\n\\n // If the signature is valid (and not malleable), return the signer address\\n address signer = ecrecover(hash, v, r, s);\\n if (signer == address(0)) {\\n return (address(0), RecoverError.InvalidSignature, bytes32(0));\\n }\\n\\n return (signer, RecoverError.NoError, bytes32(0));\\n }\\n\\n /**\\n * @dev Overload of {ECDSA-recover} that receives the `v`,\\n * `r` and `s` signature fields separately.\\n */\\n function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {\\n (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s);\\n _throwError(error, errorArg);\\n return recovered;\\n }\\n\\n /**\\n * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided.\\n */\\n function _throwError(RecoverError error, bytes32 errorArg) private pure {\\n if (error == RecoverError.NoError) {\\n return; // no error: do nothing\\n } else if (error == RecoverError.InvalidSignature) {\\n revert ECDSAInvalidSignature();\\n } else if (error == RecoverError.InvalidSignatureLength) {\\n revert ECDSAInvalidSignatureLength(uint256(errorArg));\\n } else if (error == RecoverError.InvalidSignatureS) {\\n revert ECDSAInvalidSignatureS(errorArg);\\n }\\n }\\n}\\n\",\"keccak256\":\"0xeed0a08b0b091f528356cbc7245891a4c748682d4f6a18055e8e6ca77d12a6cf\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/EIP712.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)\\n\\npragma solidity ^0.8.20;\\n\\nimport {MessageHashUtils} from \\\"./MessageHashUtils.sol\\\";\\nimport {ShortStrings, ShortString} from \\\"../ShortStrings.sol\\\";\\nimport {IERC5267} from \\\"../../interfaces/IERC5267.sol\\\";\\n\\n/**\\n * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.\\n *\\n * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose\\n * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract\\n * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to\\n * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.\\n *\\n * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding\\n * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA\\n * ({_hashTypedDataV4}).\\n *\\n * The implementation of the domain separator was designed to be as efficient as possible while still properly updating\\n * the chain id to protect against replay attacks on an eventual fork of the chain.\\n *\\n * NOTE: This contract implements the version of the encoding known as \\\"v4\\\", as implemented by the JSON RPC method\\n * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].\\n *\\n * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain\\n * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the\\n * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.\\n *\\n * @custom:oz-upgrades-unsafe-allow state-variable-immutable\\n */\\nabstract contract EIP712 is IERC5267 {\\n using ShortStrings for *;\\n\\n bytes32 private constant TYPE_HASH =\\n keccak256(\\\"EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)\\\");\\n\\n // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to\\n // invalidate the cached domain separator if the chain id changes.\\n bytes32 private immutable _cachedDomainSeparator;\\n uint256 private immutable _cachedChainId;\\n address private immutable _cachedThis;\\n\\n bytes32 private immutable _hashedName;\\n bytes32 private immutable _hashedVersion;\\n\\n ShortString private immutable _name;\\n ShortString private immutable _version;\\n string private _nameFallback;\\n string private _versionFallback;\\n\\n /**\\n * @dev Initializes the domain separator and parameter caches.\\n *\\n * The meaning of `name` and `version` is specified in\\n * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:\\n *\\n * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.\\n * - `version`: the current major version of the signing domain.\\n *\\n * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart\\n * contract upgrade].\\n */\\n constructor(string memory name, string memory version) {\\n _name = name.toShortStringWithFallback(_nameFallback);\\n _version = version.toShortStringWithFallback(_versionFallback);\\n _hashedName = keccak256(bytes(name));\\n _hashedVersion = keccak256(bytes(version));\\n\\n _cachedChainId = block.chainid;\\n _cachedDomainSeparator = _buildDomainSeparator();\\n _cachedThis = address(this);\\n }\\n\\n /**\\n * @dev Returns the domain separator for the current chain.\\n */\\n function _domainSeparatorV4() internal view returns (bytes32) {\\n if (address(this) == _cachedThis && block.chainid == _cachedChainId) {\\n return _cachedDomainSeparator;\\n } else {\\n return _buildDomainSeparator();\\n }\\n }\\n\\n function _buildDomainSeparator() private view returns (bytes32) {\\n return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));\\n }\\n\\n /**\\n * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this\\n * function returns the hash of the fully encoded EIP712 message for this domain.\\n *\\n * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:\\n *\\n * ```solidity\\n * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(\\n * keccak256(\\\"Mail(address to,string contents)\\\"),\\n * mailTo,\\n * keccak256(bytes(mailContents))\\n * )));\\n * address signer = ECDSA.recover(digest, signature);\\n * ```\\n */\\n function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {\\n return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);\\n }\\n\\n /**\\n * @dev See {IERC-5267}.\\n */\\n function eip712Domain()\\n public\\n view\\n virtual\\n returns (\\n bytes1 fields,\\n string memory name,\\n string memory version,\\n uint256 chainId,\\n address verifyingContract,\\n bytes32 salt,\\n uint256[] memory extensions\\n )\\n {\\n return (\\n hex\\\"0f\\\", // 01111\\n _EIP712Name(),\\n _EIP712Version(),\\n block.chainid,\\n address(this),\\n bytes32(0),\\n new uint256[](0)\\n );\\n }\\n\\n /**\\n * @dev The name parameter for the EIP712 domain.\\n *\\n * NOTE: By default this function reads _name which is an immutable value.\\n * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).\\n */\\n // solhint-disable-next-line func-name-mixedcase\\n function _EIP712Name() internal view returns (string memory) {\\n return _name.toStringWithFallback(_nameFallback);\\n }\\n\\n /**\\n * @dev The version parameter for the EIP712 domain.\\n *\\n * NOTE: By default this function reads _version which is an immutable value.\\n * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).\\n */\\n // solhint-disable-next-line func-name-mixedcase\\n function _EIP712Version() internal view returns (string memory) {\\n return _version.toStringWithFallback(_versionFallback);\\n }\\n}\\n\",\"keccak256\":\"0x999f705a027ed6dc2d4e0df2cc4a509852c6bfd11de1c8161bf88832d0503fd0\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)\\n\\npragma solidity ^0.8.20;\\n\\nimport {Strings} from \\\"../Strings.sol\\\";\\n\\n/**\\n * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.\\n *\\n * The library provides methods for generating a hash of a message that conforms to the\\n * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]\\n * specifications.\\n */\\nlibrary MessageHashUtils {\\n /**\\n * @dev Returns the keccak256 digest of an EIP-191 signed data with version\\n * `0x45` (`personal_sign` messages).\\n *\\n * The digest is calculated by prefixing a bytes32 `messageHash` with\\n * `\\\"\\\\x19Ethereum Signed Message:\\\\n32\\\"` and hashing the result. It corresponds with the\\n * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.\\n *\\n * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with\\n * keccak256, although any bytes32 value can be safely used because the final digest will\\n * be re-hashed.\\n *\\n * See {ECDSA-recover}.\\n */\\n function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n mstore(0x00, \\\"\\\\x19Ethereum Signed Message:\\\\n32\\\") // 32 is the bytes-length of messageHash\\n mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix\\n digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)\\n }\\n }\\n\\n /**\\n * @dev Returns the keccak256 digest of an EIP-191 signed data with version\\n * `0x45` (`personal_sign` messages).\\n *\\n * The digest is calculated by prefixing an arbitrary `message` with\\n * `\\\"\\\\x19Ethereum Signed Message:\\\\n\\\" + len(message)` and hashing the result. It corresponds with the\\n * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.\\n *\\n * See {ECDSA-recover}.\\n */\\n function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {\\n return\\n keccak256(bytes.concat(\\\"\\\\x19Ethereum Signed Message:\\\\n\\\", bytes(Strings.toString(message.length)), message));\\n }\\n\\n /**\\n * @dev Returns the keccak256 digest of an EIP-191 signed data with version\\n * `0x00` (data with intended validator).\\n *\\n * The digest is calculated by prefixing an arbitrary `data` with `\\\"\\\\x19\\\\x00\\\"` and the intended\\n * `validator` address. Then hashing the result.\\n *\\n * See {ECDSA-recover}.\\n */\\n function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {\\n return keccak256(abi.encodePacked(hex\\\"19_00\\\", validator, data));\\n }\\n\\n /**\\n * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).\\n *\\n * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with\\n * `\\\\x19\\\\x01` and hashing the result. It corresponds to the hash signed by the\\n * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.\\n *\\n * See {ECDSA-recover}.\\n */\\n function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {\\n /// @solidity memory-safe-assembly\\n assembly {\\n let ptr := mload(0x40)\\n mstore(ptr, hex\\\"19_01\\\")\\n mstore(add(ptr, 0x02), domainSeparator)\\n mstore(add(ptr, 0x22), structHash)\\n digest := keccak256(ptr, 0x42)\\n }\\n }\\n}\\n\",\"keccak256\":\"0xba333517a3add42cd35fe877656fc3dfcc9de53baa4f3aabbd6d12a92e4ea435\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/Math.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)\\n\\npragma solidity ^0.8.20;\\n\\n/**\\n * @dev Standard math utilities missing in the Solidity language.\\n */\\nlibrary Math {\\n /**\\n * @dev Muldiv operation overflow.\\n */\\n error MathOverflowedMulDiv();\\n\\n enum Rounding {\\n Floor, // Toward negative infinity\\n Ceil, // Toward positive infinity\\n Trunc, // Toward zero\\n Expand // Away from zero\\n }\\n\\n /**\\n * @dev Returns the addition of two unsigned integers, with an overflow flag.\\n */\\n function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {\\n unchecked {\\n uint256 c = a + b;\\n if (c < a) return (false, 0);\\n return (true, c);\\n }\\n }\\n\\n /**\\n * @dev Returns the subtraction of two unsigned integers, with an overflow flag.\\n */\\n function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {\\n unchecked {\\n if (b > a) return (false, 0);\\n return (true, a - b);\\n }\\n }\\n\\n /**\\n * @dev Returns the multiplication of two unsigned integers, with an overflow flag.\\n */\\n function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {\\n unchecked {\\n // Gas optimization: this is cheaper than requiring 'a' not being zero, but the\\n // benefit is lost if 'b' is also tested.\\n // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\\n if (a == 0) return (true, 0);\\n uint256 c = a * b;\\n if (c / a != b) return (false, 0);\\n return (true, c);\\n }\\n }\\n\\n /**\\n * @dev Returns the division of two unsigned integers, with a division by zero flag.\\n */\\n function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {\\n unchecked {\\n if (b == 0) return (false, 0);\\n return (true, a / b);\\n }\\n }\\n\\n /**\\n * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.\\n */\\n function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {\\n unchecked {\\n if (b == 0) return (false, 0);\\n return (true, a % b);\\n }\\n }\\n\\n /**\\n * @dev Returns the largest of two numbers.\\n */\\n function max(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two numbers.\\n */\\n function min(uint256 a, uint256 b) internal pure returns (uint256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two numbers. The result is rounded towards\\n * zero.\\n */\\n function average(uint256 a, uint256 b) internal pure returns (uint256) {\\n // (a + b) / 2 can overflow.\\n return (a & b) + (a ^ b) / 2;\\n }\\n\\n /**\\n * @dev Returns the ceiling of the division of two numbers.\\n *\\n * This differs from standard division with `/` in that it rounds towards infinity instead\\n * of rounding towards zero.\\n */\\n function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {\\n if (b == 0) {\\n // Guarantee the same behavior as in a regular Solidity division.\\n return a / b;\\n }\\n\\n // (a + b - 1) / b can overflow on addition, so we distribute.\\n return a == 0 ? 0 : (a - 1) / b + 1;\\n }\\n\\n /**\\n * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or\\n * denominator == 0.\\n * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by\\n * Uniswap Labs also under MIT license.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {\\n unchecked {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0 = x * y; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n // Solidity will revert if denominator == 0, unlike the div opcode on its own.\\n // The surrounding unchecked block does not change this fact.\\n // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.\\n return prod0 / denominator;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n if (denominator <= prod1) {\\n revert MathOverflowedMulDiv();\\n }\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator.\\n // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.\\n\\n uint256 twos = denominator & (0 - denominator);\\n assembly {\\n // Divide denominator by twos.\\n denominator := div(denominator, twos)\\n\\n // Divide [prod1 prod0] by twos.\\n prod0 := div(prod0, twos)\\n\\n // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.\\n twos := add(div(sub(0, twos), twos), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * twos;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also\\n // works in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /**\\n * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.\\n */\\n function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {\\n uint256 result = mulDiv(x, y, denominator);\\n if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {\\n result += 1;\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded\\n * towards zero.\\n *\\n * Inspired by Henry S. Warren, Jr.'s \\\"Hacker's Delight\\\" (Chapter 11).\\n */\\n function sqrt(uint256 a) internal pure returns (uint256) {\\n if (a == 0) {\\n return 0;\\n }\\n\\n // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.\\n //\\n // We know that the \\\"msb\\\" (most significant bit) of our target number `a` is a power of 2 such that we have\\n // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.\\n //\\n // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`\\n // \\u2192 `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`\\n // \\u2192 `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`\\n //\\n // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.\\n uint256 result = 1 << (log2(a) >> 1);\\n\\n // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,\\n // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at\\n // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision\\n // into the expected uint128 result.\\n unchecked {\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n result = (result + a / result) >> 1;\\n return min(result, a / result);\\n }\\n }\\n\\n /**\\n * @notice Calculates sqrt(a), following the selected rounding direction.\\n */\\n function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = sqrt(a);\\n return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 2 of a positive value rounded towards zero.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 128;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 64;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 32;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 16;\\n }\\n if (value >> 8 > 0) {\\n value >>= 8;\\n result += 8;\\n }\\n if (value >> 4 > 0) {\\n value >>= 4;\\n result += 4;\\n }\\n if (value >> 2 > 0) {\\n value >>= 2;\\n result += 2;\\n }\\n if (value >> 1 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 2, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log2(value);\\n return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 10 of a positive value rounded towards zero.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >= 10 ** 64) {\\n value /= 10 ** 64;\\n result += 64;\\n }\\n if (value >= 10 ** 32) {\\n value /= 10 ** 32;\\n result += 32;\\n }\\n if (value >= 10 ** 16) {\\n value /= 10 ** 16;\\n result += 16;\\n }\\n if (value >= 10 ** 8) {\\n value /= 10 ** 8;\\n result += 8;\\n }\\n if (value >= 10 ** 4) {\\n value /= 10 ** 4;\\n result += 4;\\n }\\n if (value >= 10 ** 2) {\\n value /= 10 ** 2;\\n result += 2;\\n }\\n if (value >= 10 ** 1) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 10, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log10(value);\\n return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Return the log in base 256 of a positive value rounded towards zero.\\n * Returns 0 if given 0.\\n *\\n * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.\\n */\\n function log256(uint256 value) internal pure returns (uint256) {\\n uint256 result = 0;\\n unchecked {\\n if (value >> 128 > 0) {\\n value >>= 128;\\n result += 16;\\n }\\n if (value >> 64 > 0) {\\n value >>= 64;\\n result += 8;\\n }\\n if (value >> 32 > 0) {\\n value >>= 32;\\n result += 4;\\n }\\n if (value >> 16 > 0) {\\n value >>= 16;\\n result += 2;\\n }\\n if (value >> 8 > 0) {\\n result += 1;\\n }\\n }\\n return result;\\n }\\n\\n /**\\n * @dev Return the log in base 256, following the selected rounding direction, of a positive value.\\n * Returns 0 if given 0.\\n */\\n function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {\\n unchecked {\\n uint256 result = log256(value);\\n return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);\\n }\\n }\\n\\n /**\\n * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.\\n */\\n function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {\\n return uint8(rounding) % 2 == 1;\\n }\\n}\\n\",\"keccak256\":\"0x005ec64c6313f0555d59e278f9a7a5ab2db5bdc72a027f255a37c327af1ec02d\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/math/SignedMath.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)\\n\\npragma solidity ^0.8.20;\\n\\n/**\\n * @dev Standard signed math utilities missing in the Solidity language.\\n */\\nlibrary SignedMath {\\n /**\\n * @dev Returns the largest of two signed numbers.\\n */\\n function max(int256 a, int256 b) internal pure returns (int256) {\\n return a > b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the smallest of two signed numbers.\\n */\\n function min(int256 a, int256 b) internal pure returns (int256) {\\n return a < b ? a : b;\\n }\\n\\n /**\\n * @dev Returns the average of two signed numbers without overflow.\\n * The result is rounded towards zero.\\n */\\n function average(int256 a, int256 b) internal pure returns (int256) {\\n // Formula from the book \\\"Hacker's Delight\\\"\\n int256 x = (a & b) + ((a ^ b) >> 1);\\n return x + (int256(uint256(x) >> 255) & (a ^ b));\\n }\\n\\n /**\\n * @dev Returns the absolute unsigned value of a signed value.\\n */\\n function abs(int256 n) internal pure returns (uint256) {\\n unchecked {\\n // must be unchecked in order to support `n = type(int256).min`\\n return uint256(n >= 0 ? n : -n);\\n }\\n }\\n}\\n\",\"keccak256\":\"0x5f7e4076e175393767754387c962926577f1660dd9b810187b9002407656be72\",\"license\":\"MIT\"},\"contracts/Common.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.0;\\n\\n// A representation of an empty/uninitialized UID.\\nbytes32 constant EMPTY_UID = 0;\\n\\n// A zero expiration represents an non-expiring attestation.\\nuint64 constant NO_EXPIRATION_TIME = 0;\\n\\nerror AccessDenied();\\nerror DeadlineExpired();\\nerror InvalidEAS();\\nerror InvalidLength();\\nerror InvalidSignature();\\nerror NotFound();\\n\\n/// @notice A struct representing ECDSA signature data.\\nstruct Signature {\\n uint8 v; // The recovery ID.\\n bytes32 r; // The x-coordinate of the nonce R.\\n bytes32 s; // The signature data.\\n}\\n\\n/// @notice A struct representing a single attestation.\\nstruct Attestation {\\n bytes32 uid; // A unique identifier of the attestation.\\n bytes32 schema; // The unique identifier of the schema.\\n uint64 time; // The time when the attestation was created (Unix timestamp).\\n uint64 expirationTime; // The time when the attestation expires (Unix timestamp).\\n uint64 revocationTime; // The time when the attestation was revoked (Unix timestamp).\\n bytes32 refUID; // The UID of the related attestation.\\n address recipient; // The recipient of the attestation.\\n address attester; // The attester/sender of the attestation.\\n bool revocable; // Whether the attestation is revocable.\\n bytes data; // Custom attestation data.\\n}\\n\\n/// @notice A helper function to work with unchecked iterators in loops.\\nfunction uncheckedInc(uint256 i) pure returns (uint256 j) {\\n unchecked {\\n j = i + 1;\\n }\\n}\\n\",\"keccak256\":\"0x957bd2e6d0d6d637f86208b135c29fbaf4412cb08e5e7a61ede16b80561bf685\",\"license\":\"MIT\"},\"contracts/IEAS.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.0;\\n\\nimport { ISchemaRegistry } from \\\"./ISchemaRegistry.sol\\\";\\nimport { ISemver } from \\\"./ISemver.sol\\\";\\nimport { Attestation, Signature } from \\\"./Common.sol\\\";\\n\\n/// @notice A struct representing the arguments of the attestation request.\\nstruct AttestationRequestData {\\n address recipient; // The recipient of the attestation.\\n uint64 expirationTime; // The time when the attestation expires (Unix timestamp).\\n bool revocable; // Whether the attestation is revocable.\\n bytes32 refUID; // The UID of the related attestation.\\n bytes data; // Custom attestation data.\\n uint256 value; // An explicit ETH amount to send to the resolver. This is important to prevent accidental user errors.\\n}\\n\\n/// @notice A struct representing the full arguments of the attestation request.\\nstruct AttestationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n AttestationRequestData data; // The arguments of the attestation request.\\n}\\n\\n/// @notice A struct representing the full arguments of the full delegated attestation request.\\nstruct DelegatedAttestationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n AttestationRequestData data; // The arguments of the attestation request.\\n Signature signature; // The ECDSA signature data.\\n address attester; // The attesting account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @notice A struct representing the full arguments of the multi attestation request.\\nstruct MultiAttestationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n AttestationRequestData[] data; // The arguments of the attestation request.\\n}\\n\\n/// @notice A struct representing the full arguments of the delegated multi attestation request.\\nstruct MultiDelegatedAttestationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n AttestationRequestData[] data; // The arguments of the attestation requests.\\n Signature[] signatures; // The ECDSA signatures data. Please note that the signatures are assumed to be signed with increasing nonces.\\n address attester; // The attesting account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @notice A struct representing the arguments of the revocation request.\\nstruct RevocationRequestData {\\n bytes32 uid; // The UID of the attestation to revoke.\\n uint256 value; // An explicit ETH amount to send to the resolver. This is important to prevent accidental user errors.\\n}\\n\\n/// @notice A struct representing the full arguments of the revocation request.\\nstruct RevocationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n RevocationRequestData data; // The arguments of the revocation request.\\n}\\n\\n/// @notice A struct representing the arguments of the full delegated revocation request.\\nstruct DelegatedRevocationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n RevocationRequestData data; // The arguments of the revocation request.\\n Signature signature; // The ECDSA signature data.\\n address revoker; // The revoking account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @notice A struct representing the full arguments of the multi revocation request.\\nstruct MultiRevocationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n RevocationRequestData[] data; // The arguments of the revocation request.\\n}\\n\\n/// @notice A struct representing the full arguments of the delegated multi revocation request.\\nstruct MultiDelegatedRevocationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n RevocationRequestData[] data; // The arguments of the revocation requests.\\n Signature[] signatures; // The ECDSA signatures data. Please note that the signatures are assumed to be signed with increasing nonces.\\n address revoker; // The revoking account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @title IEAS\\n/// @notice EAS - Ethereum Attestation Service interface.\\ninterface IEAS is ISemver {\\n /// @notice Emitted when an attestation has been made.\\n /// @param recipient The recipient of the attestation.\\n /// @param attester The attesting account.\\n /// @param uid The UID of the new attestation.\\n /// @param schemaUID The UID of the schema.\\n event Attested(address indexed recipient, address indexed attester, bytes32 uid, bytes32 indexed schemaUID);\\n\\n /// @notice Emitted when an attestation has been revoked.\\n /// @param recipient The recipient of the attestation.\\n /// @param attester The attesting account.\\n /// @param schemaUID The UID of the schema.\\n /// @param uid The UID the revoked attestation.\\n event Revoked(address indexed recipient, address indexed attester, bytes32 uid, bytes32 indexed schemaUID);\\n\\n /// @notice Emitted when a data has been timestamped.\\n /// @param data The data.\\n /// @param timestamp The timestamp.\\n event Timestamped(bytes32 indexed data, uint64 indexed timestamp);\\n\\n /// @notice Emitted when a data has been revoked.\\n /// @param revoker The address of the revoker.\\n /// @param data The data.\\n /// @param timestamp The timestamp.\\n event RevokedOffchain(address indexed revoker, bytes32 indexed data, uint64 indexed timestamp);\\n\\n /// @notice Returns the address of the global schema registry.\\n /// @return The address of the global schema registry.\\n function getSchemaRegistry() external view returns (ISchemaRegistry);\\n\\n /// @notice Attests to a specific schema.\\n /// @param request The arguments of the attestation request.\\n /// @return The UID of the new attestation.\\n ///\\n /// Example:\\n /// attest({\\n /// schema: \\\"0facc36681cbe2456019c1b0d1e7bedd6d1d40f6f324bf3dd3a4cef2999200a0\\\",\\n /// data: {\\n /// recipient: \\\"0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf\\\",\\n /// expirationTime: 0,\\n /// revocable: true,\\n /// refUID: \\\"0x0000000000000000000000000000000000000000000000000000000000000000\\\",\\n /// data: \\\"0xF00D\\\",\\n /// value: 0\\n /// }\\n /// })\\n function attest(AttestationRequest calldata request) external payable returns (bytes32);\\n\\n /// @notice Attests to a specific schema via the provided ECDSA signature.\\n /// @param delegatedRequest The arguments of the delegated attestation request.\\n /// @return The UID of the new attestation.\\n ///\\n /// Example:\\n /// attestByDelegation({\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: {\\n /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266',\\n /// expirationTime: 1673891048,\\n /// revocable: true,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x1234',\\n /// value: 0\\n /// },\\n /// signature: {\\n /// v: 28,\\n /// r: '0x148c...b25b',\\n /// s: '0x5a72...be22'\\n /// },\\n /// attester: '0xc5E8740aD971409492b1A63Db8d83025e0Fc427e',\\n /// deadline: 1673891048\\n /// })\\n function attestByDelegation(\\n DelegatedAttestationRequest calldata delegatedRequest\\n ) external payable returns (bytes32);\\n\\n /// @notice Attests to multiple schemas.\\n /// @param multiRequests The arguments of the multi attestation requests. The requests should be grouped by distinct\\n /// schema ids to benefit from the best batching optimization.\\n /// @return The UIDs of the new attestations.\\n ///\\n /// Example:\\n /// multiAttest([{\\n /// schema: '0x33e9094830a5cba5554d1954310e4fbed2ef5f859ec1404619adea4207f391fd',\\n /// data: [{\\n /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf',\\n /// expirationTime: 1673891048,\\n /// revocable: true,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x1234',\\n /// value: 1000\\n /// },\\n /// {\\n /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266',\\n /// expirationTime: 0,\\n /// revocable: false,\\n /// refUID: '0x480df4a039efc31b11bfdf491b383ca138b6bde160988222a2a3509c02cee174',\\n /// data: '0x00',\\n /// value: 0\\n /// }],\\n /// },\\n /// {\\n /// schema: '0x5ac273ce41e3c8bfa383efe7c03e54c5f0bff29c9f11ef6ffa930fc84ca32425',\\n /// data: [{\\n /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf',\\n /// expirationTime: 0,\\n /// revocable: true,\\n /// refUID: '0x75bf2ed8dca25a8190c50c52db136664de25b2449535839008ccfdab469b214f',\\n /// data: '0x12345678',\\n /// value: 0\\n /// },\\n /// }])\\n function multiAttest(MultiAttestationRequest[] calldata multiRequests) external payable returns (bytes32[] memory);\\n\\n /// @notice Attests to multiple schemas using via provided ECDSA signatures.\\n /// @param multiDelegatedRequests The arguments of the delegated multi attestation requests. The requests should be\\n /// grouped by distinct schema ids to benefit from the best batching optimization.\\n /// @return The UIDs of the new attestations.\\n ///\\n /// Example:\\n /// multiAttestByDelegation([{\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: [{\\n /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266',\\n /// expirationTime: 1673891048,\\n /// revocable: true,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x1234',\\n /// value: 0\\n /// },\\n /// {\\n /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf',\\n /// expirationTime: 0,\\n /// revocable: false,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x00',\\n /// value: 0\\n /// }],\\n /// signatures: [{\\n /// v: 28,\\n /// r: '0x148c...b25b',\\n /// s: '0x5a72...be22'\\n /// },\\n /// {\\n /// v: 28,\\n /// r: '0x487s...67bb',\\n /// s: '0x12ad...2366'\\n /// }],\\n /// attester: '0x1D86495b2A7B524D747d2839b3C645Bed32e8CF4',\\n /// deadline: 1673891048\\n /// }])\\n function multiAttestByDelegation(\\n MultiDelegatedAttestationRequest[] calldata multiDelegatedRequests\\n ) external payable returns (bytes32[] memory);\\n\\n /// @notice Revokes an existing attestation to a specific schema.\\n /// @param request The arguments of the revocation request.\\n ///\\n /// Example:\\n /// revoke({\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: {\\n /// uid: '0x101032e487642ee04ee17049f99a70590c735b8614079fc9275f9dd57c00966d',\\n /// value: 0\\n /// }\\n /// })\\n function revoke(RevocationRequest calldata request) external payable;\\n\\n /// @notice Revokes an existing attestation to a specific schema via the provided ECDSA signature.\\n /// @param delegatedRequest The arguments of the delegated revocation request.\\n ///\\n /// Example:\\n /// revokeByDelegation({\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: {\\n /// uid: '0xcbbc12102578c642a0f7b34fe7111e41afa25683b6cd7b5a14caf90fa14d24ba',\\n /// value: 0\\n /// },\\n /// signature: {\\n /// v: 27,\\n /// r: '0xb593...7142',\\n /// s: '0x0f5b...2cce'\\n /// },\\n /// revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992',\\n /// deadline: 1673891048\\n /// })\\n function revokeByDelegation(DelegatedRevocationRequest calldata delegatedRequest) external payable;\\n\\n /// @notice Revokes existing attestations to multiple schemas.\\n /// @param multiRequests The arguments of the multi revocation requests. The requests should be grouped by distinct\\n /// schema ids to benefit from the best batching optimization.\\n ///\\n /// Example:\\n /// multiRevoke([{\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: [{\\n /// uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25',\\n /// value: 1000\\n /// },\\n /// {\\n /// uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade',\\n /// value: 0\\n /// }],\\n /// },\\n /// {\\n /// schema: '0x5ac273ce41e3c8bfa383efe7c03e54c5f0bff29c9f11ef6ffa930fc84ca32425',\\n /// data: [{\\n /// uid: '0x053d42abce1fd7c8fcddfae21845ad34dae287b2c326220b03ba241bc5a8f019',\\n /// value: 0\\n /// },\\n /// }])\\n function multiRevoke(MultiRevocationRequest[] calldata multiRequests) external payable;\\n\\n /// @notice Revokes existing attestations to multiple schemas via provided ECDSA signatures.\\n /// @param multiDelegatedRequests The arguments of the delegated multi revocation attestation requests. The requests\\n /// should be grouped by distinct schema ids to benefit from the best batching optimization.\\n ///\\n /// Example:\\n /// multiRevokeByDelegation([{\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: [{\\n /// uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25',\\n /// value: 1000\\n /// },\\n /// {\\n /// uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade',\\n /// value: 0\\n /// }],\\n /// signatures: [{\\n /// v: 28,\\n /// r: '0x148c...b25b',\\n /// s: '0x5a72...be22'\\n /// },\\n /// {\\n /// v: 28,\\n /// r: '0x487s...67bb',\\n /// s: '0x12ad...2366'\\n /// }],\\n /// revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992',\\n /// deadline: 1673891048\\n /// }])\\n function multiRevokeByDelegation(\\n MultiDelegatedRevocationRequest[] calldata multiDelegatedRequests\\n ) external payable;\\n\\n /// @notice Timestamps the specified bytes32 data.\\n /// @param data The data to timestamp.\\n /// @return The timestamp the data was timestamped with.\\n function timestamp(bytes32 data) external returns (uint64);\\n\\n /// @notice Timestamps the specified multiple bytes32 data.\\n /// @param data The data to timestamp.\\n /// @return The timestamp the data was timestamped with.\\n function multiTimestamp(bytes32[] calldata data) external returns (uint64);\\n\\n /// @notice Revokes the specified bytes32 data.\\n /// @param data The data to timestamp.\\n /// @return The timestamp the data was revoked with.\\n function revokeOffchain(bytes32 data) external returns (uint64);\\n\\n /// @notice Revokes the specified multiple bytes32 data.\\n /// @param data The data to timestamp.\\n /// @return The timestamp the data was revoked with.\\n function multiRevokeOffchain(bytes32[] calldata data) external returns (uint64);\\n\\n /// @notice Returns an existing attestation by UID.\\n /// @param uid The UID of the attestation to retrieve.\\n /// @return The attestation data members.\\n function getAttestation(bytes32 uid) external view returns (Attestation memory);\\n\\n /// @notice Checks whether an attestation exists.\\n /// @param uid The UID of the attestation to retrieve.\\n /// @return Whether an attestation exists.\\n function isAttestationValid(bytes32 uid) external view returns (bool);\\n\\n /// @notice Returns the timestamp that the specified data was timestamped with.\\n /// @param data The data to query.\\n /// @return The timestamp the data was timestamped with.\\n function getTimestamp(bytes32 data) external view returns (uint64);\\n\\n /// @notice Returns the timestamp that the specified data was timestamped with.\\n /// @param data The data to query.\\n /// @return The timestamp the data was timestamped with.\\n function getRevokeOffchain(address revoker, bytes32 data) external view returns (uint64);\\n}\\n\",\"keccak256\":\"0xdad0674defce04905dc7935f2756d6c477a6e876c0b1b7094b112a862f164c12\",\"license\":\"MIT\"},\"contracts/ISchemaRegistry.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.0;\\n\\nimport { ISemver } from \\\"./ISemver.sol\\\";\\n\\nimport { ISchemaResolver } from \\\"./resolver/ISchemaResolver.sol\\\";\\n\\n/// @notice A struct representing a record for a submitted schema.\\nstruct SchemaRecord {\\n bytes32 uid; // The unique identifier of the schema.\\n ISchemaResolver resolver; // Optional schema resolver.\\n bool revocable; // Whether the schema allows revocations explicitly.\\n string schema; // Custom specification of the schema (e.g., an ABI).\\n}\\n\\n/// @title ISchemaRegistry\\n/// @notice The interface of global attestation schemas for the Ethereum Attestation Service protocol.\\ninterface ISchemaRegistry is ISemver {\\n /// @notice Emitted when a new schema has been registered\\n /// @param uid The schema UID.\\n /// @param registerer The address of the account used to register the schema.\\n /// @param schema The schema data.\\n event Registered(bytes32 indexed uid, address indexed registerer, SchemaRecord schema);\\n\\n /// @notice Submits and reserves a new schema\\n /// @param schema The schema data schema.\\n /// @param resolver An optional schema resolver.\\n /// @param revocable Whether the schema allows revocations explicitly.\\n /// @return The UID of the new schema.\\n function register(string calldata schema, ISchemaResolver resolver, bool revocable) external returns (bytes32);\\n\\n /// @notice Returns an existing schema by UID\\n /// @param uid The UID of the schema to retrieve.\\n /// @return The schema data members.\\n function getSchema(bytes32 uid) external view returns (SchemaRecord memory);\\n}\\n\",\"keccak256\":\"0xea97dcd36a0c422169cbaac06698249e199049b627c16bff93fb8ab829058754\",\"license\":\"MIT\"},\"contracts/ISemver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.0;\\n\\n/// @title ISemver\\n/// @notice A semver interface.\\ninterface ISemver {\\n /// @notice Returns the full semver contract version.\\n /// @return Semver contract version as a string.\\n function version() external view returns (string memory);\\n}\\n\",\"keccak256\":\"0x04a67939b4e1a8d0a51101b8f69f8882930bbdc66319f38023828625b5d1ff18\",\"license\":\"MIT\"},\"contracts/Semver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.4;\\n\\nimport { Strings } from \\\"@openzeppelin/contracts/utils/Strings.sol\\\";\\n\\nimport { ISemver } from \\\"./ISemver.sol\\\";\\n\\n/// @title Semver\\n/// @notice A simple contract for managing contract versions.\\ncontract Semver is ISemver {\\n // Contract's major version number.\\n uint256 private immutable _major;\\n\\n // Contract's minor version number.\\n uint256 private immutable _minor;\\n\\n // Contract's patch version number.\\n uint256 private immutable _patch;\\n\\n /// @dev Create a new Semver instance.\\n /// @param major Major version number.\\n /// @param minor Minor version number.\\n /// @param patch Patch version number.\\n constructor(uint256 major, uint256 minor, uint256 patch) {\\n _major = major;\\n _minor = minor;\\n _patch = patch;\\n }\\n\\n /// @notice Returns the full semver contract version.\\n /// @return Semver contract version as a string.\\n function version() external view returns (string memory) {\\n return\\n string(\\n abi.encodePacked(Strings.toString(_major), \\\".\\\", Strings.toString(_minor), \\\".\\\", Strings.toString(_patch))\\n );\\n }\\n}\\n\",\"keccak256\":\"0x4f23442d048661b6aaa188ddc16b69cb310c2e44066b3852026afcb4201d61a9\",\"license\":\"MIT\"},\"contracts/eip712/proxy/EIP712Proxy.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity 0.8.26;\\n\\nimport { EIP712 } from \\\"@openzeppelin/contracts/utils/cryptography/EIP712.sol\\\";\\nimport { ECDSA } from \\\"@openzeppelin/contracts/utils/cryptography/ECDSA.sol\\\";\\n\\n// prettier-ignore\\nimport {\\n AccessDenied,\\n DeadlineExpired,\\n Signature,\\n InvalidEAS,\\n InvalidLength,\\n InvalidSignature,\\n NotFound,\\n NO_EXPIRATION_TIME,\\n uncheckedInc\\n} from \\\"../../Common.sol\\\";\\n\\n// prettier-ignore\\nimport {\\n AttestationRequest,\\n AttestationRequestData,\\n IEAS,\\n MultiAttestationRequest,\\n MultiRevocationRequest,\\n RevocationRequest,\\n RevocationRequestData\\n} from \\\"../../IEAS.sol\\\";\\n\\nimport { Semver } from \\\"../../Semver.sol\\\";\\n\\n/// @notice A struct representing the full arguments of the full delegated attestation request.\\nstruct DelegatedProxyAttestationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n AttestationRequestData data; // The arguments of the attestation request.\\n Signature signature; // The EIP712 signature data.\\n address attester; // The attesting account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @notice A struct representing the full arguments of the delegated multi attestation request.\\nstruct MultiDelegatedProxyAttestationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n AttestationRequestData[] data; // The arguments of the attestation requests.\\n Signature[] signatures; // The EIP712 signatures data. Please note that the signatures are assumed to be signed with increasing nonces.\\n address attester; // The attesting account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @notice A struct representing the arguments of the full delegated revocation request.\\nstruct DelegatedProxyRevocationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n RevocationRequestData data; // The arguments of the revocation request.\\n Signature signature; // The EIP712 signature data.\\n address revoker; // The revoking account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @notice A struct representing the full arguments of the delegated multi revocation request.\\nstruct MultiDelegatedProxyRevocationRequest {\\n bytes32 schema; // The unique identifier of the schema.\\n RevocationRequestData[] data; // The arguments of the revocation requests.\\n Signature[] signatures; // The EIP712 signatures data. Please note that the signatures are assumed to be signed with increasing nonces.\\n address revoker; // The revoking account.\\n uint64 deadline; // The deadline of the signature/request.\\n}\\n\\n/// @title EIP712Proxy\\n/// @notice This utility contract an be used to aggregate delegated attestations without requiring a specific order via\\n/// nonces. The contract doesn't request nonces and implements replay protection by storing ***immalleable***\\n/// signatures.\\ncontract EIP712Proxy is Semver, EIP712 {\\n error UsedSignature();\\n\\n // The hash of the data type used to relay calls to the attest function. It's the value of\\n // keccak256(\\\"Attest(address attester,bytes32 schema,address recipient,uint64 expirationTime,bool revocable,bytes32 refUID,bytes data,uint256 value,uint64 deadline)\\\").\\n bytes32 private constant ATTEST_PROXY_TYPEHASH = 0xea02ffba7dcb45f6fc649714d23f315eef12e3b27f9a7735d8d8bf41eb2b1af1;\\n\\n // The hash of the data type used to relay calls to the revoke function. It's the value of\\n // keccak256(\\\"Revoke(address revoker,bytes32 schema,bytes32 uid,uint256 value,uint64 deadline)\\\").\\n bytes32 private constant REVOKE_PROXY_TYPEHASH = 0x78a69a78c1a55cdff5cbf949580b410778cd9e4d1ecbe6f06a7fa8dc2441b57d;\\n\\n // The global EAS contract.\\n IEAS private immutable _eas;\\n\\n // The user readable name of the signing domain.\\n string private _name;\\n\\n // The global mapping between proxy attestations and their attesters, so that we can verify that only the original\\n // attester is able to revert attestations by proxy.\\n mapping(bytes32 uid => address attester) private _attesters;\\n\\n // Replay protection signatures.\\n mapping(bytes signature => bool used) private _signatures;\\n\\n /// @dev Creates a new EIP1271Verifier instance.\\n /// @param eas The address of the global EAS contract.\\n /// @param name The user readable name of the signing domain.\\n constructor(IEAS eas, string memory name) Semver(1, 3, 0) EIP712(name, \\\"1.3.0\\\") {\\n if (address(eas) == address(0)) {\\n revert InvalidEAS();\\n }\\n\\n _eas = eas;\\n _name = name;\\n }\\n\\n /// @notice Returns the EAS.\\n function getEAS() external view returns (IEAS) {\\n return _eas;\\n }\\n\\n /// @notice Returns the domain separator used in the encoding of the signatures for attest, and revoke.\\n function getDomainSeparator() external view returns (bytes32) {\\n return _domainSeparatorV4();\\n }\\n\\n /// Returns the EIP712 type hash for the attest function.\\n function getAttestTypeHash() external pure returns (bytes32) {\\n return ATTEST_PROXY_TYPEHASH;\\n }\\n\\n /// Returns the EIP712 type hash for the revoke function.\\n function getRevokeTypeHash() external pure returns (bytes32) {\\n return REVOKE_PROXY_TYPEHASH;\\n }\\n\\n /// Returns the EIP712 name.\\n function getName() external view returns (string memory) {\\n return _name;\\n }\\n\\n /// Returns the attester for a given uid.\\n function getAttester(bytes32 uid) external view returns (address) {\\n return _attesters[uid];\\n }\\n\\n /// @notice Attests to a specific schema via the provided EIP712 signature.\\n /// @param delegatedRequest The arguments of the delegated attestation request.\\n /// @return The UID of the new attestation.\\n ///\\n /// Example:\\n /// attestByDelegation({\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: {\\n /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266',\\n /// expirationTime: 1673891048,\\n /// revocable: true,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x1234',\\n /// value: 0\\n /// },\\n /// signature: {\\n /// v: 28,\\n /// r: '0x148c...b25b',\\n /// s: '0x5a72...be22'\\n /// },\\n /// attester: '0xc5E8740aD971409492b1A63Db8d83025e0Fc427e',\\n /// deadline: 1673891048\\n /// })\\n function attestByDelegation(\\n DelegatedProxyAttestationRequest calldata delegatedRequest\\n ) public payable virtual returns (bytes32) {\\n _verifyAttest(delegatedRequest);\\n\\n bytes32 uid = _eas.attest{ value: msg.value }(\\n AttestationRequest({ schema: delegatedRequest.schema, data: delegatedRequest.data })\\n );\\n\\n _attesters[uid] = delegatedRequest.attester;\\n\\n return uid;\\n }\\n\\n /// @notice Attests to multiple schemas using via provided EIP712 signatures.\\n /// @param multiDelegatedRequests The arguments of the delegated multi attestation requests. The requests should be\\n /// grouped by distinct schema ids to benefit from the best batching optimization.\\n /// @return The UIDs of the new attestations.\\n ///\\n /// Example:\\n /// multiAttestByDelegation([{\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: [{\\n /// recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266',\\n /// expirationTime: 1673891048,\\n /// revocable: true,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x1234',\\n /// value: 0\\n /// },\\n /// {\\n /// recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf',\\n /// expirationTime: 0,\\n /// revocable: false,\\n /// refUID: '0x0000000000000000000000000000000000000000000000000000000000000000',\\n /// data: '0x00',\\n /// value: 0\\n /// }],\\n /// signatures: [{\\n /// v: 28,\\n /// r: '0x148c...b25b',\\n /// s: '0x5a72...be22'\\n /// },\\n /// {\\n /// v: 28,\\n /// r: '0x487s...67bb',\\n /// s: '0x12ad...2366'\\n /// }],\\n /// attester: '0x1D86495b2A7B524D747d2839b3C645Bed32e8CF4',\\n /// deadline: 1673891048\\n /// }])\\n function multiAttestByDelegation(\\n MultiDelegatedProxyAttestationRequest[] calldata multiDelegatedRequests\\n ) public payable virtual returns (bytes32[] memory) {\\n uint256 length = multiDelegatedRequests.length;\\n MultiAttestationRequest[] memory multiRequests = new MultiAttestationRequest[](length);\\n\\n for (uint256 i = 0; i < length; i = uncheckedInc(i)) {\\n MultiDelegatedProxyAttestationRequest calldata multiDelegatedRequest = multiDelegatedRequests[i];\\n AttestationRequestData[] calldata data = multiDelegatedRequest.data;\\n\\n // Ensure that no inputs are missing.\\n uint256 dataLength = data.length;\\n if (dataLength == 0 || dataLength != multiDelegatedRequest.signatures.length) {\\n revert InvalidLength();\\n }\\n\\n // Verify EIP712 signatures. Please note that the signatures are assumed to be signed with increasing nonces.\\n for (uint256 j = 0; j < dataLength; j = uncheckedInc(j)) {\\n _verifyAttest(\\n DelegatedProxyAttestationRequest({\\n schema: multiDelegatedRequest.schema,\\n data: data[j],\\n signature: multiDelegatedRequest.signatures[j],\\n attester: multiDelegatedRequest.attester,\\n deadline: multiDelegatedRequest.deadline\\n })\\n );\\n }\\n\\n multiRequests[i] = MultiAttestationRequest({ schema: multiDelegatedRequest.schema, data: data });\\n }\\n\\n bytes32[] memory uids = _eas.multiAttest{ value: msg.value }(multiRequests);\\n\\n // Store all attesters, according to the order of the attestation requests.\\n uint256 uidCounter = 0;\\n\\n for (uint256 i = 0; i < length; i = uncheckedInc(i)) {\\n MultiDelegatedProxyAttestationRequest calldata multiDelegatedRequest = multiDelegatedRequests[i];\\n AttestationRequestData[] calldata data = multiDelegatedRequest.data;\\n\\n uint256 dataLength = data.length;\\n for (uint256 j = 0; j < dataLength; j = uncheckedInc(j)) {\\n _attesters[uids[uidCounter]] = multiDelegatedRequest.attester;\\n\\n unchecked {\\n ++uidCounter;\\n }\\n }\\n }\\n\\n return uids;\\n }\\n\\n /// @notice Revokes an existing attestation to a specific schema via the provided EIP712 signature.\\n /// @param delegatedRequest The arguments of the delegated revocation request.\\n ///\\n /// Example:\\n /// revokeByDelegation({\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: {\\n /// uid: '0xcbbc12102578c642a0f7b34fe7111e41afa25683b6cd7b5a14caf90fa14d24ba',\\n /// value: 0\\n /// },\\n /// signature: {\\n /// v: 27,\\n /// r: '0xb593...7142',\\n /// s: '0x0f5b...2cce'\\n /// },\\n /// revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992',\\n /// deadline: 1673891048\\n /// })\\n function revokeByDelegation(DelegatedProxyRevocationRequest calldata delegatedRequest) public payable virtual {\\n _verifyRevoke(delegatedRequest);\\n\\n return\\n _eas.revoke{ value: msg.value }(\\n RevocationRequest({ schema: delegatedRequest.schema, data: delegatedRequest.data })\\n );\\n }\\n\\n /// @notice Revokes existing attestations to multiple schemas via provided EIP712 signatures.\\n /// @param multiDelegatedRequests The arguments of the delegated multi revocation attestation requests. The requests\\n /// should be grouped by distinct schema ids to benefit from the best batching optimization.\\n ///\\n /// Example:\\n /// multiRevokeByDelegation([{\\n /// schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc',\\n /// data: [{\\n /// uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25',\\n /// value: 1000\\n /// },\\n /// {\\n /// uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade',\\n /// value: 0\\n /// }],\\n /// signatures: [{\\n /// v: 28,\\n /// r: '0x148c...b25b',\\n /// s: '0x5a72...be22'\\n /// },\\n /// {\\n /// v: 28,\\n /// r: '0x487s...67bb',\\n /// s: '0x12ad...2366'\\n /// }],\\n /// revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992',\\n /// deadline: 1673891048\\n /// }])\\n function multiRevokeByDelegation(\\n MultiDelegatedProxyRevocationRequest[] calldata multiDelegatedRequests\\n ) public payable virtual {\\n uint256 length = multiDelegatedRequests.length;\\n MultiRevocationRequest[] memory multiRequests = new MultiRevocationRequest[](length);\\n\\n for (uint256 i = 0; i < length; i = uncheckedInc(i)) {\\n MultiDelegatedProxyRevocationRequest memory multiDelegatedRequest = multiDelegatedRequests[i];\\n RevocationRequestData[] memory data = multiDelegatedRequest.data;\\n\\n // Ensure that no inputs are missing.\\n uint256 dataLength = data.length;\\n if (dataLength == 0 || dataLength != multiDelegatedRequest.signatures.length) {\\n revert InvalidLength();\\n }\\n\\n // Verify EIP712 signatures. Please note that the signatures are assumed to be signed with increasing nonces.\\n for (uint256 j = 0; j < dataLength; j = uncheckedInc(j)) {\\n RevocationRequestData memory requestData = data[j];\\n\\n _verifyRevoke(\\n DelegatedProxyRevocationRequest({\\n schema: multiDelegatedRequest.schema,\\n data: requestData,\\n signature: multiDelegatedRequest.signatures[j],\\n revoker: multiDelegatedRequest.revoker,\\n deadline: multiDelegatedRequest.deadline\\n })\\n );\\n }\\n\\n multiRequests[i] = MultiRevocationRequest({ schema: multiDelegatedRequest.schema, data: data });\\n }\\n\\n _eas.multiRevoke{ value: msg.value }(multiRequests);\\n }\\n\\n /// @dev Verifies delegated attestation request.\\n /// @param request The arguments of the delegated attestation request.\\n function _verifyAttest(DelegatedProxyAttestationRequest memory request) internal {\\n if (request.deadline != NO_EXPIRATION_TIME && request.deadline < _time()) {\\n revert DeadlineExpired();\\n }\\n\\n AttestationRequestData memory data = request.data;\\n Signature memory signature = request.signature;\\n\\n _verifyUnusedSignature(signature);\\n\\n bytes32 digest = _hashTypedDataV4(\\n keccak256(\\n abi.encode(\\n ATTEST_PROXY_TYPEHASH,\\n request.attester,\\n request.schema,\\n data.recipient,\\n data.expirationTime,\\n data.revocable,\\n data.refUID,\\n keccak256(data.data),\\n data.value,\\n request.deadline\\n )\\n )\\n );\\n\\n if (ECDSA.recover(digest, signature.v, signature.r, signature.s) != request.attester) {\\n revert InvalidSignature();\\n }\\n }\\n\\n /// @dev Verifies delegated revocation request.\\n /// @param request The arguments of the delegated revocation request.\\n function _verifyRevoke(DelegatedProxyRevocationRequest memory request) internal {\\n if (request.deadline != NO_EXPIRATION_TIME && request.deadline < _time()) {\\n revert DeadlineExpired();\\n }\\n\\n RevocationRequestData memory data = request.data;\\n\\n // Allow only original attesters to revoke their attestations.\\n address attester = _attesters[data.uid];\\n if (attester == address(0)) {\\n revert NotFound();\\n }\\n\\n if (attester != msg.sender) {\\n revert AccessDenied();\\n }\\n\\n Signature memory signature = request.signature;\\n\\n _verifyUnusedSignature(signature);\\n\\n bytes32 digest = _hashTypedDataV4(\\n keccak256(\\n abi.encode(\\n REVOKE_PROXY_TYPEHASH,\\n request.revoker,\\n request.schema,\\n data.uid,\\n data.value,\\n request.deadline\\n )\\n )\\n );\\n\\n if (ECDSA.recover(digest, signature.v, signature.r, signature.s) != request.revoker) {\\n revert InvalidSignature();\\n }\\n }\\n\\n /// @dev Ensures that the provided EIP712 signature wasn't already used.\\n /// @param signature The EIP712 signature data.\\n function _verifyUnusedSignature(Signature memory signature) internal {\\n bytes memory packedSignature = abi.encodePacked(signature.v, signature.r, signature.s);\\n\\n if (_signatures[packedSignature]) {\\n revert UsedSignature();\\n }\\n\\n _signatures[packedSignature] = true;\\n }\\n\\n /// @dev Returns the current's block timestamp. This method is overridden during tests and used to simulate the\\n /// current block time.\\n function _time() internal view virtual returns (uint64) {\\n return uint64(block.timestamp);\\n }\\n}\\n\",\"keccak256\":\"0x088f5dab5a25bee796920fa63bea69dc3dffc4fa409600f1047f0c8f6260b125\",\"license\":\"MIT\"},\"contracts/resolver/ISchemaResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n\\npragma solidity ^0.8.0;\\n\\nimport { ISemver } from \\\"../ISemver.sol\\\";\\nimport { Attestation } from \\\"../Common.sol\\\";\\n\\n/// @title ISchemaResolver\\n/// @notice The interface of an optional schema resolver.\\ninterface ISchemaResolver is ISemver {\\n /// @notice Checks if the resolver can be sent ETH.\\n /// @return Whether the resolver supports ETH transfers.\\n function isPayable() external pure returns (bool);\\n\\n /// @notice Processes an attestation and verifies whether it's valid.\\n /// @param attestation The new attestation.\\n /// @return Whether the attestation is valid.\\n function attest(Attestation calldata attestation) external payable returns (bool);\\n\\n /// @notice Processes multiple attestations and verifies whether they are valid.\\n /// @param attestations The new attestations.\\n /// @param values Explicit ETH amounts which were sent with each attestation.\\n /// @return Whether all the attestations are valid.\\n function multiAttest(\\n Attestation[] calldata attestations,\\n uint256[] calldata values\\n ) external payable returns (bool);\\n\\n /// @notice Processes an attestation revocation and verifies if it can be revoked.\\n /// @param attestation The existing attestation to be revoked.\\n /// @return Whether the attestation can be revoked.\\n function revoke(Attestation calldata attestation) external payable returns (bool);\\n\\n /// @notice Processes revocation of multiple attestation and verifies they can be revoked.\\n /// @param attestations The existing attestations to be revoked.\\n /// @param values Explicit ETH amounts which were sent with each revocation.\\n /// @return Whether the attestations can be revoked.\\n function multiRevoke(\\n Attestation[] calldata attestations,\\n uint256[] calldata values\\n ) external payable returns (bool);\\n}\\n\",\"keccak256\":\"0x479f39f03425df5385d790cd2c7447b8250aeb9733d13029d3da8c5982b6604b\",\"license\":\"MIT\"}},\"version\":1}",
"bytecode": "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",
"deployedBytecode": "0x6080604052600436106100c75760003560e01c806365c40b9c11610074578063a6d4dbc71161004e578063a6d4dbc714610250578063b83010d314610263578063ed24911d1461029657600080fd5b806365c40b9c146101d557806384b0196e14610208578063954115251461023057600080fd5b806317d7de7c116100a557806317d7de7c1461018b5780633c042715146101ad57806354fd4d50146101c057600080fd5b80630eabf660146100cc57806310d736d5146100e157806312b11a171461014e575b600080fd5b6100df6100da3660046119a4565b6102ab565b005b3480156100ed57600080fd5b506101246100fc3660046119e6565b60009081526003602052604090205473ffffffffffffffffffffffffffffffffffffffff1690565b60405173ffffffffffffffffffffffffffffffffffffffff90911681526020015b60405180910390f35b34801561015a57600080fd5b507fea02ffba7dcb45f6fc649714d23f315eef12e3b27f9a7735d8d8bf41eb2b1af15b604051908152602001610145565b34801561019757600080fd5b506101a0610540565b6040516101459190611a6d565b61017d6101bb366004611a87565b6105d2565b3480156101cc57600080fd5b506101a061071d565b3480156101e157600080fd5b507f0000000000000000000000000000000000000000000000000000000000000000610124565b34801561021457600080fd5b5061021d6107c0565b6040516101459796959493929190611ac2565b61024361023e3660046119a4565b610822565b6040516101459190611b83565b6100df61025e366004611bc6565b610c23565b34801561026f57600080fd5b507f78a69a78c1a55cdff5cbf949580b410778cd9e4d1ecbe6f06a7fa8dc2441b57d61017d565b3480156102a257600080fd5b5061017d610d23565b8060008167ffffffffffffffff8111156102c7576102c7611be2565b60405190808252806020026020018201604052801561030d57816020015b6040805180820190915260008152606060208201528152602001906001900390816102e55790505b50905060005b8281101561049357600085858381811061032f5761032f611c11565b90506020028101906103419190611c40565b61034a90611ead565b602081015180519192509080158061036757508260400151518114155b1561039e576040517f947d5a8400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60005b818110156104485760008382815181106103bd576103bd611c11565b6020026020010151905061043f6040518060a0016040528087600001518152602001838152602001876040015185815181106103fb576103fb611c11565b60200260200101518152602001876060015173ffffffffffffffffffffffffffffffffffffffff168152602001876080015167ffffffffffffffff16815250610d32565b506001016103a1565b506040518060400160405280846000015181526020018381525085858151811061047457610474611c11565b602002602001018190525050505061048c8160010190565b9050610313565b506040517f4cb7e9e500000000000000000000000000000000000000000000000000000000815273ffffffffffffffffffffffffffffffffffffffff7f00000000000000000000000000000000000000000000000000000000000000001690634cb7e9e5903490610508908590600401611fae565b6000604051808303818588803b15801561052157600080fd5b505af1158015610535573d6000803e3d6000fd5b505050505050505050565b60606002805461054f90612085565b80601f016020809104026020016040519081016040528092919081815260200182805461057b90612085565b80156105c85780601f1061059d576101008083540402835291602001916105c8565b820191906000526020600020905b8154815290600101906020018083116105ab57829003601f168201915b5050505050905090565b60006105e56105e0836121fe565b610f8e565b60007f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1663f17325e7346040518060400160405280876000013581526020018780602001906106499190612277565b610652906122ab565b8152506040518363ffffffff1660e01b8152600401610671919061232a565b60206040518083038185885af115801561068f573d6000803e3d6000fd5b50505050506040513d601f19601f820116820180604052508101906106b49190612357565b90506106c660c0840160a08501612370565b600082815260036020526040902080547fffffffffffffffffffffffff00000000000000000000000000000000000000001673ffffffffffffffffffffffffffffffffffffffff9290921691909117905592915050565b60606107487f0000000000000000000000000000000000000000000000000000000000000000611170565b6107717f0000000000000000000000000000000000000000000000000000000000000000611170565b61079a7f0000000000000000000000000000000000000000000000000000000000000000611170565b6040516020016107ac9392919061238b565b604051602081830303815290604052905090565b6000606080600080600060606107d461122e565b6107dc61125b565b604080516000808252602082019092527f0f000000000000000000000000000000000000000000000000000000000000009b939a50919850469750309650945092509050565b60608160008167ffffffffffffffff81111561084057610840611be2565b60405190808252806020026020018201604052801561088657816020015b60408051808201909152600081526060602082015281526020019060019003908161085e5790505b50905060005b82811015610a5657368686838181106108a7576108a7611c11565b90506020028101906108b99190611c40565b90503660006108cb6020840184612422565b9092509050808015806108ec57506108e6604085018561248a565b90508114155b15610923576040517f947d5a8400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60005b81811015610a04576109fc6040518060a001604052808760000135815260200186868581811061095857610958611c11565b905060200281019061096a9190612277565b610973906122ab565b8152602001610985604089018961248a565b8581811061099557610995611c11565b9050606002018036038101906109ab91906124f1565b81526020016109c06080890160608a01612370565b73ffffffffffffffffffffffffffffffffffffffff1681526020016109eb60a0890160808a0161250d565b67ffffffffffffffff169052610f8e565b600101610926565b50604080518082019091528435815260208101610a218486612528565b815250868681518110610a3657610a36611c11565b602002602001018190525050505050610a4f8160010190565b905061088c565b5060007f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff166344adc90e34846040518363ffffffff1660e01b8152600401610ab3919061258e565b60006040518083038185885af1158015610ad1573d6000803e3d6000fd5b50505050506040513d6000823e601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0168201604052610b189190810190612681565b90506000805b84811015610c155736888883818110610b3957610b39611c11565b9050602002810190610b4b9190611c40565b9050366000610b5d6020840184612422565b90925090508060005b81811015610bff57610b7e6080860160608701612370565b600360008a8a81518110610b9457610b94611c11565b6020026020010151815260200190815260200160002060006101000a81548173ffffffffffffffffffffffffffffffffffffffff021916908373ffffffffffffffffffffffffffffffffffffffff160217905550866001019650610bf88160010190565b9050610b66565b5050505050610c0e8160010190565b9050610b1e565b509093505050505b92915050565b610c3a610c3536839003830183612717565b610d32565b7f000000000000000000000000000000000000000000000000000000000000000073ffffffffffffffffffffffffffffffffffffffff1663469262673460405180604001604052808560000135815260200185602001803603810190610ca09190612785565b90526040517fffffffff0000000000000000000000000000000000000000000000000000000060e085901b16815281516004820152602091820151805160248301529091015160448201526064016000604051808303818588803b158015610d0757600080fd5b505af1158015610d1b573d6000803e3d6000fd5b505050505050565b6000610d2d611288565b905090565b608081015167ffffffffffffffff1615801590610d6657504267ffffffffffffffff16816080015167ffffffffffffffff16105b15610d9d576040517f1ab7da6b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60208082015180516000908152600390925260409091205473ffffffffffffffffffffffffffffffffffffffff1680610e02576040517fc5723b5100000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b73ffffffffffffffffffffffffffffffffffffffff81163314610e51576040517f4ca8886700000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6040830151610e5f816113c0565b606080850151855185516020808801516080808b0151604080517f78a69a78c1a55cdff5cbf949580b410778cd9e4d1ecbe6f06a7fa8dc2441b57d9581019590955273ffffffffffffffffffffffffffffffffffffffff90971696840196909652958201939093529384015260a083015267ffffffffffffffff1660c0820152600090610f059060e0015b604051602081830303815290604052805190602001206114ce565b9050846060015173ffffffffffffffffffffffffffffffffffffffff16610f3a82846000015185602001518660400151611516565b73ffffffffffffffffffffffffffffffffffffffff1614610f87576040517f8baa579f00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b5050505050565b608081015167ffffffffffffffff1615801590610fc257504267ffffffffffffffff16816080015167ffffffffffffffff16105b15610ff9576040517f1ab7da6b00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6020810151604082015161100c816113c0565b60006110e87fea02ffba7dcb45f6fc649714d23f315eef12e3b27f9a7735d8d8bf41eb2b1af160001b8560600151866000015186600001518760200151886040015189606001518a60800151805190602001208b60a001518d60800151604051602001610eea9a99989796959493929190998a5273ffffffffffffffffffffffffffffffffffffffff98891660208b015260408a019790975294909616606088015267ffffffffffffffff928316608088015290151560a087015260c086015260e0850193909352610100840152166101208201526101400190565b9050836060015173ffffffffffffffffffffffffffffffffffffffff1661111d82846000015185602001518660400151611516565b73ffffffffffffffffffffffffffffffffffffffff161461116a576040517f8baa579f00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b50505050565b6060600061117d83611544565b600101905060008167ffffffffffffffff81111561119d5761119d611be2565b6040519080825280601f01601f1916602001820160405280156111c7576020820181803683370190505b5090508181016020015b7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff017f3031323334353637383961626364656600000000000000000000000000000000600a86061a8153600a85049450846111d157509392505050565b6060610d2d7f00000000000000000000000000000000000000000000000000000000000000006000611626565b6060610d2d7f00000000000000000000000000000000000000000000000000000000000000006001611626565b60003073ffffffffffffffffffffffffffffffffffffffff7f0000000000000000000000000000000000000000000000000000000000000000161480156112ee57507f000000000000000000000000000000000000000000000000000000000000000046145b1561131857507f000000000000000000000000000000000000000000000000000000000000000090565b610d2d604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201527f0000000000000000000000000000000000000000000000000000000000000000918101919091527f000000000000000000000000000000000000000000000000000000000000000060608201524660808201523060a082015260009060c00160405160208183030381529060405280519060200120905090565b8051602080830151604080850151905160f89490941b7fff00000000000000000000000000000000000000000000000000000000000000169284019290925260218301526041820152600090606101604051602081830303815290604052905060048160405161143091906127a1565b9081526040519081900360200190205460ff161561147a576040517fcce9a82400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600160048260405161148c91906127a1565b90815260405190819003602001902080549115157fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff009092169190911790555050565b6000610c1d6114db611288565b836040517f19010000000000000000000000000000000000000000000000000000000000008152600281019290925260228201526042902090565b600080600080611528888888886116d1565b92509250925061153882826117cb565b50909695505050505050565b6000807a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000831061158d577a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000830492506040015b6d04ee2d6d415b85acef810000000083106115b9576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106115d757662386f26fc10000830492506010015b6305f5e10083106115ef576305f5e100830492506008015b612710831061160357612710830492506004015b60648310611615576064830492506002015b600a8310610c1d5760010192915050565b606060ff831461164057611639836118d8565b9050610c1d565b81805461164c90612085565b80601f016020809104026020016040519081016040528092919081815260200182805461167890612085565b80156116c55780601f1061169a576101008083540402835291602001916116c5565b820191906000526020600020905b8154815290600101906020018083116116a857829003601f168201915b50505050509050610c1d565b600080807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a084111561170c57506000915060039050826117c1565b604080516000808252602082018084528a905260ff891692820192909252606081018790526080810186905260019060a0016020604051602081039080840390855afa158015611760573d6000803e3d6000fd5b50506040517fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0015191505073ffffffffffffffffffffffffffffffffffffffff81166117b7575060009250600191508290506117c1565b9250600091508190505b9450945094915050565b60008260038111156117df576117df6127b3565b036117e8575050565b60018260038111156117fc576117fc6127b3565b03611833576040517ff645eedf00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6002826003811115611847576118476127b3565b03611886576040517ffce698f7000000000000000000000000000000000000000000000000000000008152600481018290526024015b60405180910390fd5b600382600381111561189a5761189a6127b3565b036118d4576040517fd78bce0c0000000000000000000000000000000000000000000000000000000081526004810182905260240161187d565b5050565b606060006118e583611917565b604080516020808252818301909252919250600091906020820181803683375050509182525060208101929092525090565b600060ff8216601f811115610c1d576040517fb3512b0c00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60008083601f84011261196a57600080fd5b50813567ffffffffffffffff81111561198257600080fd5b6020830191508360208260051b850101111561199d57600080fd5b9250929050565b600080602083850312156119b757600080fd5b823567ffffffffffffffff8111156119ce57600080fd5b6119da85828601611958565b90969095509350505050565b6000602082840312156119f857600080fd5b5035919050565b60005b83811015611a1a578181015183820152602001611a02565b50506000910152565b60008151808452611a3b8160208601602086016119ff565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169290920160200192915050565b602081526000611a806020830184611a23565b9392505050565b600060208284031215611a9957600080fd5b813567ffffffffffffffff811115611ab057600080fd5b820160e08185031215611a8057600080fd5b7fff000000000000000000000000000000000000000000000000000000000000008816815260e060208201526000611afd60e0830189611a23565b8281036040840152611b0f8189611a23565b6060840188905273ffffffffffffffffffffffffffffffffffffffff8716608085015260a0840186905283810360c08501528451808252602080870193509091019060005b81811015611b72578351835260209384019390920191600101611b54565b50909b9a5050505050505050505050565b602080825282518282018190526000918401906040840190835b81811015611bbb578351835260209384019390920191600101611b9d565b509095945050505050565b6000610100828403128015611bda57600080fd5b509092915050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b7f4e487b7100000000000000000000000000000000000000000000000000000000600052603260045260246000fd5b600082357fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff61833603018112611c7457600080fd5b9190910192915050565b60405160a0810167ffffffffffffffff81118282101715611ca157611ca1611be2565b60405290565b60405160c0810167ffffffffffffffff81118282101715611ca157611ca1611be2565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe016810167ffffffffffffffff81118282101715611d1157611d11611be2565b604052919050565b600067ffffffffffffffff821115611d3357611d33611be2565b5060051b60200190565b600060408284031215611d4f57600080fd5b6040805190810167ffffffffffffffff81118282101715611d7257611d72611be2565b604052823581526020928301359281019290925250919050565b600060608284031215611d9e57600080fd5b6040516060810167ffffffffffffffff81118282101715611dc157611dc1611be2565b604052905080823560ff81168114611dd857600080fd5b815260208381013590820152604092830135920191909152919050565b600082601f830112611e0657600080fd5b8135611e19611e1482611d19565b611cca565b80828252602082019150602060608402860101925085831115611e3b57600080fd5b602085015b83811015611e6257611e528782611d8c565b8352602090920191606001611e40565b5095945050505050565b803573ffffffffffffffffffffffffffffffffffffffff81168114611e9057600080fd5b919050565b803567ffffffffffffffff81168114611e9057600080fd5b600060a08236031215611ebf57600080fd5b611ec7611c7e565b82358152602083013567ffffffffffffffff811115611ee557600080fd5b830136601f820112611ef657600080fd5b8035611f04611e1482611d19565b8082825260208201915060208360061b850101925036831115611f2657600080fd5b6020840193505b82841015611f5257611f3f3685611d3d565b8252602082019150604084019350611f2d565b6020850152505050604083013567ffffffffffffffff811115611f7457600080fd5b611f8036828601611df5565b604083015250611f9260608401611e6c565b6060820152611fa360808401611e95565b608082015292915050565b6000602082016020835280845180835260408501915060408160051b86010192506020860160005b82811015612079578685037fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc00184528151805186526020908101516040828801819052815190880181905291019060009060608801905b808310156120615761204a82855180518252602090810151910152565b60408201915060208401935060018301925061202d565b50965050506020938401939190910190600101611fd6565b50929695505050505050565b600181811c9082168061209957607f821691505b6020821081036120d2577f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b50919050565b600082601f8301126120e957600080fd5b813567ffffffffffffffff81111561210357612103611be2565b61213460207fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0601f84011601611cca565b81815284602083860101111561214957600080fd5b816020850160208301376000918101602001919091529392505050565b600060c0828403121561217857600080fd5b612180611ca7565b905061218b82611e6c565b815261219960208301611e95565b6020820152604082013580151581146121b157600080fd5b604082015260608281013590820152608082013567ffffffffffffffff8111156121da57600080fd5b6121e6848285016120d8565b60808301525060a09182013591810191909152919050565b600060e0823603121561221057600080fd5b612218611c7e565b82358152602083013567ffffffffffffffff81111561223657600080fd5b61224236828601612166565b6020830152506122553660408501611d8c565b604082015261226660a08401611e6c565b6060820152611fa360c08401611e95565b600082357fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff41833603018112611c7457600080fd5b6000610c1d3683612166565b73ffffffffffffffffffffffffffffffffffffffff815116825267ffffffffffffffff6020820151166020830152604081015115156040830152606081015160608301526000608082015160c0608085015261231660c0850182611a23565b60a093840151949093019390935250919050565b60208152815160208201526000602083015160408084015261234f60608401826122b7565b949350505050565b60006020828403121561236957600080fd5b5051919050565b60006020828403121561238257600080fd5b611a8082611e6c565b6000845161239d8184602089016119ff565b7f2e0000000000000000000000000000000000000000000000000000000000000090830190815284516123d78160018401602089016119ff565b7f2e000000000000000000000000000000000000000000000000000000000000006001929091019182015283516124158160028401602088016119ff565b0160020195945050505050565b60008083357fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe184360301811261245757600080fd5b83018035915067ffffffffffffffff82111561247257600080fd5b6020019150600581901b360382131561199d57600080fd5b60008083357fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe18436030181126124bf57600080fd5b83018035915067ffffffffffffffff8211156124da57600080fd5b602001915060608102360382131561199d57600080fd5b60006060828403121561250357600080fd5b611a808383611d8c565b60006020828403121561251f57600080fd5b611a8082611e95565b6000612536611e1484611d19565b8381526020810190600585901b84013681111561255257600080fd5b845b81811015611bbb57803567ffffffffffffffff81111561257357600080fd5b61257f36828901612166565b85525060209384019301612554565b6000602082016020835280845180835260408501915060408160051b86010192506020860160005b82811015612079577fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc0878603018452815180518652602090810151604082880181905281519088018190529101906060600582901b88018101919088019060005b81811015612667577fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa08a85030183526126518486516122b7565b6020958601959094509290920191600101612617565b5091975050506020948501949290920191506001016125b6565b60006020828403121561269357600080fd5b815167ffffffffffffffff8111156126aa57600080fd5b8201601f810184136126bb57600080fd5b80516126c9611e1482611d19565b8082825260208201915060208360051b8501019250868311156126eb57600080fd5b6020840193505b8284101561270d5783518252602093840193909101906126f2565b9695505050505050565b600061010082840312801561272b57600080fd5b50612734611c7e565b823581526127458460208501611d3d565b60208201526127578460608501611d8c565b604082015261276860c08401611e6c565b606082015261277960e08401611e95565b60808201529392505050565b60006040828403121561279757600080fd5b611a808383611d3d565b60008251611c748184602087016119ff565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052602160045260246000fdfea164736f6c634300081a000a",
"devdoc": {
"errors": {
"ECDSAInvalidSignature()": [
{
"details": "The signature derives the `address(0)`."
}
],
"ECDSAInvalidSignatureLength(uint256)": [
{
"details": "The signature has an invalid length."
}
],
"ECDSAInvalidSignatureS(bytes32)": [
{
"details": "The signature has an S value that is in the upper half order."
}
]
},
"events": {
"EIP712DomainChanged()": {
"details": "MAY be emitted to signal that the domain could have changed."
}
},
"kind": "dev",
"methods": {
"attestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256),(uint8,bytes32,bytes32),address,uint64))": {
"params": {
"delegatedRequest": "The arguments of the delegated attestation request."
},
"returns": {
"_0": "The UID of the new attestation. Example: attestByDelegation({ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: { recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', expirationTime: 1673891048, revocable: true, refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', data: '0x1234', value: 0 }, signature: { v: 28, r: '0x148c...b25b', s: '0x5a72...be22' }, attester: '0xc5E8740aD971409492b1A63Db8d83025e0Fc427e', deadline: 1673891048 })"
}
},
"constructor": {
"details": "Creates a new EIP1271Verifier instance.",
"params": {
"eas": "The address of the global EAS contract.",
"name": "The user readable name of the signing domain."
}
},
"eip712Domain()": {
"details": "See {IERC-5267}."
},
"multiAttestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])": {
"params": {
"multiDelegatedRequests": "The arguments of the delegated multi attestation requests. The requests should be grouped by distinct schema ids to benefit from the best batching optimization."
},
"returns": {
"_0": "The UIDs of the new attestations. Example: multiAttestByDelegation([{ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: [{ recipient: '0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266', expirationTime: 1673891048, revocable: true, refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', data: '0x1234', value: 0 }, { recipient: '0xdEADBeAFdeAdbEafdeadbeafDeAdbEAFdeadbeaf', expirationTime: 0, revocable: false, refUID: '0x0000000000000000000000000000000000000000000000000000000000000000', data: '0x00', value: 0 }], signatures: [{ v: 28, r: '0x148c...b25b', s: '0x5a72...be22' }, { v: 28, r: '0x487s...67bb', s: '0x12ad...2366' }], attester: '0x1D86495b2A7B524D747d2839b3C645Bed32e8CF4', deadline: 1673891048 }])"
}
},
"multiRevokeByDelegation((bytes32,(bytes32,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])": {
"params": {
"multiDelegatedRequests": "The arguments of the delegated multi revocation attestation requests. The requests should be grouped by distinct schema ids to benefit from the best batching optimization. Example: multiRevokeByDelegation([{ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: [{ uid: '0x211296a1ca0d7f9f2cfebf0daaa575bea9b20e968d81aef4e743d699c6ac4b25', value: 1000 }, { uid: '0xe160ac1bd3606a287b4d53d5d1d6da5895f65b4b4bab6d93aaf5046e48167ade', value: 0 }], signatures: [{ v: 28, r: '0x148c...b25b', s: '0x5a72...be22' }, { v: 28, r: '0x487s...67bb', s: '0x12ad...2366' }], revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992', deadline: 1673891048 }])"
}
},
"revokeByDelegation((bytes32,(bytes32,uint256),(uint8,bytes32,bytes32),address,uint64))": {
"params": {
"delegatedRequest": "The arguments of the delegated revocation request. Example: revokeByDelegation({ schema: '0x8e72f5bc0a8d4be6aa98360baa889040c50a0e51f32dbf0baa5199bd93472ebc', data: { uid: '0xcbbc12102578c642a0f7b34fe7111e41afa25683b6cd7b5a14caf90fa14d24ba', value: 0 }, signature: { v: 27, r: '0xb593...7142', s: '0x0f5b...2cce' }, revoker: '0x244934dd3e31bE2c81f84ECf0b3E6329F5381992', deadline: 1673891048 })"
}
},
"version()": {
"returns": {
"_0": "Semver contract version as a string."
}
}
},
"title": "EIP712Proxy",
"version": 1
},
"userdoc": {
"kind": "user",
"methods": {
"attestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256),(uint8,bytes32,bytes32),address,uint64))": {
"notice": "Attests to a specific schema via the provided EIP712 signature."
},
"getAttestTypeHash()": {
"notice": "Returns the EIP712 type hash for the attest function."
},
"getAttester(bytes32)": {
"notice": "Returns the attester for a given uid."
},
"getDomainSeparator()": {
"notice": "Returns the domain separator used in the encoding of the signatures for attest, and revoke."
},
"getEAS()": {
"notice": "Returns the EAS."
},
"getName()": {
"notice": "Returns the EIP712 name."
},
"getRevokeTypeHash()": {
"notice": "Returns the EIP712 type hash for the revoke function."
},
"multiAttestByDelegation((bytes32,(address,uint64,bool,bytes32,bytes,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])": {
"notice": "Attests to multiple schemas using via provided EIP712 signatures."
},
"multiRevokeByDelegation((bytes32,(bytes32,uint256)[],(uint8,bytes32,bytes32)[],address,uint64)[])": {
"notice": "Revokes existing attestations to multiple schemas via provided EIP712 signatures."
},
"revokeByDelegation((bytes32,(bytes32,uint256),(uint8,bytes32,bytes32),address,uint64))": {
"notice": "Revokes an existing attestation to a specific schema via the provided EIP712 signature."
},
"version()": {
"notice": "Returns the full semver contract version."
}
},
"notice": "This utility contract an be used to aggregate delegated attestations without requiring a specific order via nonces. The contract doesn't request nonces and implements replay protection by storing ***immalleable*** signatures.",
"version": 1
},
"storageLayout": {
"storage": [
{
"astId": 2518,
"contract": "contracts/eip712/proxy/EIP712Proxy.sol:EIP712Proxy",
"label": "_nameFallback",
"offset": 0,
"slot": "0",
"type": "t_string_storage"
},
{
"astId": 2520,
"contract": "contracts/eip712/proxy/EIP712Proxy.sol:EIP712Proxy",
"label": "_versionFallback",
"offset": 0,
"slot": "1",
"type": "t_string_storage"
},
{
"astId": 7616,
"contract": "contracts/eip712/proxy/EIP712Proxy.sol:EIP712Proxy",
"label": "_name",
"offset": 0,
"slot": "2",
"type": "t_string_storage"
},
{
"astId": 7620,
"contract": "contracts/eip712/proxy/EIP712Proxy.sol:EIP712Proxy",
"label": "_attesters",
"offset": 0,
"slot": "3",
"type": "t_mapping(t_bytes32,t_address)"
},
{
"astId": 7624,
"contract": "contracts/eip712/proxy/EIP712Proxy.sol:EIP712Proxy",
"label": "_signatures",
"offset": 0,
"slot": "4",
"type": "t_mapping(t_bytes_memory_ptr,t_bool)"
}
],
"types": {
"t_address": {
"encoding": "inplace",
"label": "address",
"numberOfBytes": "20"
},
"t_bool": {
"encoding": "inplace",
"label": "bool",
"numberOfBytes": "1"
},
"t_bytes32": {
"encoding": "inplace",
"label": "bytes32",
"numberOfBytes": "32"
},
"t_bytes_memory_ptr": {
"encoding": "bytes",
"label": "bytes",
"numberOfBytes": "32"
},
"t_mapping(t_bytes32,t_address)": {
"encoding": "mapping",
"key": "t_bytes32",
"label": "mapping(bytes32 => address)",
"numberOfBytes": "32",
"value": "t_address"
},
"t_mapping(t_bytes_memory_ptr,t_bool)": {
"encoding": "mapping",
"key": "t_bytes_memory_ptr",
"label": "mapping(bytes => bool)",
"numberOfBytes": "32",
"value": "t_bool"
},
"t_string_storage": {
"encoding": "bytes",
"label": "string",
"numberOfBytes": "32"
}
}
}
}