From 85bb440f34d0330d51ea184fd11e4ee87ba523fb Mon Sep 17 00:00:00 2001 From: drgorillamd Date: Fri, 16 Feb 2024 12:03:22 +0100 Subject: [PATCH] feat: deployment --- .../sepolia/JBETHPaymentTerminal3_1_2.json | 2574 +++++++++++++++++ 1 file changed, 2574 insertions(+) create mode 100644 deployments/sepolia/JBETHPaymentTerminal3_1_2.json diff --git a/deployments/sepolia/JBETHPaymentTerminal3_1_2.json b/deployments/sepolia/JBETHPaymentTerminal3_1_2.json new file mode 100644 index 000000000..d726eb5ad --- /dev/null +++ b/deployments/sepolia/JBETHPaymentTerminal3_1_2.json @@ -0,0 +1,2574 @@ +{ + "address": "0x55FF1D8093166c1fF9664efd613D8C543b95feFc", + "abi": [ + { + "inputs": [ + { + "internalType": "uint256", + "name": "_baseWeightCurrency", + "type": "uint256" + }, + { + "internalType": "contract IJBOperatorStore", + "name": "_operatorStore", + "type": "address" + }, + { + "internalType": "contract IJBProjects", + "name": "_projects", + "type": "address" + }, + { + "internalType": "contract IJBDirectory", + "name": "_directory", + "type": "address" + }, + { + "internalType": "contract IJBSplitsStore", + "name": "_splitsStore", + "type": "address" + }, + { + "internalType": "contract IJBPrices", + "name": "_prices", + "type": "address" + }, + { + "internalType": "address", + "name": "_store", + "type": "address" + }, + { + "internalType": "address", + "name": "_owner", + "type": "address" + } + ], + "stateMutability": "nonpayable", + "type": "constructor" + }, + { + "inputs": [], + "name": "FEE_TOO_HIGH", + "type": "error" + }, + { + "inputs": [], + "name": "INADEQUATE_DISTRIBUTION_AMOUNT", + "type": "error" + }, + { + "inputs": [], + "name": "INADEQUATE_RECLAIM_AMOUNT", + "type": "error" + }, + { + "inputs": [], + "name": "INADEQUATE_TOKEN_COUNT", + "type": "error" + }, + { + "inputs": [], + "name": "NO_MSG_VALUE_ALLOWED", + "type": "error" + }, + { + "inputs": [], + "name": "PAY_TO_ZERO_ADDRESS", + "type": "error" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "prod1", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "denominator", + "type": "uint256" + } + ], + "name": "PRBMath__MulDivOverflow", + "type": "error" + }, + { + "inputs": [], + "name": "PROJECT_TERMINAL_MISMATCH", + "type": "error" + }, + { + "inputs": [], + "name": "REDEEM_TO_ZERO_ADDRESS", + "type": "error" + }, + { + "inputs": [], + "name": "TERMINAL_TOKENS_INCOMPATIBLE", + "type": "error" + }, + { + "inputs": [], + "name": "UNAUTHORIZED", + "type": "error" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "refundedFees", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "AddToBalance", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "contract IJBPayDelegate3_1_1", + "name": "delegate", + "type": "address" + }, + { + "components": [ + { + "internalType": "address", + "name": "payer", + "type": "address" + }, + { + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currentFundingCycleConfiguration", + "type": "uint256" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "amount", + "type": "tuple" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "forwardedAmount", + "type": "tuple" + }, + { + "internalType": "uint256", + "name": "projectTokenCount", + "type": "uint256" + }, + { + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "internalType": "bool", + "name": "preferClaimedTokens", + "type": "bool" + }, + { + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "dataSourceMetadata", + "type": "bytes" + }, + { + "internalType": "bytes", + "name": "payerMetadata", + "type": "bytes" + } + ], + "indexed": false, + "internalType": "struct JBDidPayData3_1_1", + "name": "data", + "type": "tuple" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "delegatedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "DelegateDidPay", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "contract IJBPayDelegate", + "name": "delegate", + "type": "address" + }, + { + "components": [ + { + "internalType": "address", + "name": "payer", + "type": "address" + }, + { + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currentFundingCycleConfiguration", + "type": "uint256" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "amount", + "type": "tuple" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "forwardedAmount", + "type": "tuple" + }, + { + "internalType": "uint256", + "name": "projectTokenCount", + "type": "uint256" + }, + { + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "internalType": "bool", + "name": "preferClaimedTokens", + "type": "bool" + }, + { + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + } + ], + "indexed": false, + "internalType": "struct JBDidPayData", + "name": "data", + "type": "tuple" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "delegatedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "DelegateDidPay", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "contract IJBRedemptionDelegate3_1_1", + "name": "delegate", + "type": "address" + }, + { + "components": [ + { + "internalType": "address", + "name": "holder", + "type": "address" + }, + { + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currentFundingCycleConfiguration", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "projectTokenCount", + "type": "uint256" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "reclaimedAmount", + "type": "tuple" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "forwardedAmount", + "type": "tuple" + }, + { + "internalType": "address payable", + "name": "beneficiary", + "type": "address" + }, + { + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "dataSourceMetadata", + "type": "bytes" + }, + { + "internalType": "bytes", + "name": "redeemerMetadata", + "type": "bytes" + } + ], + "indexed": false, + "internalType": "struct JBDidRedeemData3_1_1", + "name": "data", + "type": "tuple" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "delegatedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "fee", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "DelegateDidRedeem", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "contract IJBRedemptionDelegate", + "name": "delegate", + "type": "address" + }, + { + "components": [ + { + "internalType": "address", + "name": "holder", + "type": "address" + }, + { + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currentFundingCycleConfiguration", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "projectTokenCount", + "type": "uint256" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "reclaimedAmount", + "type": "tuple" + }, + { + "components": [ + { + "internalType": "address", + "name": "token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "value", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "decimals", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "currency", + "type": "uint256" + } + ], + "internalType": "struct JBTokenAmount", + "name": "forwardedAmount", + "type": "tuple" + }, + { + "internalType": "address payable", + "name": "beneficiary", + "type": "address" + }, + { + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + } + ], + "indexed": false, + "internalType": "struct JBDidRedeemData", + "name": "data", + "type": "tuple" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "delegatedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "DelegateDidRedeem", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleConfiguration", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleNumber", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "distributedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "fee", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "beneficiaryDistributionAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "DistributePayouts", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "domain", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "group", + "type": "uint256" + }, + { + "components": [ + { + "internalType": "bool", + "name": "preferClaimed", + "type": "bool" + }, + { + "internalType": "bool", + "name": "preferAddToBalance", + "type": "bool" + }, + { + "internalType": "uint256", + "name": "percent", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "internalType": "address payable", + "name": "beneficiary", + "type": "address" + }, + { + "internalType": "uint256", + "name": "lockedUntil", + "type": "uint256" + }, + { + "internalType": "contract IJBSplitAllocator", + "name": "allocator", + "type": "address" + } + ], + "indexed": false, + "internalType": "struct JBSplit", + "name": "split", + "type": "tuple" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "netAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "DistributeToPayoutSplit", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "feeProjectId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "reason", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "FeeReverted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "fee", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "feeDiscount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "HoldFee", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "contract IJBPaymentTerminal", + "name": "to", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "Migrate", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "previousOwner", + "type": "address" + }, + { + "indexed": true, + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "OwnershipTransferred", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleConfiguration", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleNumber", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "payer", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "beneficiaryTokenCount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "Pay", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "components": [ + { + "internalType": "bool", + "name": "preferClaimed", + "type": "bool" + }, + { + "internalType": "bool", + "name": "preferAddToBalance", + "type": "bool" + }, + { + "internalType": "uint256", + "name": "percent", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "internalType": "address payable", + "name": "beneficiary", + "type": "address" + }, + { + "internalType": "uint256", + "name": "lockedUntil", + "type": "uint256" + }, + { + "internalType": "contract IJBSplitAllocator", + "name": "allocator", + "type": "address" + } + ], + "indexed": false, + "internalType": "struct JBSplit", + "name": "split", + "type": "tuple" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "reason", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "PayoutReverted", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "bool", + "name": "wasHeld", + "type": "bool" + }, + { + "indexed": false, + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "ProcessFee", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleConfiguration", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleNumber", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "holder", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "tokenCount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "reclaimedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "RedeemTokens", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "refundedFees", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "leftoverAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "RefundHeldFees", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": false, + "internalType": "uint256", + "name": "fee", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "SetFee", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "feeGauge", + "type": "address" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "SetFeeGauge", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "address", + "name": "addrs", + "type": "address" + }, + { + "indexed": true, + "internalType": "bool", + "name": "flag", + "type": "bool" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "SetFeelessAddress", + "type": "event" + }, + { + "anonymous": false, + "inputs": [ + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleConfiguration", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "fundingCycleNumber", + "type": "uint256" + }, + { + "indexed": true, + "internalType": "uint256", + "name": "projectId", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "address", + "name": "beneficiary", + "type": "address" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "distributedAmount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "uint256", + "name": "netDistributedamount", + "type": "uint256" + }, + { + "indexed": false, + "internalType": "string", + "name": "memo", + "type": "string" + }, + { + "indexed": false, + "internalType": "bytes", + "name": "metadata", + "type": "bytes" + }, + { + "indexed": false, + "internalType": "address", + "name": "caller", + "type": "address" + } + ], + "name": "UseAllowance", + "type": "event" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + } + ], + "name": "acceptsToken", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_amount", + "type": "uint256" + }, + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "string", + "name": "_memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "_metadata", + "type": "bytes" + } + ], + "name": "addToBalanceOf", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_amount", + "type": "uint256" + }, + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "bool", + "name": "_shouldRefundHeldFees", + "type": "bool" + }, + { + "internalType": "string", + "name": "_memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "_metadata", + "type": "bytes" + } + ], + "name": "addToBalanceOf", + "outputs": [], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [], + "name": "baseWeightCurrency", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "currency", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_token", + "type": "address" + } + ], + "name": "currencyForToken", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + } + ], + "name": "currentEthOverflowOf", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "decimals", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_token", + "type": "address" + } + ], + "name": "decimalsForToken", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "directory", + "outputs": [ + { + "internalType": "contract IJBDirectory", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_amount", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_currency", + "type": "uint256" + }, + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_minReturnedTokens", + "type": "uint256" + }, + { + "internalType": "bytes", + "name": "_metadata", + "type": "bytes" + } + ], + "name": "distributePayoutsOf", + "outputs": [ + { + "internalType": "uint256", + "name": "netLeftoverDistributionAmount", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "fee", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "feeGauge", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + } + ], + "name": "heldFeesOf", + "outputs": [ + { + "components": [ + { + "internalType": "uint256", + "name": "amount", + "type": "uint256" + }, + { + "internalType": "uint32", + "name": "fee", + "type": "uint32" + }, + { + "internalType": "uint32", + "name": "feeDiscount", + "type": "uint32" + }, + { + "internalType": "address", + "name": "beneficiary", + "type": "address" + } + ], + "internalType": "struct JBFee[]", + "name": "", + "type": "tuple[]" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "name": "isFeelessAddress", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "contract IJBPaymentTerminal", + "name": "_to", + "type": "address" + } + ], + "name": "migrate", + "outputs": [ + { + "internalType": "uint256", + "name": "balance", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "operatorStore", + "outputs": [ + { + "internalType": "contract IJBOperatorStore", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "owner", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_amount", + "type": "uint256" + }, + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "address", + "name": "_beneficiary", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_minReturnedTokens", + "type": "uint256" + }, + { + "internalType": "bool", + "name": "_preferClaimedTokens", + "type": "bool" + }, + { + "internalType": "string", + "name": "_memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "_metadata", + "type": "bytes" + } + ], + "name": "pay", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "payable", + "type": "function" + }, + { + "inputs": [], + "name": "payoutSplitsGroup", + "outputs": [ + { + "internalType": "uint256", + "name": "", + "type": "uint256" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "prices", + "outputs": [ + { + "internalType": "contract IJBPrices", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + } + ], + "name": "processFees", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "projects", + "outputs": [ + { + "internalType": "contract IJBProjects", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_holder", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_tokenCount", + "type": "uint256" + }, + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_minReturnedTokens", + "type": "uint256" + }, + { + "internalType": "address payable", + "name": "_beneficiary", + "type": "address" + }, + { + "internalType": "string", + "name": "_memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "_metadata", + "type": "bytes" + } + ], + "name": "redeemTokensOf", + "outputs": [ + { + "internalType": "uint256", + "name": "reclaimAmount", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "renounceOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_fee", + "type": "uint256" + } + ], + "name": "setFee", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_feeGauge", + "type": "address" + } + ], + "name": "setFeeGauge", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "_address", + "type": "address" + }, + { + "internalType": "bool", + "name": "_flag", + "type": "bool" + } + ], + "name": "setFeelessAddress", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [], + "name": "splitsStore", + "outputs": [ + { + "internalType": "contract IJBSplitsStore", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "store", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "bytes4", + "name": "_interfaceId", + "type": "bytes4" + } + ], + "name": "supportsInterface", + "outputs": [ + { + "internalType": "bool", + "name": "", + "type": "bool" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [], + "name": "token", + "outputs": [ + { + "internalType": "address", + "name": "", + "type": "address" + } + ], + "stateMutability": "view", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "address", + "name": "newOwner", + "type": "address" + } + ], + "name": "transferOwnership", + "outputs": [], + "stateMutability": "nonpayable", + "type": "function" + }, + { + "inputs": [ + { + "internalType": "uint256", + "name": "_projectId", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_amount", + "type": "uint256" + }, + { + "internalType": "uint256", + "name": "_currency", + "type": "uint256" + }, + { + "internalType": "address", + "name": "_token", + "type": "address" + }, + { + "internalType": "uint256", + "name": "_minReturnedTokens", + "type": "uint256" + }, + { + "internalType": "address payable", + "name": "_beneficiary", + "type": "address" + }, + { + "internalType": "string", + "name": "_memo", + "type": "string" + }, + { + "internalType": "bytes", + "name": "_metadata", + "type": "bytes" + } + ], + "name": "useAllowanceOf", + "outputs": [ + { + "internalType": "uint256", + "name": "netDistributedAmount", + "type": "uint256" + } + ], + "stateMutability": "nonpayable", + "type": "function" + } + ], + "transactionHash": "0xf5c05513d72237b4283797609cf57f714d1864a6319be7d21afb5559f0d03a8c", + "receipt": { + "to": null, + "from": "0x3443d0a6956e7E0A13Cd1c54F6bEf24B0d54f420", + "contractAddress": "0x55FF1D8093166c1fF9664efd613D8C543b95feFc", + "transactionIndex": 34, + "gasUsed": "5080244", + "logsBloom": "0x00000000000000000000000000000000000000000000000000801008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000001000000000000000000004000000000000000020000000000000000000800000000000000000000000000000000400000000000000000000108000000000000000000000000000000000000004000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200020000000000000000000000000000000000000000000000000000000000000000000", + "blockHash": "0x1601f0fb1ea9658a11698c9ffc96ae9300b1038863070ee2eae7e9c745a41bf9", + "transactionHash": "0xf5c05513d72237b4283797609cf57f714d1864a6319be7d21afb5559f0d03a8c", + "logs": [ + { + "transactionIndex": 34, + "blockNumber": 5300225, + "transactionHash": "0xf5c05513d72237b4283797609cf57f714d1864a6319be7d21afb5559f0d03a8c", + "address": "0x55FF1D8093166c1fF9664efd613D8C543b95feFc", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000000000000000000000000000000000000000000000", + "0x0000000000000000000000003443d0a6956e7e0a13cd1c54f6bef24b0d54f420" + ], + "data": "0x", + "logIndex": 30, + "blockHash": "0x1601f0fb1ea9658a11698c9ffc96ae9300b1038863070ee2eae7e9c745a41bf9" + }, + { + "transactionIndex": 34, + "blockNumber": 5300225, + "transactionHash": "0xf5c05513d72237b4283797609cf57f714d1864a6319be7d21afb5559f0d03a8c", + "address": "0x55FF1D8093166c1fF9664efd613D8C543b95feFc", + "topics": [ + "0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0", + "0x0000000000000000000000003443d0a6956e7e0a13cd1c54f6bef24b0d54f420", + "0x000000000000000000000000af28bcb48c40dbc86f52d459a6562f658fc94b1e" + ], + "data": "0x", + "logIndex": 31, + "blockHash": "0x1601f0fb1ea9658a11698c9ffc96ae9300b1038863070ee2eae7e9c745a41bf9" + } + ], + "blockNumber": 5300225, + "cumulativeGasUsed": "7637570", + "status": 1, + "byzantium": true + }, + "args": [ + "1", + "0x8f63c744c0280ef4b32af1f821c65e0fd4150ab3", + "0x43CB8FCe4F0d61579044342A5d5A027aB7aE4D63", + "0x3B3Bd16cc76cd53218e00b600bFCa27aA5057794", + "0xEdE89dB755855aF041b5f100B39db9324b5227Ac", + "0x6EF51C14045B386A0ae6374E48a9EeB928105ffb", + "0x981c8ECD009E3E84eE1fF99266BF1461a12e5c68", + "0xAF28bcB48C40dBC86f52D459A6562F658fc94B1e" + ], + "numDeployments": 1, + "solcInputHash": "97026680eaca39429bd157447c951dd1", + "metadata": "{\"compiler\":{\"version\":\"0.8.16+commit.07a7930e\"},\"language\":\"Solidity\",\"output\":{\"abi\":[{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_baseWeightCurrency\",\"type\":\"uint256\"},{\"internalType\":\"contract IJBOperatorStore\",\"name\":\"_operatorStore\",\"type\":\"address\"},{\"internalType\":\"contract IJBProjects\",\"name\":\"_projects\",\"type\":\"address\"},{\"internalType\":\"contract IJBDirectory\",\"name\":\"_directory\",\"type\":\"address\"},{\"internalType\":\"contract IJBSplitsStore\",\"name\":\"_splitsStore\",\"type\":\"address\"},{\"internalType\":\"contract IJBPrices\",\"name\":\"_prices\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_store\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_owner\",\"type\":\"address\"}],\"stateMutability\":\"nonpayable\",\"type\":\"constructor\"},{\"inputs\":[],\"name\":\"FEE_TOO_HIGH\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"INADEQUATE_DISTRIBUTION_AMOUNT\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"INADEQUATE_RECLAIM_AMOUNT\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"INADEQUATE_TOKEN_COUNT\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"NO_MSG_VALUE_ALLOWED\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PAY_TO_ZERO_ADDRESS\",\"type\":\"error\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"prod1\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"denominator\",\"type\":\"uint256\"}],\"name\":\"PRBMath__MulDivOverflow\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"PROJECT_TERMINAL_MISMATCH\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"REDEEM_TO_ZERO_ADDRESS\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"TERMINAL_TOKENS_INCOMPATIBLE\",\"type\":\"error\"},{\"inputs\":[],\"name\":\"UNAUTHORIZED\",\"type\":\"error\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"refundedFees\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"AddToBalance\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contract IJBPayDelegate3_1_1\",\"name\":\"delegate\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentFundingCycleConfiguration\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"amount\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"forwardedAmount\",\"type\":\"tuple\"},{\"internalType\":\"uint256\",\"name\":\"projectTokenCount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"preferClaimedTokens\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"dataSourceMetadata\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"payerMetadata\",\"type\":\"bytes\"}],\"indexed\":false,\"internalType\":\"struct JBDidPayData3_1_1\",\"name\":\"data\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"delegatedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"DelegateDidPay\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contract IJBPayDelegate\",\"name\":\"delegate\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentFundingCycleConfiguration\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"amount\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"forwardedAmount\",\"type\":\"tuple\"},{\"internalType\":\"uint256\",\"name\":\"projectTokenCount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"preferClaimedTokens\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"indexed\":false,\"internalType\":\"struct JBDidPayData\",\"name\":\"data\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"delegatedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"DelegateDidPay\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contract IJBRedemptionDelegate3_1_1\",\"name\":\"delegate\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentFundingCycleConfiguration\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"projectTokenCount\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"reclaimedAmount\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"forwardedAmount\",\"type\":\"tuple\"},{\"internalType\":\"address payable\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"dataSourceMetadata\",\"type\":\"bytes\"},{\"internalType\":\"bytes\",\"name\":\"redeemerMetadata\",\"type\":\"bytes\"}],\"indexed\":false,\"internalType\":\"struct JBDidRedeemData3_1_1\",\"name\":\"data\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"delegatedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"DelegateDidRedeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"contract IJBRedemptionDelegate\",\"name\":\"delegate\",\"type\":\"address\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currentFundingCycleConfiguration\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"projectTokenCount\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"reclaimedAmount\",\"type\":\"tuple\"},{\"components\":[{\"internalType\":\"address\",\"name\":\"token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"value\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"decimals\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"currency\",\"type\":\"uint256\"}],\"internalType\":\"struct JBTokenAmount\",\"name\":\"forwardedAmount\",\"type\":\"tuple\"},{\"internalType\":\"address payable\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"}],\"indexed\":false,\"internalType\":\"struct JBDidRedeemData\",\"name\":\"data\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"delegatedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"DelegateDidRedeem\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleConfiguration\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleNumber\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"distributedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"beneficiaryDistributionAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"DistributePayouts\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"domain\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"group\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"bool\",\"name\":\"preferClaimed\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"preferAddToBalance\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"percent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"internalType\":\"address payable\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"lockedUntil\",\"type\":\"uint256\"},{\"internalType\":\"contract IJBSplitAllocator\",\"name\":\"allocator\",\"type\":\"address\"}],\"indexed\":false,\"internalType\":\"struct JBSplit\",\"name\":\"split\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"netAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"DistributeToPayoutSplit\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"feeProjectId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"reason\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"FeeReverted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"feeDiscount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"HoldFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"contract IJBPaymentTerminal\",\"name\":\"to\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"Migrate\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"previousOwner\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"OwnershipTransferred\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleConfiguration\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleNumber\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"payer\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"beneficiaryTokenCount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"Pay\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"components\":[{\"internalType\":\"bool\",\"name\":\"preferClaimed\",\"type\":\"bool\"},{\"internalType\":\"bool\",\"name\":\"preferAddToBalance\",\"type\":\"bool\"},{\"internalType\":\"uint256\",\"name\":\"percent\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"internalType\":\"address payable\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"lockedUntil\",\"type\":\"uint256\"},{\"internalType\":\"contract IJBSplitAllocator\",\"name\":\"allocator\",\"type\":\"address\"}],\"indexed\":false,\"internalType\":\"struct JBSplit\",\"name\":\"split\",\"type\":\"tuple\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"reason\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"PayoutReverted\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"bool\",\"name\":\"wasHeld\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"ProcessFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleConfiguration\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleNumber\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"holder\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"tokenCount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"reclaimedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"RedeemTokens\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"refundedFees\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"leftoverAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"RefundHeldFees\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"fee\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"SetFee\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"feeGauge\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"SetFeeGauge\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"address\",\"name\":\"addrs\",\"type\":\"address\"},{\"indexed\":true,\"internalType\":\"bool\",\"name\":\"flag\",\"type\":\"bool\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"SetFeelessAddress\",\"type\":\"event\"},{\"anonymous\":false,\"inputs\":[{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleConfiguration\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"fundingCycleNumber\",\"type\":\"uint256\"},{\"indexed\":true,\"internalType\":\"uint256\",\"name\":\"projectId\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"distributedAmount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"uint256\",\"name\":\"netDistributedamount\",\"type\":\"uint256\"},{\"indexed\":false,\"internalType\":\"string\",\"name\":\"memo\",\"type\":\"string\"},{\"indexed\":false,\"internalType\":\"bytes\",\"name\":\"metadata\",\"type\":\"bytes\"},{\"indexed\":false,\"internalType\":\"address\",\"name\":\"caller\",\"type\":\"address\"}],\"name\":\"UseAllowance\",\"type\":\"event\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"}],\"name\":\"acceptsToken\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"_memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_metadata\",\"type\":\"bytes\"}],\"name\":\"addToBalanceOf\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"_shouldRefundHeldFees\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"_memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_metadata\",\"type\":\"bytes\"}],\"name\":\"addToBalanceOf\",\"outputs\":[],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"baseWeightCurrency\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"currency\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"}],\"name\":\"currencyForToken\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"}],\"name\":\"currentEthOverflowOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"decimals\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"}],\"name\":\"decimalsForToken\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"directory\",\"outputs\":[{\"internalType\":\"contract IJBDirectory\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_currency\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_minReturnedTokens\",\"type\":\"uint256\"},{\"internalType\":\"bytes\",\"name\":\"_metadata\",\"type\":\"bytes\"}],\"name\":\"distributePayoutsOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"netLeftoverDistributionAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"fee\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"feeGauge\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"}],\"name\":\"heldFeesOf\",\"outputs\":[{\"components\":[{\"internalType\":\"uint256\",\"name\":\"amount\",\"type\":\"uint256\"},{\"internalType\":\"uint32\",\"name\":\"fee\",\"type\":\"uint32\"},{\"internalType\":\"uint32\",\"name\":\"feeDiscount\",\"type\":\"uint32\"},{\"internalType\":\"address\",\"name\":\"beneficiary\",\"type\":\"address\"}],\"internalType\":\"struct JBFee[]\",\"name\":\"\",\"type\":\"tuple[]\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"name\":\"isFeelessAddress\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"contract IJBPaymentTerminal\",\"name\":\"_to\",\"type\":\"address\"}],\"name\":\"migrate\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"balance\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"operatorStore\",\"outputs\":[{\"internalType\":\"contract IJBOperatorStore\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"owner\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"address\",\"name\":\"_beneficiary\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_minReturnedTokens\",\"type\":\"uint256\"},{\"internalType\":\"bool\",\"name\":\"_preferClaimedTokens\",\"type\":\"bool\"},{\"internalType\":\"string\",\"name\":\"_memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_metadata\",\"type\":\"bytes\"}],\"name\":\"pay\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"payable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"payoutSplitsGroup\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"\",\"type\":\"uint256\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"prices\",\"outputs\":[{\"internalType\":\"contract IJBPrices\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"}],\"name\":\"processFees\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"projects\",\"outputs\":[{\"internalType\":\"contract IJBProjects\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_holder\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_tokenCount\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_minReturnedTokens\",\"type\":\"uint256\"},{\"internalType\":\"address payable\",\"name\":\"_beneficiary\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"_memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_metadata\",\"type\":\"bytes\"}],\"name\":\"redeemTokensOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"reclaimAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"renounceOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_fee\",\"type\":\"uint256\"}],\"name\":\"setFee\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_feeGauge\",\"type\":\"address\"}],\"name\":\"setFeeGauge\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"_address\",\"type\":\"address\"},{\"internalType\":\"bool\",\"name\":\"_flag\",\"type\":\"bool\"}],\"name\":\"setFeelessAddress\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"splitsStore\",\"outputs\":[{\"internalType\":\"contract IJBSplitsStore\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"store\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"bytes4\",\"name\":\"_interfaceId\",\"type\":\"bytes4\"}],\"name\":\"supportsInterface\",\"outputs\":[{\"internalType\":\"bool\",\"name\":\"\",\"type\":\"bool\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[],\"name\":\"token\",\"outputs\":[{\"internalType\":\"address\",\"name\":\"\",\"type\":\"address\"}],\"stateMutability\":\"view\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"address\",\"name\":\"newOwner\",\"type\":\"address\"}],\"name\":\"transferOwnership\",\"outputs\":[],\"stateMutability\":\"nonpayable\",\"type\":\"function\"},{\"inputs\":[{\"internalType\":\"uint256\",\"name\":\"_projectId\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_amount\",\"type\":\"uint256\"},{\"internalType\":\"uint256\",\"name\":\"_currency\",\"type\":\"uint256\"},{\"internalType\":\"address\",\"name\":\"_token\",\"type\":\"address\"},{\"internalType\":\"uint256\",\"name\":\"_minReturnedTokens\",\"type\":\"uint256\"},{\"internalType\":\"address payable\",\"name\":\"_beneficiary\",\"type\":\"address\"},{\"internalType\":\"string\",\"name\":\"_memo\",\"type\":\"string\"},{\"internalType\":\"bytes\",\"name\":\"_metadata\",\"type\":\"bytes\"}],\"name\":\"useAllowanceOf\",\"outputs\":[{\"internalType\":\"uint256\",\"name\":\"netDistributedAmount\",\"type\":\"uint256\"}],\"stateMutability\":\"nonpayable\",\"type\":\"function\"}],\"devdoc\":{\"kind\":\"dev\",\"methods\":{\"acceptsToken(address,uint256)\":{\"params\":{\"_projectId\":\"The project ID to check for token acceptance.\",\"_token\":\"The token to check if this terminal accepts or not.\"},\"returns\":{\"_0\":\"The flag.\"}},\"addToBalanceOf(uint256,uint256,address,bool,string,bytes)\":{\"params\":{\"_amount\":\"The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.\",\"_memo\":\"A memo to pass along to the emitted event.\",\"_metadata\":\"Extra data to pass along to the emitted event.\",\"_projectId\":\"The ID of the project to which the funds received belong.\",\"_shouldRefundHeldFees\":\"A flag indicating if held fees should be refunded based on the amount being added.\",\"_token\":\"The token being paid. This terminal ignores this property since it only manages one currency.\"}},\"addToBalanceOf(uint256,uint256,address,string,bytes)\":{\"params\":{\"_amount\":\"The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.\",\"_memo\":\"A memo to pass along to the emitted event.\",\"_metadata\":\"Extra data to pass along to the emitted event.\",\"_projectId\":\"The ID of the project to which the funds received belong.\",\"_token\":\"The token being paid. This terminal ignores this property since it only manages one currency.\"}},\"constructor\":{\"params\":{\"_baseWeightCurrency\":\"The currency to base token issuance on.\",\"_directory\":\"A contract storing directories of terminals and controllers for each project.\",\"_operatorStore\":\"A contract storing operator assignments.\",\"_owner\":\"The address that will own this contract.\",\"_prices\":\"A contract that exposes price feeds.\",\"_projects\":\"A contract which mints ERC-721's that represent project ownership and transfers.\",\"_splitsStore\":\"A contract that stores splits for each project.\",\"_store\":\"A contract that stores the terminal's data.\"}},\"currencyForToken(address)\":{\"params\":{\"_token\":\"The token to check for the currency of.\"},\"returns\":{\"_0\":\"The currency index.\"}},\"currentEthOverflowOf(uint256)\":{\"details\":\"The current overflow is represented as a fixed point number with 18 decimals.\",\"params\":{\"_projectId\":\"The ID of the project to get overflow for.\"},\"returns\":{\"_0\":\"The current amount of ETH overflow that project has in this terminal, as a fixed point number with 18 decimals.\"}},\"decimalsForToken(address)\":{\"params\":{\"_token\":\"The token to check for the decimals of.\"},\"returns\":{\"_0\":\"The number of decimals for the token.\"}},\"distributePayoutsOf(uint256,uint256,uint256,address,uint256,bytes)\":{\"details\":\"Payouts are sent to the preprogrammed splits. Any leftover is sent to the project's owner.Anyone can distribute payouts on a project's behalf. The project can preconfigure a wildcard split that is used to send funds to msg.sender. This can be used to incentivize calling this function.All funds distributed outside of this contract or any feeless terminals incure the protocol fee.\",\"params\":{\"_amount\":\"The amount of terminal tokens to distribute, as a fixed point number with same number of decimals as this terminal.\",\"_currency\":\"The expected currency of the amount being distributed. Must match the project's current funding cycle's distribution limit currency.\",\"_metadata\":\"Bytes to send along to the emitted event, if provided.\",\"_minReturnedTokens\":\"The minimum number of terminal tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with the same number of decimals as this terminal.\",\"_projectId\":\"The ID of the project having its payouts distributed.\",\"_token\":\"The token being distributed. This terminal ignores this property since it only manages one token.\"},\"returns\":{\"netLeftoverDistributionAmount\":\"The amount that was sent to the project owner, as a fixed point number with the same amount of decimals as this terminal.\"}},\"heldFeesOf(uint256)\":{\"params\":{\"_projectId\":\"The ID of the project for which fees are being held.\"},\"returns\":{\"_0\":\"An array of fees that are being held.\"}},\"migrate(uint256,address)\":{\"details\":\"Only a project's owner or a designated operator can migrate it.\",\"params\":{\"_projectId\":\"The ID of the project being migrated.\",\"_to\":\"The terminal contract that will gain the project's funds.\"},\"returns\":{\"balance\":\"The amount of funds that were migrated, as a fixed point number with the same amount of decimals as this terminal.\"}},\"owner()\":{\"details\":\"Returns the address of the current owner.\"},\"pay(uint256,uint256,address,address,uint256,bool,string,bytes)\":{\"params\":{\"_amount\":\"The amount of terminal tokens being received, as a fixed point number with the same amount of decimals as this terminal. If this terminal's token is ETH, this is ignored and msg.value is used in its place.\",\"_beneficiary\":\"The address to mint tokens for and pass along to the funding cycle's data source and delegate.\",\"_memo\":\"A memo to pass along to the emitted event, and passed along the the funding cycle's data source and delegate. A data source can alter the memo before emitting in the event and forwarding to the delegate.\",\"_metadata\":\"Bytes to send along to the data source, delegate, and emitted event, if provided.\",\"_minReturnedTokens\":\"The minimum number of project tokens expected in return, as a fixed point number with the same amount of decimals as this terminal.\",\"_preferClaimedTokens\":\"A flag indicating whether the request prefers to mint project tokens into the beneficiaries wallet rather than leaving them unclaimed. This is only possible if the project has an attached token contract. Leaving them unclaimed saves gas.\",\"_projectId\":\"The ID of the project being paid.\",\"_token\":\"The token being paid. This terminal ignores this property since it only manages one token.\"},\"returns\":{\"_0\":\"The number of tokens minted for the beneficiary, as a fixed point number with 18 decimals.\"}},\"processFees(uint256)\":{\"details\":\"Only a project owner, an operator, or the contract's owner can process held fees.\",\"params\":{\"_projectId\":\"The ID of the project whos held fees should be processed.\"}},\"redeemTokensOf(address,uint256,uint256,address,uint256,address,string,bytes)\":{\"details\":\"Only a token holder or a designated operator can redeem its tokens.\",\"params\":{\"_beneficiary\":\"The address to send the terminal tokens to.\",\"_holder\":\"The account to redeem tokens for.\",\"_memo\":\"A memo to pass along to the emitted event.\",\"_metadata\":\"Bytes to send along to the data source, delegate, and emitted event, if provided.\",\"_minReturnedTokens\":\"The minimum amount of terminal tokens expected in return, as a fixed point number with the same amount of decimals as the terminal.\",\"_projectId\":\"The ID of the project to which the tokens being redeemed belong.\",\"_token\":\"The token being reclaimed. This terminal ignores this property since it only manages one token.\",\"_tokenCount\":\"The number of project tokens to redeem, as a fixed point number with 18 decimals.\"},\"returns\":{\"reclaimAmount\":\"The amount of terminal tokens that the project tokens were redeemed for, as a fixed point number with 18 decimals.\"}},\"renounceOwnership()\":{\"details\":\"Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner.\"},\"setFee(uint256)\":{\"details\":\"Only the owner of this contract can change the fee.\",\"params\":{\"_fee\":\"The new fee, out of MAX_FEE.\"}},\"setFeeGauge(address)\":{\"details\":\"Only the owner of this contract can change the fee gauge.\",\"params\":{\"_feeGauge\":\"The new fee gauge.\"}},\"setFeelessAddress(address,bool)\":{\"details\":\"Only the owner of this contract can set addresses as feeless.\",\"params\":{\"_address\":\"The address that can be paid towards while still bypassing fees.\",\"_flag\":\"A flag indicating whether the terminal should be feeless or not.\"}},\"supportsInterface(bytes4)\":{\"details\":\"See {IERC165-supportsInterface}.\",\"params\":{\"_interfaceId\":\"The ID of the interface to check for adherance to.\"},\"returns\":{\"_0\":\"A flag indicating if the provided interface ID is supported.\"}},\"transferOwnership(address)\":{\"details\":\"Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner.\"},\"useAllowanceOf(uint256,uint256,uint256,address,uint256,address,string,bytes)\":{\"details\":\"Only a project's owner or a designated operator can use its allowance.Incurs the protocol fee.\",\"params\":{\"_amount\":\"The amount of terminal tokens to use from this project's current allowance, as a fixed point number with the same amount of decimals as this terminal.\",\"_beneficiary\":\"The address to send the funds to.\",\"_currency\":\"The expected currency of the amount being distributed. Must match the project's current funding cycle's overflow allowance currency.\",\"_memo\":\"A memo to pass along to the emitted event.\",\"_metadata\":\"Bytes to send along to the emitted event, if provided.\",\"_minReturnedTokens\":\"The minimum number of tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with 18 decimals.\",\"_projectId\":\"The ID of the project to use the allowance of.\",\"_token\":\"The token being distributed. This terminal ignores this property since it only manages one token.\"},\"returns\":{\"netDistributedAmount\":\"The amount of tokens that was distributed to the beneficiary, as a fixed point number with the same amount of decimals as the terminal.\"}}},\"version\":1},\"userdoc\":{\"errors\":{\"PRBMath__MulDivOverflow(uint256,uint256)\":[{\"notice\":\"Emitted when the result overflows uint256.\"}]},\"kind\":\"user\",\"methods\":{\"acceptsToken(address,uint256)\":{\"notice\":\"A flag indicating if this terminal accepts the specified token.\"},\"addToBalanceOf(uint256,uint256,address,bool,string,bytes)\":{\"notice\":\"Receives funds belonging to the specified project.\"},\"addToBalanceOf(uint256,uint256,address,string,bytes)\":{\"notice\":\"Receives funds belonging to the specified project.\"},\"baseWeightCurrency()\":{\"notice\":\"The currency to base token issuance on.\"},\"currency()\":{\"notice\":\"The currency to use when resolving price feeds for this terminal.\"},\"currencyForToken(address)\":{\"notice\":\"The currency that should be used for the specified token.\"},\"currentEthOverflowOf(uint256)\":{\"notice\":\"Gets the current overflowed amount in this terminal for a specified project, in terms of ETH.\"},\"decimals()\":{\"notice\":\"The number of decimals the token fixed point amounts are expected to have.\"},\"decimalsForToken(address)\":{\"notice\":\"The decimals that should be used in fixed number accounting for the specified token.\"},\"directory()\":{\"notice\":\"The directory of terminals and controllers for projects.\"},\"distributePayoutsOf(uint256,uint256,uint256,address,uint256,bytes)\":{\"notice\":\"Distributes payouts for a project with the distribution limit of its current funding cycle.\"},\"fee()\":{\"notice\":\"The platform fee percent.\"},\"feeGauge()\":{\"notice\":\"The data source that returns a discount to apply to a project's fee.\"},\"heldFeesOf(uint256)\":{\"notice\":\"The fees that are currently being held to be processed later for each project.\"},\"isFeelessAddress(address)\":{\"notice\":\"Addresses that can be paid towards from this terminal without incurring a fee.\"},\"migrate(uint256,address)\":{\"notice\":\"Allows a project owner to migrate its funds and operations to a new terminal that accepts the same token type.\"},\"operatorStore()\":{\"notice\":\"A contract storing operator assignments.\"},\"pay(uint256,uint256,address,address,uint256,bool,string,bytes)\":{\"notice\":\"Contribute tokens to a project.\"},\"payoutSplitsGroup()\":{\"notice\":\"The group that payout splits coming from this terminal are identified by.\"},\"prices()\":{\"notice\":\"The contract that exposes price feeds.\"},\"processFees(uint256)\":{\"notice\":\"Process any fees that are being held for the project.\"},\"projects()\":{\"notice\":\"Mints ERC-721's that represent project ownership and transfers.\"},\"redeemTokensOf(address,uint256,uint256,address,uint256,address,string,bytes)\":{\"notice\":\"Holders can redeem their tokens to claim the project's overflowed tokens, or to trigger rules determined by the project's current funding cycle's data source.\"},\"setFee(uint256)\":{\"notice\":\"Allows the fee to be updated.\"},\"setFeeGauge(address)\":{\"notice\":\"Allows the fee gauge to be updated.\"},\"setFeelessAddress(address,bool)\":{\"notice\":\"Sets whether projects operating on this terminal can pay towards the specified address without incurring a fee.\"},\"splitsStore()\":{\"notice\":\"The contract that stores splits for each project.\"},\"store()\":{\"notice\":\"The contract that stores and manages the terminal's data.\"},\"supportsInterface(bytes4)\":{\"notice\":\"Indicates if this contract adheres to the specified interface.\"},\"token()\":{\"notice\":\"The token that this terminal accepts.\"},\"useAllowanceOf(uint256,uint256,uint256,address,uint256,address,string,bytes)\":{\"notice\":\"Allows a project to send funds from its overflow up to the preconfigured allowance.\"}},\"notice\":\"Manages all inflows and outflows of ETH funds into the protocol ecosystem.\",\"version\":1}},\"settings\":{\"compilationTarget\":{\"contracts/JBETHPaymentTerminal3_1_2.sol\":\"JBETHPaymentTerminal3_1_2\"},\"evmVersion\":\"london\",\"libraries\":{},\"metadata\":{\"bytecodeHash\":\"ipfs\",\"useLiteralContent\":true},\"optimizer\":{\"enabled\":true,\"runs\":200},\"remappings\":[]},\"sources\":{\"@openzeppelin/contracts/access/Ownable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../utils/Context.sol\\\";\\n\\n/**\\n * @dev Contract module which provides a basic access control mechanism, where\\n * there is an account (an owner) that can be granted exclusive access to\\n * specific functions.\\n *\\n * By default, the owner account will be the one that deploys the contract. This\\n * can later be changed with {transferOwnership}.\\n *\\n * This module is used through inheritance. It will make available the modifier\\n * `onlyOwner`, which can be applied to your functions to restrict their use to\\n * the owner.\\n */\\nabstract contract Ownable is Context {\\n address private _owner;\\n\\n event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\\n\\n /**\\n * @dev Initializes the contract setting the deployer as the initial owner.\\n */\\n constructor() {\\n _transferOwnership(_msgSender());\\n }\\n\\n /**\\n * @dev Returns the address of the current owner.\\n */\\n function owner() public view virtual returns (address) {\\n return _owner;\\n }\\n\\n /**\\n * @dev Throws if called by any account other than the owner.\\n */\\n modifier onlyOwner() {\\n require(owner() == _msgSender(), \\\"Ownable: caller is not the owner\\\");\\n _;\\n }\\n\\n /**\\n * @dev Leaves the contract without owner. It will not be possible to call\\n * `onlyOwner` functions anymore. Can only be called by the current owner.\\n *\\n * NOTE: Renouncing ownership will leave the contract without an owner,\\n * thereby removing any functionality that is only available to the owner.\\n */\\n function renounceOwnership() public virtual onlyOwner {\\n _transferOwnership(address(0));\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Can only be called by the current owner.\\n */\\n function transferOwnership(address newOwner) public virtual onlyOwner {\\n require(newOwner != address(0), \\\"Ownable: new owner is the zero address\\\");\\n _transferOwnership(newOwner);\\n }\\n\\n /**\\n * @dev Transfers ownership of the contract to a new account (`newOwner`).\\n * Internal function without access restriction.\\n */\\n function _transferOwnership(address newOwner) internal virtual {\\n address oldOwner = _owner;\\n _owner = newOwner;\\n emit OwnershipTransferred(oldOwner, newOwner);\\n }\\n}\\n\",\"keccak256\":\"0x24e0364e503a9bbde94c715d26573a76f14cd2a202d45f96f52134ab806b67b9\",\"license\":\"MIT\"},\"@openzeppelin/contracts/token/ERC721/IERC721.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"../../utils/introspection/IERC165.sol\\\";\\n\\n/**\\n * @dev Required interface of an ERC721 compliant contract.\\n */\\ninterface IERC721 is IERC165 {\\n /**\\n * @dev Emitted when `tokenId` token is transferred from `from` to `to`.\\n */\\n event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.\\n */\\n event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);\\n\\n /**\\n * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.\\n */\\n event ApprovalForAll(address indexed owner, address indexed operator, bool approved);\\n\\n /**\\n * @dev Returns the number of tokens in ``owner``'s account.\\n */\\n function balanceOf(address owner) external view returns (uint256 balance);\\n\\n /**\\n * @dev Returns the owner of the `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function ownerOf(uint256 tokenId) external view returns (address owner);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients\\n * are aware of the ERC721 protocol to prevent tokens from being forever locked.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Transfers `tokenId` token from `from` to `to`.\\n *\\n * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n *\\n * Emits a {Transfer} event.\\n */\\n function transferFrom(\\n address from,\\n address to,\\n uint256 tokenId\\n ) external;\\n\\n /**\\n * @dev Gives permission to `to` to transfer `tokenId` token to another account.\\n * The approval is cleared when the token is transferred.\\n *\\n * Only a single account can be approved at a time, so approving the zero address clears previous approvals.\\n *\\n * Requirements:\\n *\\n * - The caller must own the token or be an approved operator.\\n * - `tokenId` must exist.\\n *\\n * Emits an {Approval} event.\\n */\\n function approve(address to, uint256 tokenId) external;\\n\\n /**\\n * @dev Returns the account approved for `tokenId` token.\\n *\\n * Requirements:\\n *\\n * - `tokenId` must exist.\\n */\\n function getApproved(uint256 tokenId) external view returns (address operator);\\n\\n /**\\n * @dev Approve or remove `operator` as an operator for the caller.\\n * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.\\n *\\n * Requirements:\\n *\\n * - The `operator` cannot be the caller.\\n *\\n * Emits an {ApprovalForAll} event.\\n */\\n function setApprovalForAll(address operator, bool _approved) external;\\n\\n /**\\n * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.\\n *\\n * See {setApprovalForAll}\\n */\\n function isApprovedForAll(address owner, address operator) external view returns (bool);\\n\\n /**\\n * @dev Safely transfers `tokenId` token from `from` to `to`.\\n *\\n * Requirements:\\n *\\n * - `from` cannot be the zero address.\\n * - `to` cannot be the zero address.\\n * - `tokenId` token must exist and be owned by `from`.\\n * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.\\n * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.\\n *\\n * Emits a {Transfer} event.\\n */\\n function safeTransferFrom(\\n address from,\\n address to,\\n uint256 tokenId,\\n bytes calldata data\\n ) external;\\n}\\n\",\"keccak256\":\"0x516a22876c1fab47f49b1bc22b4614491cd05338af8bd2e7b382da090a079990\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Address.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/Address.sol)\\n\\npragma solidity ^0.8.1;\\n\\n/**\\n * @dev Collection of functions related to the address type\\n */\\nlibrary Address {\\n /**\\n * @dev Returns true if `account` is a contract.\\n *\\n * [IMPORTANT]\\n * ====\\n * It is unsafe to assume that an address for which this function returns\\n * false is an externally-owned account (EOA) and not a contract.\\n *\\n * Among others, `isContract` will return false for the following\\n * types of addresses:\\n *\\n * - an externally-owned account\\n * - a contract in construction\\n * - an address where a contract will be created\\n * - an address where a contract lived, but was destroyed\\n * ====\\n *\\n * [IMPORTANT]\\n * ====\\n * You shouldn't rely on `isContract` to protect against flash loan attacks!\\n *\\n * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets\\n * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract\\n * constructor.\\n * ====\\n */\\n function isContract(address account) internal view returns (bool) {\\n // This method relies on extcodesize/address.code.length, which returns 0\\n // for contracts in construction, since the code is only stored at the end\\n // of the constructor execution.\\n\\n return account.code.length > 0;\\n }\\n\\n /**\\n * @dev Replacement for Solidity's `transfer`: sends `amount` wei to\\n * `recipient`, forwarding all available gas and reverting on errors.\\n *\\n * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\\n * of certain opcodes, possibly making contracts go over the 2300 gas limit\\n * imposed by `transfer`, making them unable to receive funds via\\n * `transfer`. {sendValue} removes this limitation.\\n *\\n * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\\n *\\n * IMPORTANT: because control is transferred to `recipient`, care must be\\n * taken to not create reentrancy vulnerabilities. Consider using\\n * {ReentrancyGuard} or the\\n * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\\n */\\n function sendValue(address payable recipient, uint256 amount) internal {\\n require(address(this).balance >= amount, \\\"Address: insufficient balance\\\");\\n\\n (bool success, ) = recipient.call{value: amount}(\\\"\\\");\\n require(success, \\\"Address: unable to send value, recipient may have reverted\\\");\\n }\\n\\n /**\\n * @dev Performs a Solidity function call using a low level `call`. A\\n * plain `call` is an unsafe replacement for a function call: use this\\n * function instead.\\n *\\n * If `target` reverts with a revert reason, it is bubbled up by this\\n * function (like regular Solidity function calls).\\n *\\n * Returns the raw returned data. To convert to the expected return value,\\n * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\\n *\\n * Requirements:\\n *\\n * - `target` must be a contract.\\n * - calling `target` with `data` must not revert.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionCall(target, data, \\\"Address: low-level call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\\n * `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, 0, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but also transferring `value` wei to `target`.\\n *\\n * Requirements:\\n *\\n * - the calling contract must have an ETH balance of at least `value`.\\n * - the called Solidity function must be `payable`.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value\\n ) internal returns (bytes memory) {\\n return functionCallWithValue(target, data, value, \\\"Address: low-level call with value failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\\n * with `errorMessage` as a fallback revert reason when `target` reverts.\\n *\\n * _Available since v3.1._\\n */\\n function functionCallWithValue(\\n address target,\\n bytes memory data,\\n uint256 value,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(address(this).balance >= value, \\\"Address: insufficient balance for call\\\");\\n require(isContract(target), \\\"Address: call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.call{value: value}(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\\n return functionStaticCall(target, data, \\\"Address: low-level static call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a static call.\\n *\\n * _Available since v3.3._\\n */\\n function functionStaticCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal view returns (bytes memory) {\\n require(isContract(target), \\\"Address: static call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.staticcall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\\n return functionDelegateCall(target, data, \\\"Address: low-level delegate call failed\\\");\\n }\\n\\n /**\\n * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\\n * but performing a delegate call.\\n *\\n * _Available since v3.4._\\n */\\n function functionDelegateCall(\\n address target,\\n bytes memory data,\\n string memory errorMessage\\n ) internal returns (bytes memory) {\\n require(isContract(target), \\\"Address: delegate call to non-contract\\\");\\n\\n (bool success, bytes memory returndata) = target.delegatecall(data);\\n return verifyCallResult(success, returndata, errorMessage);\\n }\\n\\n /**\\n * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the\\n * revert reason using the provided one.\\n *\\n * _Available since v4.3._\\n */\\n function verifyCallResult(\\n bool success,\\n bytes memory returndata,\\n string memory errorMessage\\n ) internal pure returns (bytes memory) {\\n if (success) {\\n return returndata;\\n } else {\\n // Look for revert reason and bubble it up if present\\n if (returndata.length > 0) {\\n // The easiest way to bubble the revert reason is using memory via assembly\\n\\n assembly {\\n let returndata_size := mload(returndata)\\n revert(add(32, returndata), returndata_size)\\n }\\n } else {\\n revert(errorMessage);\\n }\\n }\\n }\\n}\\n\",\"keccak256\":\"0x3777e696b62134e6177440dbe6e6601c0c156a443f57167194b67e75527439de\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/Context.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Provides information about the current execution context, including the\\n * sender of the transaction and its data. While these are generally available\\n * via msg.sender and msg.data, they should not be accessed in such a direct\\n * manner, since when dealing with meta-transactions the account sending and\\n * paying for execution may not be the actual sender (as far as an application\\n * is concerned).\\n *\\n * This contract is only required for intermediate, library-like contracts.\\n */\\nabstract contract Context {\\n function _msgSender() internal view virtual returns (address) {\\n return msg.sender;\\n }\\n\\n function _msgData() internal view virtual returns (bytes calldata) {\\n return msg.data;\\n }\\n}\\n\",\"keccak256\":\"0xe2e337e6dde9ef6b680e07338c493ebea1b5fd09b43424112868e9cc1706bca7\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Implementation of the {IERC165} interface.\\n *\\n * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check\\n * for the additional interface id that will be supported. For example:\\n *\\n * ```solidity\\n * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);\\n * }\\n * ```\\n *\\n * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.\\n */\\nabstract contract ERC165 is IERC165 {\\n /**\\n * @dev See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {\\n return interfaceId == type(IERC165).interfaceId;\\n }\\n}\\n\",\"keccak256\":\"0xd10975de010d89fd1c78dc5e8a9a7e7f496198085c151648f20cba166b32582b\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/ERC165Checker.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165Checker.sol)\\n\\npragma solidity ^0.8.0;\\n\\nimport \\\"./IERC165.sol\\\";\\n\\n/**\\n * @dev Library used to query support of an interface declared via {IERC165}.\\n *\\n * Note that these functions return the actual result of the query: they do not\\n * `revert` if an interface is not supported. It is up to the caller to decide\\n * what to do in these cases.\\n */\\nlibrary ERC165Checker {\\n // As per the EIP-165 spec, no interface should ever match 0xffffffff\\n bytes4 private constant _INTERFACE_ID_INVALID = 0xffffffff;\\n\\n /**\\n * @dev Returns true if `account` supports the {IERC165} interface,\\n */\\n function supportsERC165(address account) internal view returns (bool) {\\n // Any contract that implements ERC165 must explicitly indicate support of\\n // InterfaceId_ERC165 and explicitly indicate non-support of InterfaceId_Invalid\\n return\\n _supportsERC165Interface(account, type(IERC165).interfaceId) &&\\n !_supportsERC165Interface(account, _INTERFACE_ID_INVALID);\\n }\\n\\n /**\\n * @dev Returns true if `account` supports the interface defined by\\n * `interfaceId`. Support for {IERC165} itself is queried automatically.\\n *\\n * See {IERC165-supportsInterface}.\\n */\\n function supportsInterface(address account, bytes4 interfaceId) internal view returns (bool) {\\n // query support of both ERC165 as per the spec and support of _interfaceId\\n return supportsERC165(account) && _supportsERC165Interface(account, interfaceId);\\n }\\n\\n /**\\n * @dev Returns a boolean array where each value corresponds to the\\n * interfaces passed in and whether they're supported or not. This allows\\n * you to batch check interfaces for a contract where your expectation\\n * is that some interfaces may not be supported.\\n *\\n * See {IERC165-supportsInterface}.\\n *\\n * _Available since v3.4._\\n */\\n function getSupportedInterfaces(address account, bytes4[] memory interfaceIds)\\n internal\\n view\\n returns (bool[] memory)\\n {\\n // an array of booleans corresponding to interfaceIds and whether they're supported or not\\n bool[] memory interfaceIdsSupported = new bool[](interfaceIds.length);\\n\\n // query support of ERC165 itself\\n if (supportsERC165(account)) {\\n // query support of each interface in interfaceIds\\n for (uint256 i = 0; i < interfaceIds.length; i++) {\\n interfaceIdsSupported[i] = _supportsERC165Interface(account, interfaceIds[i]);\\n }\\n }\\n\\n return interfaceIdsSupported;\\n }\\n\\n /**\\n * @dev Returns true if `account` supports all the interfaces defined in\\n * `interfaceIds`. Support for {IERC165} itself is queried automatically.\\n *\\n * Batch-querying can lead to gas savings by skipping repeated checks for\\n * {IERC165} support.\\n *\\n * See {IERC165-supportsInterface}.\\n */\\n function supportsAllInterfaces(address account, bytes4[] memory interfaceIds) internal view returns (bool) {\\n // query support of ERC165 itself\\n if (!supportsERC165(account)) {\\n return false;\\n }\\n\\n // query support of each interface in _interfaceIds\\n for (uint256 i = 0; i < interfaceIds.length; i++) {\\n if (!_supportsERC165Interface(account, interfaceIds[i])) {\\n return false;\\n }\\n }\\n\\n // all interfaces supported\\n return true;\\n }\\n\\n /**\\n * @notice Query if a contract implements an interface, does not check ERC165 support\\n * @param account The address of the contract to query for support of an interface\\n * @param interfaceId The interface identifier, as specified in ERC-165\\n * @return true if the contract at account indicates support of the interface with\\n * identifier interfaceId, false otherwise\\n * @dev Assumes that account contains a contract that supports ERC165, otherwise\\n * the behavior of this method is undefined. This precondition can be checked\\n * with {supportsERC165}.\\n * Interface identification is specified in ERC-165.\\n */\\n function _supportsERC165Interface(address account, bytes4 interfaceId) private view returns (bool) {\\n bytes memory encodedParams = abi.encodeWithSelector(IERC165.supportsInterface.selector, interfaceId);\\n (bool success, bytes memory result) = account.staticcall{gas: 30000}(encodedParams);\\n if (result.length < 32) return false;\\n return success && abi.decode(result, (bool));\\n }\\n}\\n\",\"keccak256\":\"0xf7291d7213336b00ee7edbf7cd5034778dd7b0bda2a7489e664f1e5cacc6c24e\",\"license\":\"MIT\"},\"@openzeppelin/contracts/utils/introspection/IERC165.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\n// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)\\n\\npragma solidity ^0.8.0;\\n\\n/**\\n * @dev Interface of the ERC165 standard, as defined in the\\n * https://eips.ethereum.org/EIPS/eip-165[EIP].\\n *\\n * Implementers can declare support of contract interfaces, which can then be\\n * queried by others ({ERC165Checker}).\\n *\\n * For an implementation, see {ERC165}.\\n */\\ninterface IERC165 {\\n /**\\n * @dev Returns true if this contract implements the interface defined by\\n * `interfaceId`. See the corresponding\\n * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]\\n * to learn more about how these ids are created.\\n *\\n * This function call must use less than 30 000 gas.\\n */\\n function supportsInterface(bytes4 interfaceId) external view returns (bool);\\n}\\n\",\"keccak256\":\"0x447a5f3ddc18419d41ff92b3773fb86471b1db25773e07f877f548918a185bf1\",\"license\":\"MIT\"},\"@paulrberg/contracts/math/PRBMath.sol\":{\"content\":\"// SPDX-License-Identifier: Unlicense\\npragma solidity >=0.8.4;\\n\\nimport \\\"prb-math/contracts/PRBMath.sol\\\";\\n\",\"keccak256\":\"0x42821345981bc0434a90ba2268a2f5278dfe9e38166981d72fc7f3b776a29495\",\"license\":\"Unlicense\"},\"contracts/JBETHPaymentTerminal3_1_2.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nimport {Address} from '@openzeppelin/contracts/utils/Address.sol';\\nimport {JBPayoutRedemptionPaymentTerminal3_1_2} from './abstract/JBPayoutRedemptionPaymentTerminal3_1_2.sol';\\nimport {IJBDirectory} from './interfaces/IJBDirectory.sol';\\nimport {IJBOperatorStore} from './interfaces/IJBOperatorStore.sol';\\nimport {IJBProjects} from './interfaces/IJBProjects.sol';\\nimport {IJBSplitsStore} from './interfaces/IJBSplitsStore.sol';\\nimport {IJBPrices} from './interfaces/IJBPrices.sol';\\nimport {JBCurrencies} from './libraries/JBCurrencies.sol';\\nimport {JBSplitsGroups} from './libraries/JBSplitsGroups.sol';\\nimport {JBTokens} from './libraries/JBTokens.sol';\\n\\n/// @notice Manages all inflows and outflows of ETH funds into the protocol ecosystem.\\ncontract JBETHPaymentTerminal3_1_2 is JBPayoutRedemptionPaymentTerminal3_1_2 {\\n //*********************************************************************//\\n // -------------------------- internal views ------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Checks the balance of tokens in this contract.\\n /// @return The contract's balance, as a fixed point number with the same amount of decimals as this terminal.\\n function _balance() internal view override returns (uint256) {\\n return address(this).balance;\\n }\\n\\n //*********************************************************************//\\n // -------------------------- constructor ---------------------------- //\\n //*********************************************************************//\\n\\n /// @param _baseWeightCurrency The currency to base token issuance on.\\n /// @param _operatorStore A contract storing operator assignments.\\n /// @param _projects A contract which mints ERC-721's that represent project ownership and transfers.\\n /// @param _directory A contract storing directories of terminals and controllers for each project.\\n /// @param _splitsStore A contract that stores splits for each project.\\n /// @param _prices A contract that exposes price feeds.\\n /// @param _store A contract that stores the terminal's data.\\n /// @param _owner The address that will own this contract.\\n constructor(\\n uint256 _baseWeightCurrency,\\n IJBOperatorStore _operatorStore,\\n IJBProjects _projects,\\n IJBDirectory _directory,\\n IJBSplitsStore _splitsStore,\\n IJBPrices _prices,\\n address _store,\\n address _owner\\n )\\n JBPayoutRedemptionPaymentTerminal3_1_2(\\n JBTokens.ETH,\\n 18, // 18 decimals.\\n JBCurrencies.ETH,\\n _baseWeightCurrency,\\n JBSplitsGroups.ETH_PAYOUT,\\n _operatorStore,\\n _projects,\\n _directory,\\n _splitsStore,\\n _prices,\\n _store,\\n _owner\\n )\\n // solhint-disable-next-line no-empty-blocks\\n {\\n\\n }\\n\\n //*********************************************************************//\\n // ---------------------- internal transactions ---------------------- //\\n //*********************************************************************//\\n\\n /// @notice Transfers tokens.\\n /// @param _from The address from which the transfer should originate.\\n /// @param _to The address to which the transfer should go.\\n /// @param _amount The amount of the transfer, as a fixed point number with the same number of decimals as this terminal.\\n function _transferFrom(address _from, address payable _to, uint256 _amount) internal override {\\n _from; // Prevents unused var compiler and natspec complaints.\\n\\n Address.sendValue(_to, _amount);\\n }\\n}\\n\",\"keccak256\":\"0xc6a0ff0a1d7760e21c1ae3316f3f4aed61ef56629a2bddcd419f490910109202\",\"license\":\"MIT\"},\"contracts/abstract/JBOperatable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nimport {IJBOperatable} from './../interfaces/IJBOperatable.sol';\\nimport {IJBOperatorStore} from './../interfaces/IJBOperatorStore.sol';\\n\\n/// @notice Modifiers to allow access to functions based on the message sender's operator status.\\nabstract contract JBOperatable is IJBOperatable {\\n //*********************************************************************//\\n // --------------------------- custom errors -------------------------- //\\n //*********************************************************************//\\n error UNAUTHORIZED();\\n\\n //*********************************************************************//\\n // ---------------------------- modifiers ---------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Only allows the speficied account or an operator of the account to proceed.\\n /// @param _account The account to check for.\\n /// @param _domain The domain namespace to look for an operator within.\\n /// @param _permissionIndex The index of the permission to check for.\\n modifier requirePermission(\\n address _account,\\n uint256 _domain,\\n uint256 _permissionIndex\\n ) {\\n _requirePermission(_account, _domain, _permissionIndex);\\n _;\\n }\\n\\n /// @notice Only allows the speficied account, an operator of the account to proceed, or a truthy override flag.\\n /// @param _account The account to check for.\\n /// @param _domain The domain namespace to look for an operator within.\\n /// @param _permissionIndex The index of the permission to check for.\\n /// @param _override A condition to force allowance for.\\n modifier requirePermissionAllowingOverride(\\n address _account,\\n uint256 _domain,\\n uint256 _permissionIndex,\\n bool _override\\n ) {\\n _requirePermissionAllowingOverride(_account, _domain, _permissionIndex, _override);\\n _;\\n }\\n\\n //*********************************************************************//\\n // ---------------- public immutable stored properties --------------- //\\n //*********************************************************************//\\n\\n /// @notice A contract storing operator assignments.\\n IJBOperatorStore public immutable override operatorStore;\\n\\n //*********************************************************************//\\n // -------------------------- constructor ---------------------------- //\\n //*********************************************************************//\\n\\n /// @param _operatorStore A contract storing operator assignments.\\n constructor(IJBOperatorStore _operatorStore) {\\n operatorStore = _operatorStore;\\n }\\n\\n //*********************************************************************//\\n // -------------------------- internal views ------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Require the message sender is either the account or has the specified permission.\\n /// @param _account The account to allow.\\n /// @param _domain The domain namespace within which the permission index will be checked.\\n /// @param _permissionIndex The permission index that an operator must have within the specified domain to be allowed.\\n function _requirePermission(\\n address _account,\\n uint256 _domain,\\n uint256 _permissionIndex\\n ) internal view {\\n if (\\n msg.sender != _account &&\\n !operatorStore.hasPermission(msg.sender, _account, _domain, _permissionIndex) &&\\n !operatorStore.hasPermission(msg.sender, _account, 0, _permissionIndex)\\n ) revert UNAUTHORIZED();\\n }\\n\\n /// @notice Require the message sender is either the account, has the specified permission, or the override condition is true.\\n /// @param _account The account to allow.\\n /// @param _domain The domain namespace within which the permission index will be checked.\\n /// @param _domain The permission index that an operator must have within the specified domain to be allowed.\\n /// @param _override The override condition to allow.\\n function _requirePermissionAllowingOverride(\\n address _account,\\n uint256 _domain,\\n uint256 _permissionIndex,\\n bool _override\\n ) internal view {\\n if (\\n !_override &&\\n msg.sender != _account &&\\n !operatorStore.hasPermission(msg.sender, _account, _domain, _permissionIndex) &&\\n !operatorStore.hasPermission(msg.sender, _account, 0, _permissionIndex)\\n ) revert UNAUTHORIZED();\\n }\\n}\\n\",\"keccak256\":\"0xed3071b63f3ac427ffcd357a53be2675d405e94e40a7b1bc0475054005807e91\",\"license\":\"MIT\"},\"contracts/abstract/JBPayoutRedemptionPaymentTerminal3_1_2.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nimport {Ownable} from '@openzeppelin/contracts/access/Ownable.sol';\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {ERC165Checker} from '@openzeppelin/contracts/utils/introspection/ERC165Checker.sol';\\nimport {PRBMath} from '@paulrberg/contracts/math/PRBMath.sol';\\nimport {JBFeeType} from './../enums/JBFeeType.sol';\\nimport {IJBAllowanceTerminal3_1} from './../interfaces/IJBAllowanceTerminal3_1.sol';\\nimport {IJBController} from './../interfaces/IJBController.sol';\\nimport {IJBDirectory} from './../interfaces/IJBDirectory.sol';\\nimport {IJBPayoutRedemptionPaymentTerminal3_1} from './../interfaces/IJBPayoutRedemptionPaymentTerminal3_1.sol';\\nimport {IJBPayoutRedemptionPaymentTerminal3_1_1} from './../interfaces/IJBPayoutRedemptionPaymentTerminal3_1_1.sol';\\nimport {IJBSplitsStore} from './../interfaces/IJBSplitsStore.sol';\\nimport {IJBFeeGauge3_1} from './../interfaces/IJBFeeGauge3_1.sol';\\nimport {IJBOperatable} from './../interfaces/IJBOperatable.sol';\\nimport {IJBOperatorStore} from './../interfaces/IJBOperatorStore.sol';\\nimport {IJBPaymentTerminal} from './../interfaces/IJBPaymentTerminal.sol';\\nimport {IJBPayoutTerminal3_1} from './../interfaces/IJBPayoutTerminal3_1.sol';\\nimport {IJBPrices} from './../interfaces/IJBPrices.sol';\\nimport {IJBProjects} from './../interfaces/IJBProjects.sol';\\nimport {IJBRedemptionTerminal} from './../interfaces/IJBRedemptionTerminal.sol';\\nimport {IJBSingleTokenPaymentTerminalStore3_1_1} from './../interfaces/IJBSingleTokenPaymentTerminalStore3_1_1.sol';\\nimport {IJBSplitAllocator} from './../interfaces/IJBSplitAllocator.sol';\\nimport {JBConstants} from './../libraries/JBConstants.sol';\\nimport {JBCurrencies} from './../libraries/JBCurrencies.sol';\\nimport {JBFees} from './../libraries/JBFees.sol';\\nimport {JBFixedPointNumber} from './../libraries/JBFixedPointNumber.sol';\\nimport {JBFundingCycleMetadataResolver} from './../libraries/JBFundingCycleMetadataResolver.sol';\\nimport {JBOperations} from './../libraries/JBOperations.sol';\\nimport {JBTokens} from './../libraries/JBTokens.sol';\\nimport {JBDidRedeemData3_1_1} from './../structs/JBDidRedeemData3_1_1.sol';\\nimport {JBDidPayData3_1_1} from './../structs/JBDidPayData3_1_1.sol';\\nimport {JBFee} from './../structs/JBFee.sol';\\nimport {JBFundingCycle} from './../structs/JBFundingCycle.sol';\\nimport {JBPayDelegateAllocation3_1_1} from './../structs/JBPayDelegateAllocation3_1_1.sol';\\nimport {JBRedemptionDelegateAllocation3_1_1} from './../structs/JBRedemptionDelegateAllocation3_1_1.sol';\\nimport {JBSplit} from './../structs/JBSplit.sol';\\nimport {JBSplitAllocationData} from './../structs/JBSplitAllocationData.sol';\\nimport {JBTokenAmount} from './../structs/JBTokenAmount.sol';\\nimport {JBOperatable} from './JBOperatable.sol';\\nimport {JBSingleTokenPaymentTerminal} from './JBSingleTokenPaymentTerminal.sol';\\n\\n/// @notice Generic terminal managing all inflows and outflows of funds into the protocol ecosystem.\\nabstract contract JBPayoutRedemptionPaymentTerminal3_1_2 is\\n JBSingleTokenPaymentTerminal,\\n JBOperatable,\\n Ownable,\\n IJBPayoutRedemptionPaymentTerminal3_1_1\\n{\\n // A library that parses the packed funding cycle metadata into a friendlier format.\\n using JBFundingCycleMetadataResolver for JBFundingCycle;\\n\\n //*********************************************************************//\\n // --------------------------- custom errors ------------------------- //\\n //*********************************************************************//\\n error FEE_TOO_HIGH();\\n error INADEQUATE_DISTRIBUTION_AMOUNT();\\n error INADEQUATE_RECLAIM_AMOUNT();\\n error INADEQUATE_TOKEN_COUNT();\\n error NO_MSG_VALUE_ALLOWED();\\n error PAY_TO_ZERO_ADDRESS();\\n error PROJECT_TERMINAL_MISMATCH();\\n error REDEEM_TO_ZERO_ADDRESS();\\n error TERMINAL_TOKENS_INCOMPATIBLE();\\n\\n //*********************************************************************//\\n // --------------------- internal stored constants ------------------- //\\n //*********************************************************************//\\n\\n /// @notice Maximum fee that can be set for a funding cycle configuration.\\n /// @dev Out of MAX_FEE (50_000_000 / 1_000_000_000).\\n uint256 internal constant _FEE_CAP = 50_000_000;\\n\\n /// @notice The fee beneficiary project ID is 1, as it should be the first project launched during the deployment process.\\n uint256 internal constant _FEE_BENEFICIARY_PROJECT_ID = 1;\\n\\n //*********************************************************************//\\n // --------------------- internal stored properties ------------------ //\\n //*********************************************************************//\\n\\n /// @notice Fees that are being held to be processed later.\\n /// @custom:param _projectId The ID of the project for which fees are being held.\\n mapping(uint256 => JBFee[]) internal _heldFeesOf;\\n\\n //*********************************************************************//\\n // ---------------- public immutable stored properties --------------- //\\n //*********************************************************************//\\n\\n /// @notice Mints ERC-721's that represent project ownership and transfers.\\n IJBProjects public immutable override projects;\\n\\n /// @notice The directory of terminals and controllers for projects.\\n IJBDirectory public immutable override directory;\\n\\n /// @notice The contract that stores splits for each project.\\n IJBSplitsStore public immutable override splitsStore;\\n\\n /// @notice The contract that exposes price feeds.\\n IJBPrices public immutable override prices;\\n\\n /// @notice The contract that stores and manages the terminal's data.\\n address public immutable override store;\\n\\n /// @notice The currency to base token issuance on.\\n /// @dev If this differs from `currency`, there must be a price feed available to convert `currency` to `baseWeightCurrency`.\\n uint256 public immutable override baseWeightCurrency;\\n\\n /// @notice The group that payout splits coming from this terminal are identified by.\\n uint256 public immutable override payoutSplitsGroup;\\n\\n //*********************************************************************//\\n // --------------------- public stored properties -------------------- //\\n //*********************************************************************//\\n\\n /// @notice The platform fee percent.\\n /// @dev Out of MAX_FEE (25_000_000 / 1_000_000_000)\\n uint256 public override fee = 25_000_000; // 2.5%\\n\\n /// @notice The data source that returns a discount to apply to a project's fee.\\n address public override feeGauge;\\n\\n /// @notice Addresses that can be paid towards from this terminal without incurring a fee.\\n /// @dev Only addresses that are considered to be contained within the ecosystem can be feeless. Funds sent outside the ecosystem may incur fees despite being stored as feeless.\\n /// @custom:param _address The address that can be paid toward.\\n mapping(address => bool) public override isFeelessAddress;\\n\\n //*********************************************************************//\\n // ------------------------- external views -------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Gets the current overflowed amount in this terminal for a specified project, in terms of ETH.\\n /// @dev The current overflow is represented as a fixed point number with 18 decimals.\\n /// @param _projectId The ID of the project to get overflow for.\\n /// @return The current amount of ETH overflow that project has in this terminal, as a fixed point number with 18 decimals.\\n function currentEthOverflowOf(\\n uint256 _projectId\\n ) external view virtual override returns (uint256) {\\n // Get this terminal's current overflow.\\n uint256 _overflow = IJBSingleTokenPaymentTerminalStore3_1_1(store).currentOverflowOf(\\n this,\\n _projectId\\n );\\n\\n // Adjust the decimals of the fixed point number if needed to have 18 decimals.\\n uint256 _adjustedOverflow = (decimals == 18)\\n ? _overflow\\n : JBFixedPointNumber.adjustDecimals(_overflow, decimals, 18);\\n\\n // Return the amount converted to ETH.\\n return\\n (currency == JBCurrencies.ETH)\\n ? _adjustedOverflow\\n : PRBMath.mulDiv(\\n _adjustedOverflow,\\n 10 ** decimals,\\n prices.priceFor(currency, JBCurrencies.ETH, decimals)\\n );\\n }\\n\\n /// @notice The fees that are currently being held to be processed later for each project.\\n /// @param _projectId The ID of the project for which fees are being held.\\n /// @return An array of fees that are being held.\\n function heldFeesOf(uint256 _projectId) external view override returns (JBFee[] memory) {\\n return _heldFeesOf[_projectId];\\n }\\n\\n //*********************************************************************//\\n // -------------------------- public views --------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Indicates if this contract adheres to the specified interface.\\n /// @dev See {IERC165-supportsInterface}.\\n /// @param _interfaceId The ID of the interface to check for adherance to.\\n /// @return A flag indicating if the provided interface ID is supported.\\n function supportsInterface(\\n bytes4 _interfaceId\\n ) public view virtual override(JBSingleTokenPaymentTerminal, IERC165) returns (bool) {\\n return\\n _interfaceId == type(IJBPayoutRedemptionPaymentTerminal3_1_1).interfaceId ||\\n _interfaceId == type(IJBPayoutRedemptionPaymentTerminal3_1).interfaceId ||\\n _interfaceId == type(IJBPayoutTerminal3_1).interfaceId ||\\n _interfaceId == type(IJBAllowanceTerminal3_1).interfaceId ||\\n _interfaceId == type(IJBRedemptionTerminal).interfaceId ||\\n _interfaceId == type(IJBOperatable).interfaceId ||\\n super.supportsInterface(_interfaceId);\\n }\\n\\n //*********************************************************************//\\n // -------------------------- internal views ------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Checks the balance of tokens in this contract.\\n /// @return The contract's balance.\\n function _balance() internal view virtual returns (uint256);\\n\\n //*********************************************************************//\\n // -------------------------- constructor ---------------------------- //\\n //*********************************************************************//\\n\\n /// @param _token The token that this terminal manages.\\n /// @param _decimals The number of decimals the token fixed point amounts are expected to have.\\n /// @param _currency The currency that this terminal's token adheres to for price feeds.\\n /// @param _baseWeightCurrency The currency to base token issuance on.\\n /// @param _payoutSplitsGroup The group that denotes payout splits from this terminal in the splits store.\\n /// @param _operatorStore A contract storing operator assignments.\\n /// @param _projects A contract which mints ERC-721's that represent project ownership and transfers.\\n /// @param _directory A contract storing directories of terminals and controllers for each project.\\n /// @param _splitsStore A contract that stores splits for each project.\\n /// @param _prices A contract that exposes price feeds.\\n /// @param _store A contract that stores the terminal's data.\\n /// @param _owner The address that will own this contract.\\n constructor(\\n // payable constructor save the gas used to check msg.value==0\\n address _token,\\n uint256 _decimals,\\n uint256 _currency,\\n uint256 _baseWeightCurrency,\\n uint256 _payoutSplitsGroup,\\n IJBOperatorStore _operatorStore,\\n IJBProjects _projects,\\n IJBDirectory _directory,\\n IJBSplitsStore _splitsStore,\\n IJBPrices _prices,\\n address _store,\\n address _owner\\n )\\n payable\\n JBSingleTokenPaymentTerminal(_token, _decimals, _currency)\\n JBOperatable(_operatorStore)\\n {\\n baseWeightCurrency = _baseWeightCurrency;\\n payoutSplitsGroup = _payoutSplitsGroup;\\n projects = _projects;\\n directory = _directory;\\n splitsStore = _splitsStore;\\n prices = _prices;\\n store = _store;\\n\\n transferOwnership(_owner);\\n }\\n\\n //*********************************************************************//\\n // ---------------------- external transactions ---------------------- //\\n //*********************************************************************//\\n\\n /// @notice Contribute tokens to a project.\\n /// @param _projectId The ID of the project being paid.\\n /// @param _amount The amount of terminal tokens being received, as a fixed point number with the same amount of decimals as this terminal. If this terminal's token is ETH, this is ignored and msg.value is used in its place.\\n /// @param _token The token being paid. This terminal ignores this property since it only manages one token.\\n /// @param _beneficiary The address to mint tokens for and pass along to the funding cycle's data source and delegate.\\n /// @param _minReturnedTokens The minimum number of project tokens expected in return, as a fixed point number with the same amount of decimals as this terminal.\\n /// @param _preferClaimedTokens A flag indicating whether the request prefers to mint project tokens into the beneficiaries wallet rather than leaving them unclaimed. This is only possible if the project has an attached token contract. Leaving them unclaimed saves gas.\\n /// @param _memo A memo to pass along to the emitted event, and passed along the the funding cycle's data source and delegate. A data source can alter the memo before emitting in the event and forwarding to the delegate.\\n /// @param _metadata Bytes to send along to the data source, delegate, and emitted event, if provided.\\n /// @return The number of tokens minted for the beneficiary, as a fixed point number with 18 decimals.\\n function pay(\\n uint256 _projectId,\\n uint256 _amount,\\n address _token,\\n address _beneficiary,\\n uint256 _minReturnedTokens,\\n bool _preferClaimedTokens,\\n string calldata _memo,\\n bytes calldata _metadata\\n ) external payable virtual override returns (uint256) {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n // ETH shouldn't be sent if this terminal's token isn't ETH.\\n if (token != JBTokens.ETH) {\\n if (msg.value != 0) revert NO_MSG_VALUE_ALLOWED();\\n\\n // Get a reference to the balance before receiving tokens.\\n uint256 _balanceBefore = _balance();\\n\\n // Transfer tokens to this terminal from the msg sender.\\n _transferFrom(msg.sender, payable(address(this)), _amount);\\n\\n // The amount should reflect the change in balance.\\n _amount = _balance() - _balanceBefore;\\n }\\n // If this terminal's token is ETH, override _amount with msg.value.\\n else _amount = msg.value;\\n\\n return\\n _pay(\\n _amount,\\n msg.sender,\\n _projectId,\\n _beneficiary,\\n _minReturnedTokens,\\n _preferClaimedTokens,\\n _memo,\\n _metadata\\n );\\n }\\n\\n /// @notice Holders can redeem their tokens to claim the project's overflowed tokens, or to trigger rules determined by the project's current funding cycle's data source.\\n /// @dev Only a token holder or a designated operator can redeem its tokens.\\n /// @param _holder The account to redeem tokens for.\\n /// @param _projectId The ID of the project to which the tokens being redeemed belong.\\n /// @param _tokenCount The number of project tokens to redeem, as a fixed point number with 18 decimals.\\n /// @param _token The token being reclaimed. This terminal ignores this property since it only manages one token.\\n /// @param _minReturnedTokens The minimum amount of terminal tokens expected in return, as a fixed point number with the same amount of decimals as the terminal.\\n /// @param _beneficiary The address to send the terminal tokens to.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Bytes to send along to the data source, delegate, and emitted event, if provided.\\n /// @return reclaimAmount The amount of terminal tokens that the project tokens were redeemed for, as a fixed point number with 18 decimals.\\n function redeemTokensOf(\\n address _holder,\\n uint256 _projectId,\\n uint256 _tokenCount,\\n address _token,\\n uint256 _minReturnedTokens,\\n address payable _beneficiary,\\n string memory _memo,\\n bytes memory _metadata\\n )\\n external\\n virtual\\n override\\n requirePermission(_holder, _projectId, JBOperations.REDEEM)\\n returns (uint256 reclaimAmount)\\n {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n return\\n _redeemTokensOf(\\n _holder,\\n _projectId,\\n _tokenCount,\\n _minReturnedTokens,\\n _beneficiary,\\n _memo,\\n _metadata\\n );\\n }\\n\\n /// @notice Distributes payouts for a project with the distribution limit of its current funding cycle.\\n /// @dev Payouts are sent to the preprogrammed splits. Any leftover is sent to the project's owner.\\n /// @dev Anyone can distribute payouts on a project's behalf. The project can preconfigure a wildcard split that is used to send funds to msg.sender. This can be used to incentivize calling this function.\\n /// @dev All funds distributed outside of this contract or any feeless terminals incure the protocol fee.\\n /// @param _projectId The ID of the project having its payouts distributed.\\n /// @param _amount The amount of terminal tokens to distribute, as a fixed point number with same number of decimals as this terminal.\\n /// @param _currency The expected currency of the amount being distributed. Must match the project's current funding cycle's distribution limit currency.\\n /// @param _token The token being distributed. This terminal ignores this property since it only manages one token.\\n /// @param _minReturnedTokens The minimum number of terminal tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with the same number of decimals as this terminal.\\n /// @param _metadata Bytes to send along to the emitted event, if provided.\\n /// @return netLeftoverDistributionAmount The amount that was sent to the project owner, as a fixed point number with the same amount of decimals as this terminal.\\n function distributePayoutsOf(\\n uint256 _projectId,\\n uint256 _amount,\\n uint256 _currency,\\n address _token,\\n uint256 _minReturnedTokens,\\n bytes calldata _metadata\\n ) external virtual override returns (uint256 netLeftoverDistributionAmount) {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n return _distributePayoutsOf(_projectId, _amount, _currency, _minReturnedTokens, _metadata);\\n }\\n\\n /// @notice Allows a project to send funds from its overflow up to the preconfigured allowance.\\n /// @dev Only a project's owner or a designated operator can use its allowance.\\n /// @dev Incurs the protocol fee.\\n /// @param _projectId The ID of the project to use the allowance of.\\n /// @param _amount The amount of terminal tokens to use from this project's current allowance, as a fixed point number with the same amount of decimals as this terminal.\\n /// @param _currency The expected currency of the amount being distributed. Must match the project's current funding cycle's overflow allowance currency.\\n /// @param _token The token being distributed. This terminal ignores this property since it only manages one token.\\n /// @param _minReturnedTokens The minimum number of tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with 18 decimals.\\n /// @param _beneficiary The address to send the funds to.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Bytes to send along to the emitted event, if provided.\\n /// @return netDistributedAmount The amount of tokens that was distributed to the beneficiary, as a fixed point number with the same amount of decimals as the terminal.\\n function useAllowanceOf(\\n uint256 _projectId,\\n uint256 _amount,\\n uint256 _currency,\\n address _token,\\n uint256 _minReturnedTokens,\\n address payable _beneficiary,\\n string memory _memo,\\n bytes calldata _metadata\\n )\\n external\\n virtual\\n override\\n requirePermission(projects.ownerOf(_projectId), _projectId, JBOperations.USE_ALLOWANCE)\\n returns (uint256 netDistributedAmount)\\n {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n return\\n _useAllowanceOf(\\n _projectId,\\n _amount,\\n _currency,\\n _minReturnedTokens,\\n _beneficiary,\\n _memo,\\n _metadata\\n );\\n }\\n\\n /// @notice Allows a project owner to migrate its funds and operations to a new terminal that accepts the same token type.\\n /// @dev Only a project's owner or a designated operator can migrate it.\\n /// @param _projectId The ID of the project being migrated.\\n /// @param _to The terminal contract that will gain the project's funds.\\n /// @return balance The amount of funds that were migrated, as a fixed point number with the same amount of decimals as this terminal.\\n function migrate(\\n uint256 _projectId,\\n IJBPaymentTerminal _to\\n )\\n external\\n virtual\\n override\\n requirePermission(projects.ownerOf(_projectId), _projectId, JBOperations.MIGRATE_TERMINAL)\\n returns (uint256 balance)\\n {\\n // The terminal being migrated to must accept the same token as this terminal.\\n if (!_to.acceptsToken(token, _projectId)) revert TERMINAL_TOKENS_INCOMPATIBLE();\\n\\n // Record the migration in the store.\\n balance = IJBSingleTokenPaymentTerminalStore3_1_1(store).recordMigration(_projectId);\\n\\n // Transfer the balance if needed.\\n if (balance != 0) {\\n // Trigger any inherited pre-transfer logic.\\n _beforeTransferTo(address(_to), balance);\\n\\n // If this terminal's token is ETH, send it in msg.value.\\n uint256 _payableValue = token == JBTokens.ETH ? balance : 0;\\n\\n // Withdraw the balance to transfer to the new terminal;\\n _to.addToBalanceOf{value: _payableValue}(_projectId, balance, token, '', bytes(''));\\n }\\n\\n emit Migrate(_projectId, _to, balance, msg.sender);\\n }\\n\\n /// @notice Receives funds belonging to the specified project.\\n /// @param _projectId The ID of the project to which the funds received belong.\\n /// @param _amount The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.\\n /// @param _token The token being paid. This terminal ignores this property since it only manages one currency.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Extra data to pass along to the emitted event.\\n function addToBalanceOf(\\n uint256 _projectId,\\n uint256 _amount,\\n address _token,\\n string calldata _memo,\\n bytes calldata _metadata\\n ) external payable virtual override {\\n // Do not refund held fees by default.\\n addToBalanceOf(_projectId, _amount, _token, false, _memo, _metadata);\\n }\\n\\n /// @notice Process any fees that are being held for the project.\\n /// @dev Only a project owner, an operator, or the contract's owner can process held fees.\\n /// @param _projectId The ID of the project whos held fees should be processed.\\n function processFees(\\n uint256 _projectId\\n )\\n external\\n virtual\\n override\\n requirePermissionAllowingOverride(\\n projects.ownerOf(_projectId),\\n _projectId,\\n JBOperations.PROCESS_FEES,\\n msg.sender == owner()\\n )\\n {\\n // Get a reference to the project's held fees.\\n JBFee[] memory _heldFees = _heldFeesOf[_projectId];\\n\\n // Delete the held fees.\\n delete _heldFeesOf[_projectId];\\n\\n // Push array length in stack\\n uint256 _heldFeeLength = _heldFees.length;\\n\\n // Keep a reference to the amount.\\n uint256 _amount;\\n\\n // Process each fee.\\n for (uint256 _i; _i < _heldFeeLength; ) {\\n // Get the fee amount.\\n _amount = (\\n _heldFees[_i].fee == 0 || _heldFees[_i].feeDiscount == JBConstants.MAX_FEE_DISCOUNT\\n ? 0\\n : JBFees.feeIn(_heldFees[_i].amount, _heldFees[_i].fee, _heldFees[_i].feeDiscount)\\n );\\n\\n // Process the fee.\\n _processFee(_amount, _heldFees[_i].beneficiary, _projectId);\\n\\n emit ProcessFee(_projectId, _amount, true, _heldFees[_i].beneficiary, msg.sender);\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n }\\n\\n /// @notice Allows the fee to be updated.\\n /// @dev Only the owner of this contract can change the fee.\\n /// @param _fee The new fee, out of MAX_FEE.\\n function setFee(uint256 _fee) external virtual override onlyOwner {\\n // The provided fee must be within the max.\\n if (_fee > _FEE_CAP) revert FEE_TOO_HIGH();\\n\\n // Store the new fee.\\n fee = _fee;\\n\\n emit SetFee(_fee, msg.sender);\\n }\\n\\n /// @notice Allows the fee gauge to be updated.\\n /// @dev Only the owner of this contract can change the fee gauge.\\n /// @param _feeGauge The new fee gauge.\\n function setFeeGauge(address _feeGauge) external virtual override onlyOwner {\\n // Store the new fee gauge.\\n feeGauge = _feeGauge;\\n\\n emit SetFeeGauge(_feeGauge, msg.sender);\\n }\\n\\n /// @notice Sets whether projects operating on this terminal can pay towards the specified address without incurring a fee.\\n /// @dev Only the owner of this contract can set addresses as feeless.\\n /// @param _address The address that can be paid towards while still bypassing fees.\\n /// @param _flag A flag indicating whether the terminal should be feeless or not.\\n function setFeelessAddress(address _address, bool _flag) external virtual override onlyOwner {\\n // Set the flag value.\\n isFeelessAddress[_address] = _flag;\\n\\n emit SetFeelessAddress(_address, _flag, msg.sender);\\n }\\n\\n //*********************************************************************//\\n // ----------------------- public transactions ----------------------- //\\n //*********************************************************************//\\n\\n /// @notice Receives funds belonging to the specified project.\\n /// @param _projectId The ID of the project to which the funds received belong.\\n /// @param _amount The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.\\n /// @param _token The token being paid. This terminal ignores this property since it only manages one currency.\\n /// @param _shouldRefundHeldFees A flag indicating if held fees should be refunded based on the amount being added.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Extra data to pass along to the emitted event.\\n function addToBalanceOf(\\n uint256 _projectId,\\n uint256 _amount,\\n address _token,\\n bool _shouldRefundHeldFees,\\n string calldata _memo,\\n bytes calldata _metadata\\n ) public payable virtual override {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n // If this terminal's token isn't ETH, make sure no msg.value was sent, then transfer the tokens in from msg.sender.\\n if (token != JBTokens.ETH) {\\n // Amount must be greater than 0.\\n if (msg.value != 0) revert NO_MSG_VALUE_ALLOWED();\\n\\n // Get a reference to the balance before receiving tokens.\\n uint256 _balanceBefore = _balance();\\n\\n // Transfer tokens to this terminal from the msg sender.\\n _transferFrom(msg.sender, payable(address(this)), _amount);\\n\\n // The amount should reflect the change in balance.\\n _amount = _balance() - _balanceBefore;\\n }\\n // If the terminal's token is ETH, override `_amount` with msg.value.\\n else _amount = msg.value;\\n\\n // Add to balance.\\n _addToBalanceOf(_projectId, _amount, _shouldRefundHeldFees, _memo, _metadata);\\n }\\n\\n //*********************************************************************//\\n // ---------------------- internal transactions ---------------------- //\\n //*********************************************************************//\\n\\n /// @notice Transfers tokens.\\n /// @param _from The address from which the transfer should originate.\\n /// @param _to The address to which the transfer should go.\\n /// @param _amount The amount of the transfer, as a fixed point number with the same number of decimals as this terminal.\\n function _transferFrom(address _from, address payable _to, uint256 _amount) internal virtual {\\n _from; // Prevents unused var compiler and natspec complaints.\\n _to; // Prevents unused var compiler and natspec complaints.\\n _amount; // Prevents unused var compiler and natspec complaints.\\n }\\n\\n /// @notice Logic to be triggered before transferring tokens from this terminal.\\n /// @param _to The address to which the transfer is going.\\n /// @param _amount The amount of the transfer, as a fixed point number with the same number of decimals as this terminal.\\n function _beforeTransferTo(address _to, uint256 _amount) internal virtual {\\n _to; // Prevents unused var compiler and natspec complaints.\\n _amount; // Prevents unused var compiler and natspec complaints.\\n }\\n\\n /// @notice Logic to be triggered if a transfer should be undone\\n /// @param _to The address to which the transfer went.\\n /// @param _amount The amount of the transfer, as a fixed point number with the same number of decimals as this terminal.\\n function _cancelTransferTo(address _to, uint256 _amount) internal virtual {\\n _to; // Prevents unused var compiler and natspec complaints.\\n _amount; // Prevents unused var compiler and natspec complaints.\\n }\\n\\n /// @notice Holders can redeem their tokens to claim the project's overflowed tokens, or to trigger rules determined by the project's current funding cycle's data source.\\n /// @dev Only a token holder or a designated operator can redeem its tokens.\\n /// @param _holder The account to redeem tokens for.\\n /// @param _projectId The ID of the project to which the tokens being redeemed belong.\\n /// @param _tokenCount The number of project tokens to redeem, as a fixed point number with 18 decimals.\\n /// @param _minReturnedTokens The minimum amount of terminal tokens expected in return, as a fixed point number with the same amount of decimals as the terminal.\\n /// @param _beneficiary The address to send the terminal tokens to.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Bytes to send along to the data source, delegate, and emitted event, if provided.\\n /// @return reclaimAmount The amount of terminal tokens that the project tokens were redeemed for, as a fixed point number with 18 decimals.\\n function _redeemTokensOf(\\n address _holder,\\n uint256 _projectId,\\n uint256 _tokenCount,\\n uint256 _minReturnedTokens,\\n address payable _beneficiary,\\n string memory _memo,\\n bytes memory _metadata\\n ) internal returns (uint256 reclaimAmount) {\\n // Can't send reclaimed funds to the zero address.\\n if (_beneficiary == address(0)) revert REDEEM_TO_ZERO_ADDRESS();\\n\\n // Define variables that will be needed outside the scoped section below.\\n // Keep a reference to the funding cycle during which the redemption is being made.\\n JBFundingCycle memory _fundingCycle;\\n\\n // Scoped section prevents stack too deep. `_feeEligibleDistributionAmount`, `_feeDiscount` and `_feePercent` only used within scope.\\n {\\n // Keep a reference to the amount being reclaimed that should have fees withheld from.\\n uint256 _feeEligibleDistributionAmount;\\n\\n // Keep a reference to the amount of discount to apply to the fee.\\n uint256 _feeDiscount;\\n\\n // Keep a reference to the fee.\\n uint256 _feePercent = fee;\\n\\n // Scoped section prevents stack too deep. `_delegateAllocations` only used within scope.\\n {\\n JBRedemptionDelegateAllocation3_1_1[] memory _delegateAllocations;\\n\\n // Record the redemption.\\n (\\n _fundingCycle,\\n reclaimAmount,\\n _delegateAllocations,\\n _memo\\n ) = IJBSingleTokenPaymentTerminalStore3_1_1(store).recordRedemptionFor(\\n _holder,\\n _projectId,\\n _tokenCount,\\n _memo,\\n _metadata\\n );\\n\\n // Set the reference to the fee discount to apply. No fee if the beneficiary is feeless or if the redemption rate is at its max.\\n _feeDiscount = isFeelessAddress[_beneficiary] ||\\n (_fundingCycle.redemptionRate() == JBConstants.MAX_REDEMPTION_RATE &&\\n _fundingCycle.ballotRedemptionRate() == JBConstants.MAX_REDEMPTION_RATE) ||\\n _feePercent == 0\\n ? JBConstants.MAX_FEE_DISCOUNT\\n : _currentFeeDiscount(_projectId, JBFeeType.REDEMPTION);\\n\\n // The amount being reclaimed must be at least as much as was expected.\\n if (reclaimAmount < _minReturnedTokens) revert INADEQUATE_RECLAIM_AMOUNT();\\n\\n // Burn the project tokens.\\n if (_tokenCount != 0)\\n IJBController(directory.controllerOf(_projectId)).burnTokensOf(\\n _holder,\\n _projectId,\\n _tokenCount,\\n '',\\n false\\n );\\n\\n // If delegate allocations were specified by the data source, fulfill them.\\n if (_delegateAllocations.length != 0) {\\n JBDidRedeemData3_1_1 memory _data = JBDidRedeemData3_1_1(\\n _holder,\\n _projectId,\\n _fundingCycle.configuration,\\n _tokenCount,\\n JBTokenAmount(token, reclaimAmount, decimals, currency),\\n JBTokenAmount(token, 0, decimals, currency),\\n _beneficiary,\\n _memo,\\n bytes(''),\\n _metadata\\n );\\n\\n // Keep a reference to the allocation.\\n JBRedemptionDelegateAllocation3_1_1 memory _delegateAllocation;\\n\\n // Keep a reference to the fee.\\n uint256 _delegatedAmountFee;\\n\\n // Keep a reference to the number of allocations.\\n uint256 _numDelegates = _delegateAllocations.length;\\n\\n for (uint256 _i; _i < _numDelegates; ) {\\n // Get a reference to the delegate being iterated on.\\n _delegateAllocation = _delegateAllocations[_i];\\n\\n // Get the fee for the delegated amount.\\n _delegatedAmountFee = _feePercent == 0\\n ? 0\\n : JBFees.feeIn(_delegateAllocation.amount, _feePercent, _feeDiscount);\\n\\n // Add the delegated amount to the amount eligible for having a fee taken.\\n if (_delegatedAmountFee != 0) {\\n _feeEligibleDistributionAmount += _delegateAllocation.amount;\\n _delegateAllocation.amount -= _delegatedAmountFee;\\n }\\n\\n // Trigger any inherited pre-transfer logic.\\n _beforeTransferTo(address(_delegateAllocation.delegate), _delegateAllocation.amount);\\n\\n // Pass the correct token forwardedAmount to the delegate\\n _data.forwardedAmount.value = _delegateAllocation.amount;\\n\\n // Pass the correct metadata from the data source.\\n _data.dataSourceMetadata = _delegateAllocation.metadata;\\n\\n _delegateAllocation.delegate.didRedeem{\\n value: token == JBTokens.ETH ? _delegateAllocation.amount : 0\\n }(_data);\\n\\n emit DelegateDidRedeem(\\n _delegateAllocation.delegate,\\n _data,\\n _delegateAllocation.amount,\\n _delegatedAmountFee,\\n msg.sender\\n );\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n }\\n }\\n\\n // Send the reclaimed funds to the beneficiary.\\n if (reclaimAmount != 0) {\\n // Get the fee for the reclaimed amount.\\n uint256 _reclaimAmountFee = _feeDiscount == JBConstants.MAX_FEE_DISCOUNT\\n ? 0\\n : JBFees.feeIn(reclaimAmount, _feePercent, _feeDiscount);\\n\\n if (_reclaimAmountFee != 0) {\\n _feeEligibleDistributionAmount += reclaimAmount;\\n reclaimAmount -= _reclaimAmountFee;\\n }\\n\\n // Subtract the fee from the reclaim amount.\\n if (reclaimAmount != 0) _transferFrom(address(this), _beneficiary, reclaimAmount);\\n }\\n\\n // Take the fee from all outbound reclaimations.\\n _feeEligibleDistributionAmount != 0\\n ? _takeFeeFrom(\\n _projectId,\\n false,\\n _feeEligibleDistributionAmount,\\n _feePercent,\\n _beneficiary,\\n _feeDiscount\\n )\\n : 0;\\n }\\n\\n emit RedeemTokens(\\n _fundingCycle.configuration,\\n _fundingCycle.number,\\n _projectId,\\n _holder,\\n _beneficiary,\\n _tokenCount,\\n reclaimAmount,\\n _memo,\\n _metadata,\\n msg.sender\\n );\\n }\\n\\n /// @notice Distributes payouts for a project with the distribution limit of its current funding cycle.\\n /// @dev Payouts are sent to the preprogrammed splits. Any leftover is sent to the project's owner.\\n /// @dev Anyone can distribute payouts on a project's behalf. The project can preconfigure a wildcard split that is used to send funds to msg.sender. This can be used to incentivize calling this function.\\n /// @dev All funds distributed outside of this contract or any feeless terminals incure the protocol fee.\\n /// @param _projectId The ID of the project having its payouts distributed.\\n /// @param _amount The amount of terminal tokens to distribute, as a fixed point number with same number of decimals as this terminal.\\n /// @param _currency The expected currency of the amount being distributed. Must match the project's current funding cycle's distribution limit currency.\\n /// @param _minReturnedTokens The minimum number of terminal tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with the same number of decimals as this terminal.\\n /// @param _metadata Bytes to send along to the emitted event, if provided.\\n /// @return netLeftoverDistributionAmount The amount that was sent to the project owner, as a fixed point number with the same amount of decimals as this terminal.\\n function _distributePayoutsOf(\\n uint256 _projectId,\\n uint256 _amount,\\n uint256 _currency,\\n uint256 _minReturnedTokens,\\n bytes calldata _metadata\\n ) internal returns (uint256 netLeftoverDistributionAmount) {\\n // Record the distribution.\\n (\\n JBFundingCycle memory _fundingCycle,\\n uint256 _distributedAmount\\n ) = IJBSingleTokenPaymentTerminalStore3_1_1(store).recordDistributionFor(\\n _projectId,\\n _amount,\\n _currency\\n );\\n\\n // The amount being distributed must be at least as much as was expected.\\n if (_distributedAmount < _minReturnedTokens) revert INADEQUATE_DISTRIBUTION_AMOUNT();\\n\\n // Get a reference to the project owner, which will receive tokens from paying the platform fee\\n // and receive any extra distributable funds not allocated to payout splits.\\n address payable _projectOwner = payable(projects.ownerOf(_projectId));\\n\\n // Define variables that will be needed outside the scoped section below.\\n // Keep a reference to the fee amount that was paid.\\n uint256 _feeTaken;\\n\\n // Scoped section prevents stack too deep. `_feePercent`, `_feeDiscount`, `_feeEligibleDistributionAmount`, and `_leftoverDistributionAmount` only used within scope.\\n {\\n // Keep a reference to the fee.\\n uint256 _feePercent = fee;\\n\\n // Get the amount of discount that should be applied to any fees taken.\\n // If the fee is zero, set the discount to 100% for convenience.\\n uint256 _feeDiscount = _feePercent == 0\\n ? JBConstants.MAX_FEE_DISCOUNT\\n : _currentFeeDiscount(_projectId, JBFeeType.PAYOUT);\\n\\n // The amount distributed that is eligible for incurring fees.\\n uint256 _feeEligibleDistributionAmount;\\n\\n // The amount leftover after distributing to the splits.\\n uint256 _leftoverDistributionAmount;\\n\\n // Payout to splits and get a reference to the leftover transfer amount after all splits have been paid.\\n // Also get a reference to the amount that was distributed to splits from which fees should be taken.\\n (_leftoverDistributionAmount, _feeEligibleDistributionAmount) = _distributeToPayoutSplitsOf(\\n _projectId,\\n _fundingCycle.configuration,\\n payoutSplitsGroup,\\n _distributedAmount,\\n _feePercent,\\n _feeDiscount\\n );\\n\\n if (_feeDiscount != JBConstants.MAX_FEE_DISCOUNT) {\\n // Leftover distribution amount is also eligible for a fee since the funds are going out of the ecosystem to _beneficiary.\\n unchecked {\\n _feeEligibleDistributionAmount += _leftoverDistributionAmount;\\n }\\n }\\n\\n // Take the fee.\\n _feeTaken = _feeEligibleDistributionAmount != 0\\n ? _takeFeeFrom(\\n _projectId,\\n _fundingCycle.shouldHoldFees(),\\n _feeEligibleDistributionAmount,\\n _feePercent,\\n _projectOwner,\\n _feeDiscount\\n )\\n : 0;\\n\\n // Transfer any remaining balance to the project owner and update returned leftover accordingly.\\n if (_leftoverDistributionAmount != 0) {\\n // Subtract the fee from the net leftover amount.\\n netLeftoverDistributionAmount =\\n _leftoverDistributionAmount -\\n (\\n _feeDiscount == JBConstants.MAX_FEE_DISCOUNT\\n ? 0\\n : JBFees.feeIn(_leftoverDistributionAmount, _feePercent, _feeDiscount)\\n );\\n\\n // Transfer the amount to the project owner.\\n _transferFrom(address(this), _projectOwner, netLeftoverDistributionAmount);\\n }\\n }\\n\\n emit DistributePayouts(\\n _fundingCycle.configuration,\\n _fundingCycle.number,\\n _projectId,\\n _projectOwner,\\n _amount,\\n _distributedAmount,\\n _feeTaken,\\n netLeftoverDistributionAmount,\\n _metadata,\\n msg.sender\\n );\\n }\\n\\n /// @notice Allows a project to send funds from its overflow up to the preconfigured allowance.\\n /// @dev Only a project's owner or a designated operator can use its allowance.\\n /// @dev Incurs the protocol fee.\\n /// @param _projectId The ID of the project to use the allowance of.\\n /// @param _amount The amount of terminal tokens to use from this project's current allowance, as a fixed point number with the same amount of decimals as this terminal.\\n /// @param _currency The expected currency of the amount being distributed. Must match the project's current funding cycle's overflow allowance currency.\\n /// @param _minReturnedTokens The minimum number of tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with 18 decimals.\\n /// @param _beneficiary The address to send the funds to.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Bytes to send along to the emitted event, if provided.\\n /// @return netDistributedAmount The amount of tokens that was distributed to the beneficiary, as a fixed point number with the same amount of decimals as the terminal.\\n function _useAllowanceOf(\\n uint256 _projectId,\\n uint256 _amount,\\n uint256 _currency,\\n uint256 _minReturnedTokens,\\n address payable _beneficiary,\\n string memory _memo,\\n bytes calldata _metadata\\n ) internal returns (uint256 netDistributedAmount) {\\n // Record the use of the allowance.\\n (\\n JBFundingCycle memory _fundingCycle,\\n uint256 _distributedAmount\\n ) = IJBSingleTokenPaymentTerminalStore3_1_1(store).recordUsedAllowanceOf(\\n _projectId,\\n _amount,\\n _currency\\n );\\n\\n // The amount being withdrawn must be at least as much as was expected.\\n if (_distributedAmount < _minReturnedTokens) revert INADEQUATE_DISTRIBUTION_AMOUNT();\\n\\n // Scoped section prevents stack too deep. `_fee`, `_projectOwner`, `_feeDiscount`, and `_netAmount` only used within scope.\\n {\\n // Keep a reference to the fee amount that was paid.\\n uint256 _feeTaken;\\n\\n // Keep a reference to the fee.\\n uint256 _feePercent = fee;\\n\\n // Get a reference to the project owner, which will receive tokens from paying the platform fee.\\n address _projectOwner = projects.ownerOf(_projectId);\\n\\n // Get the amount of discount that should be applied to any fees taken.\\n // If the fee is zero or if the fee is being used by an address that doesn't incur fees, set the discount to 100% for convenience.\\n uint256 _feeDiscount = _feePercent == 0 || isFeelessAddress[msg.sender]\\n ? JBConstants.MAX_FEE_DISCOUNT\\n : _currentFeeDiscount(_projectId, JBFeeType.ALLOWANCE);\\n\\n // Take a fee from the `_distributedAmount`, if needed.\\n _feeTaken = _feeDiscount == JBConstants.MAX_FEE_DISCOUNT\\n ? 0\\n : _takeFeeFrom(\\n _projectId,\\n _fundingCycle.shouldHoldFees(),\\n _distributedAmount,\\n _feePercent,\\n _projectOwner,\\n _feeDiscount\\n );\\n\\n unchecked {\\n // The net amount is the withdrawn amount without the fee.\\n netDistributedAmount = _distributedAmount - _feeTaken;\\n }\\n\\n // Transfer any remaining balance to the beneficiary.\\n if (netDistributedAmount != 0)\\n _transferFrom(address(this), _beneficiary, netDistributedAmount);\\n }\\n\\n emit UseAllowance(\\n _fundingCycle.configuration,\\n _fundingCycle.number,\\n _projectId,\\n _beneficiary,\\n _amount,\\n _distributedAmount,\\n netDistributedAmount,\\n _memo,\\n _metadata,\\n msg.sender\\n );\\n }\\n\\n /// @notice Pays out splits for a project's funding cycle configuration.\\n /// @param _projectId The ID of the project for which payout splits are being distributed.\\n /// @param _domain The domain of the splits to distribute the payout between.\\n /// @param _group The group of the splits to distribute the payout between.\\n /// @param _amount The total amount being distributed, as a fixed point number with the same number of decimals as this terminal.\\n /// @param _feeDiscount The amount of discount to apply to the fee, out of the MAX_FEE.\\n /// @param _feePercent The percent of fees to take, out of MAX_FEE.\\n /// @return If the leftover amount if the splits don't add up to 100%.\\n /// @return feeEligibleDistributionAmount The total amount of distributions that are eligible to have fees taken from.\\n function _distributeToPayoutSplitsOf(\\n uint256 _projectId,\\n uint256 _domain,\\n uint256 _group,\\n uint256 _amount,\\n uint256 _feePercent,\\n uint256 _feeDiscount\\n ) internal returns (uint256, uint256 feeEligibleDistributionAmount) {\\n // The total percentage available to split\\n uint256 _leftoverPercentage = JBConstants.SPLITS_TOTAL_PERCENT;\\n\\n // Get a reference to the project's payout splits.\\n JBSplit[] memory _splits = splitsStore.splitsOf(_projectId, _domain, _group);\\n\\n // Keep a reference to the split being iterated on.\\n JBSplit memory _split;\\n\\n // Transfer between all splits.\\n for (uint256 _i; _i < _splits.length; ) {\\n // Get a reference to the split being iterated on.\\n _split = _splits[_i];\\n\\n // The amount to send towards the split.\\n uint256 _payoutAmount = PRBMath.mulDiv(_amount, _split.percent, _leftoverPercentage);\\n\\n // The payout amount substracting any applicable incurred fees.\\n uint256 _netPayoutAmount = _distributeToPayoutSplit(\\n _split,\\n _projectId,\\n _group,\\n _payoutAmount,\\n _feePercent,\\n _feeDiscount\\n );\\n\\n // If the split allocator is set as feeless, this distribution is not eligible for a fee.\\n if (_netPayoutAmount != 0 && _netPayoutAmount != _payoutAmount)\\n feeEligibleDistributionAmount += _payoutAmount;\\n\\n if (_payoutAmount != 0) {\\n // Subtract from the amount to be sent to the beneficiary.\\n unchecked {\\n _amount -= _payoutAmount;\\n }\\n }\\n\\n unchecked {\\n // Decrement the leftover percentage.\\n _leftoverPercentage -= _split.percent;\\n }\\n\\n emit DistributeToPayoutSplit(\\n _projectId,\\n _domain,\\n _group,\\n _split,\\n _payoutAmount,\\n _netPayoutAmount,\\n msg.sender\\n );\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n\\n return (_amount, feeEligibleDistributionAmount);\\n }\\n\\n /// @notice Pays out a split for a project's funding cycle configuration.\\n /// @param _split The split to distribute payouts to.\\n /// @param _amount The total amount being distributed to the split, as a fixed point number with the same number of decimals as this terminal.\\n /// @param _feePercent The percent of fees to take, out of MAX_FEE.\\n /// @param _feeDiscount The amount of discount to apply to the fee, out of the MAX_FEE.\\n /// @return netPayoutAmount The amount sent to the split after subtracting fees.\\n function _distributeToPayoutSplit(\\n JBSplit memory _split,\\n uint256 _projectId,\\n uint256 _group,\\n uint256 _amount,\\n uint256 _feePercent,\\n uint256 _feeDiscount\\n ) internal returns (uint256 netPayoutAmount) {\\n // By default, the net payout amount is the full amount. This will be adjusted if fees are taken.\\n netPayoutAmount = _amount;\\n\\n // If there's an allocator set, transfer to its `allocate` function.\\n if (_split.allocator != IJBSplitAllocator(address(0))) {\\n // This distribution is eligible for a fee since the funds are leaving this contract and the allocator isn't listed as feeless.\\n if (\\n _feeDiscount != JBConstants.MAX_FEE_DISCOUNT && !isFeelessAddress[address(_split.allocator)]\\n ) {\\n unchecked {\\n netPayoutAmount -= JBFees.feeIn(_amount, _feePercent, _feeDiscount);\\n }\\n }\\n\\n // Trigger any inherited pre-transfer logic.\\n _beforeTransferTo(address(_split.allocator), netPayoutAmount);\\n\\n // Create the data to send to the allocator.\\n JBSplitAllocationData memory _data = JBSplitAllocationData(\\n token,\\n netPayoutAmount,\\n decimals,\\n _projectId,\\n _group,\\n _split\\n );\\n\\n // Trigger the allocator's `allocate` function.\\n bytes memory _reason;\\n\\n if (\\n ERC165Checker.supportsInterface(\\n address(_split.allocator),\\n type(IJBSplitAllocator).interfaceId\\n )\\n )\\n // If this terminal's token is ETH, send it in msg.value.\\n try\\n _split.allocator.allocate{value: token == JBTokens.ETH ? netPayoutAmount : 0}(_data)\\n {} catch (bytes memory __reason) {\\n _reason = __reason.length == 0 ? abi.encode('Allocate fail') : __reason;\\n }\\n else {\\n _reason = abi.encode('IERC165 fail');\\n }\\n\\n if (_reason.length != 0) {\\n // Revert the payout.\\n _revertTransferFrom(_projectId, address(_split.allocator), netPayoutAmount, _amount);\\n\\n // Set the net payout amount to 0 to signal the reversion.\\n netPayoutAmount = 0;\\n\\n emit PayoutReverted(_projectId, _split, _amount, _reason, msg.sender);\\n }\\n\\n // Otherwise, if a project is specified, make a payment to it.\\n } else if (_split.projectId != 0) {\\n // Get a reference to the Juicebox terminal being used.\\n IJBPaymentTerminal _terminal = directory.primaryTerminalOf(_split.projectId, token);\\n\\n // The project must have a terminal to send funds to.\\n if (_terminal == IJBPaymentTerminal(address(0))) {\\n // Set the net payout amount to 0 to signal the reversion.\\n netPayoutAmount = 0;\\n\\n // Revert the payout.\\n _revertTransferFrom(_projectId, address(0), 0, _amount);\\n\\n emit PayoutReverted(_projectId, _split, _amount, 'Terminal not found', msg.sender);\\n } else {\\n // This distribution is eligible for a fee since the funds are leaving this contract and the terminal isn't listed as feeless.\\n if (\\n _terminal != this &&\\n _feeDiscount != JBConstants.MAX_FEE_DISCOUNT &&\\n !isFeelessAddress[address(_terminal)]\\n ) {\\n unchecked {\\n netPayoutAmount -= JBFees.feeIn(_amount, _feePercent, _feeDiscount);\\n }\\n }\\n\\n // Trigger any inherited pre-transfer logic.\\n _beforeTransferTo(address(_terminal), netPayoutAmount);\\n\\n // Add to balance if prefered.\\n if (_split.preferAddToBalance)\\n try\\n _terminal.addToBalanceOf{value: token == JBTokens.ETH ? netPayoutAmount : 0}(\\n _split.projectId,\\n netPayoutAmount,\\n token,\\n '',\\n // Send the projectId in the metadata as a referral.\\n bytes(abi.encodePacked(_projectId))\\n )\\n {} catch (bytes memory _reason) {\\n // Revert the payout.\\n _revertTransferFrom(_projectId, address(_terminal), netPayoutAmount, _amount);\\n\\n // Set the net payout amount to 0 to signal the reversion.\\n netPayoutAmount = 0;\\n\\n emit PayoutReverted(_projectId, _split, _amount, _reason, msg.sender);\\n }\\n else\\n try\\n _terminal.pay{value: token == JBTokens.ETH ? netPayoutAmount : 0}(\\n _split.projectId,\\n netPayoutAmount,\\n token,\\n _split.beneficiary != address(0) ? _split.beneficiary : msg.sender,\\n 0,\\n _split.preferClaimed,\\n '',\\n // Send the projectId in the metadata as a referral.\\n bytes(abi.encodePacked(_projectId))\\n )\\n {} catch (bytes memory _reason) {\\n // Revert the payout.\\n _revertTransferFrom(_projectId, address(_terminal), netPayoutAmount, _amount);\\n\\n // Set the net payout amount to 0 to signal the reversion.\\n netPayoutAmount = 0;\\n\\n emit PayoutReverted(_projectId, _split, _amount, _reason, msg.sender);\\n }\\n }\\n } else {\\n // This distribution is eligible for a fee since the funds are leaving this contract and the beneficiary isn't listed as feeless.\\n // Don't enforce feeless address for the beneficiary since the funds are leaving the ecosystem.\\n if (_feeDiscount != JBConstants.MAX_FEE_DISCOUNT) {\\n unchecked {\\n netPayoutAmount -= JBFees.feeIn(_amount, _feePercent, _feeDiscount);\\n }\\n }\\n\\n // If there's a beneficiary, send the funds directly to the beneficiary. Otherwise send to the msg.sender.\\n _transferFrom(\\n address(this),\\n _split.beneficiary != address(0) ? _split.beneficiary : payable(msg.sender),\\n netPayoutAmount\\n );\\n }\\n }\\n\\n /// @notice Takes a fee into the platform's project, which has an id of _FEE_BENEFICIARY_PROJECT_ID.\\n /// @param _projectId The ID of the project having fees taken from.\\n /// @param _shouldHoldFees If fees should be tracked and held back.\\n /// @param _feePercent The percent of fees to take, out of MAX_FEE.\\n /// @param _amount The amount of the fee to take, as a floating point number with 18 decimals.\\n /// @param _beneficiary The address to mint the platforms tokens for.\\n /// @param _feeDiscount The amount of discount to apply to the fee, out of the MAX_FEE.\\n /// @return feeAmount The amount of the fee taken.\\n function _takeFeeFrom(\\n uint256 _projectId,\\n bool _shouldHoldFees,\\n uint256 _amount,\\n uint256 _feePercent,\\n address _beneficiary,\\n uint256 _feeDiscount\\n ) internal returns (uint256 feeAmount) {\\n feeAmount = JBFees.feeIn(_amount, _feePercent, _feeDiscount);\\n\\n if (_shouldHoldFees) {\\n // Store the held fee.\\n _heldFeesOf[_projectId].push(\\n JBFee(_amount, uint32(_feePercent), uint32(_feeDiscount), _beneficiary)\\n );\\n\\n emit HoldFee(_projectId, _amount, _feePercent, _feeDiscount, _beneficiary, msg.sender);\\n } else {\\n // Process the fee.\\n _processFee(feeAmount, _beneficiary, _projectId); // Take the fee.\\n\\n emit ProcessFee(_projectId, feeAmount, false, _beneficiary, msg.sender);\\n }\\n }\\n\\n /// @notice Process a fee of the specified amount.\\n /// @param _amount The fee amount, as a floating point number with 18 decimals.\\n /// @param _beneficiary The address to mint the platform's tokens for.\\n /// @param _from The project ID the fee is being paid from.\\n function _processFee(uint256 _amount, address _beneficiary, uint256 _from) internal {\\n // Get the terminal for the protocol project.\\n IJBPaymentTerminal _terminal = directory.primaryTerminalOf(_FEE_BENEFICIARY_PROJECT_ID, token);\\n\\n // Trigger any inherited pre-transfer logic if funds will be transferred.\\n if (address(_terminal) != address(this)) _beforeTransferTo(address(_terminal), _amount);\\n\\n try\\n // Send the fee.\\n // If this terminal's token is ETH, send it in msg.value.\\n _terminal.pay{value: token == JBTokens.ETH ? _amount : 0}(\\n _FEE_BENEFICIARY_PROJECT_ID,\\n _amount,\\n token,\\n _beneficiary,\\n 0,\\n false,\\n '',\\n // Send the projectId in the metadata.\\n bytes(abi.encodePacked(_from))\\n )\\n {} catch (bytes memory _reason) {\\n _revertTransferFrom(\\n _from,\\n address(_terminal) != address(this) ? address(_terminal) : address(0),\\n address(_terminal) != address(this) ? _amount : 0,\\n _amount\\n );\\n emit FeeReverted(_from, _FEE_BENEFICIARY_PROJECT_ID, _amount, _reason, msg.sender);\\n }\\n }\\n\\n /// @notice Reverts an expected payout.\\n /// @param _projectId The ID of the project having paying out.\\n /// @param _expectedDestination The address the payout was expected to go to.\\n /// @param _allowanceAmount The amount that the destination has been allowed to use.\\n /// @param _depositAmount The amount of the payout as debited from the project's balance.\\n function _revertTransferFrom(\\n uint256 _projectId,\\n address _expectedDestination,\\n uint256 _allowanceAmount,\\n uint256 _depositAmount\\n ) internal {\\n // Cancel allowance if needed.\\n if (_allowanceAmount != 0) _cancelTransferTo(_expectedDestination, _allowanceAmount);\\n\\n // Add undistributed amount back to project's balance.\\n IJBSingleTokenPaymentTerminalStore3_1_1(store).recordAddedBalanceFor(\\n _projectId,\\n _depositAmount\\n );\\n }\\n\\n /// @notice Contribute tokens to a project.\\n /// @param _amount The amount of terminal tokens being received, as a fixed point number with the same amount of decimals as this terminal. If this terminal's token is ETH, this is ignored and msg.value is used in its place.\\n /// @param _payer The address making the payment.\\n /// @param _projectId The ID of the project being paid.\\n /// @param _beneficiary The address to mint tokens for and pass along to the funding cycle's data source and delegate.\\n /// @param _minReturnedTokens The minimum number of project tokens expected in return, as a fixed point number with the same amount of decimals as this terminal.\\n /// @param _preferClaimedTokens A flag indicating whether the request prefers to mint project tokens into the beneficiaries wallet rather than leaving them unclaimed. This is only possible if the project has an attached token contract. Leaving them unclaimed saves gas.\\n /// @param _memo A memo to pass along to the emitted event, and passed along the the funding cycle's data source and delegate. A data source can alter the memo before emitting in the event and forwarding to the delegate.\\n /// @param _metadata Bytes to send along to the data source, delegate, and emitted event, if provided.\\n /// @return beneficiaryTokenCount The number of tokens minted for the beneficiary, as a fixed point number with 18 decimals.\\n function _pay(\\n uint256 _amount,\\n address _payer,\\n uint256 _projectId,\\n address _beneficiary,\\n uint256 _minReturnedTokens,\\n bool _preferClaimedTokens,\\n string memory _memo,\\n bytes memory _metadata\\n ) internal returns (uint256 beneficiaryTokenCount) {\\n // Cant send tokens to the zero address.\\n if (_beneficiary == address(0)) revert PAY_TO_ZERO_ADDRESS();\\n\\n // Define variables that will be needed outside the scoped section below.\\n // Keep a reference to the funding cycle during which the payment is being made.\\n JBFundingCycle memory _fundingCycle;\\n\\n // Scoped section prevents stack too deep. `_delegateAllocations` and `_tokenCount` only used within scope.\\n {\\n JBPayDelegateAllocation3_1_1[] memory _delegateAllocations;\\n uint256 _tokenCount;\\n\\n // Bundle the amount info into a JBTokenAmount struct.\\n JBTokenAmount memory _bundledAmount = JBTokenAmount(token, _amount, decimals, currency);\\n\\n // Record the payment.\\n (\\n _fundingCycle,\\n _tokenCount,\\n _delegateAllocations,\\n _memo\\n ) = IJBSingleTokenPaymentTerminalStore3_1_1(store).recordPaymentFrom(\\n _payer,\\n _bundledAmount,\\n _projectId,\\n baseWeightCurrency,\\n _beneficiary,\\n _memo,\\n _metadata\\n );\\n\\n // Mint the tokens if needed.\\n if (_tokenCount != 0)\\n // Set token count to be the number of tokens minted for the beneficiary instead of the total amount.\\n beneficiaryTokenCount = IJBController(directory.controllerOf(_projectId)).mintTokensOf(\\n _projectId,\\n _tokenCount,\\n _beneficiary,\\n '',\\n _preferClaimedTokens,\\n true\\n );\\n\\n // The token count for the beneficiary must be greater than or equal to the minimum expected.\\n if (beneficiaryTokenCount < _minReturnedTokens) revert INADEQUATE_TOKEN_COUNT();\\n\\n // If delegate allocations were specified by the data source, fulfill them.\\n if (_delegateAllocations.length != 0) {\\n JBDidPayData3_1_1 memory _data = JBDidPayData3_1_1(\\n _payer,\\n _projectId,\\n _fundingCycle.configuration,\\n _bundledAmount,\\n JBTokenAmount(token, 0, decimals, currency),\\n beneficiaryTokenCount,\\n _beneficiary,\\n _preferClaimedTokens,\\n _memo,\\n bytes(''),\\n _metadata\\n );\\n\\n // Get a reference to the number of delegates to allocate to.\\n uint256 _numDelegates = _delegateAllocations.length;\\n\\n // Keep a reference to the allocation.\\n JBPayDelegateAllocation3_1_1 memory _delegateAllocation;\\n\\n for (uint256 _i; _i < _numDelegates; ) {\\n // Get a reference to the delegate being iterated on.\\n _delegateAllocation = _delegateAllocations[_i];\\n\\n // Trigger any inherited pre-transfer logic.\\n _beforeTransferTo(address(_delegateAllocation.delegate), _delegateAllocation.amount);\\n\\n // Pass the correct token forwardedAmount to the delegate\\n _data.forwardedAmount.value = _delegateAllocation.amount;\\n\\n // Pass the correct metadata from the data source.\\n _data.dataSourceMetadata = _delegateAllocation.metadata;\\n\\n _delegateAllocation.delegate.didPay{\\n value: token == JBTokens.ETH ? _delegateAllocation.amount : 0\\n }(_data);\\n\\n emit DelegateDidPay(\\n _delegateAllocation.delegate,\\n _data,\\n _delegateAllocation.amount,\\n msg.sender\\n );\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n }\\n }\\n\\n emit Pay(\\n _fundingCycle.configuration,\\n _fundingCycle.number,\\n _projectId,\\n _payer,\\n _beneficiary,\\n _amount,\\n beneficiaryTokenCount,\\n _memo,\\n _metadata,\\n msg.sender\\n );\\n }\\n\\n /// @notice Receives funds belonging to the specified project.\\n /// @param _projectId The ID of the project to which the funds received belong.\\n /// @param _amount The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.\\n /// @param _shouldRefundHeldFees A flag indicating if held fees should be refunded based on the amount being added.\\n /// @param _memo A memo to pass along to the emitted event.\\n /// @param _metadata Extra data to pass along to the emitted event.\\n function _addToBalanceOf(\\n uint256 _projectId,\\n uint256 _amount,\\n bool _shouldRefundHeldFees,\\n string memory _memo,\\n bytes memory _metadata\\n ) internal {\\n // Refund any held fees to make sure the project doesn't pay double for funds going in and out of the protocol.\\n uint256 _refundedFees = _shouldRefundHeldFees ? _refundHeldFees(_projectId, _amount) : 0;\\n\\n // Record the added funds with any refunded fees.\\n IJBSingleTokenPaymentTerminalStore3_1_1(store).recordAddedBalanceFor(\\n _projectId,\\n _amount + _refundedFees\\n );\\n\\n emit AddToBalance(_projectId, _amount, _refundedFees, _memo, _metadata, msg.sender);\\n }\\n\\n /// @notice Refund fees based on the specified amount.\\n /// @param _projectId The project for which fees are being refunded.\\n /// @param _amount The amount to base the refund on, as a fixed point number with the same amount of decimals as this terminal.\\n /// @return refundedFees How much fees were refunded, as a fixed point number with the same number of decimals as this terminal\\n function _refundHeldFees(\\n uint256 _projectId,\\n uint256 _amount\\n ) internal returns (uint256 refundedFees) {\\n // Get a reference to the project's held fees.\\n JBFee[] memory _heldFees = _heldFeesOf[_projectId];\\n\\n // Delete the current held fees.\\n delete _heldFeesOf[_projectId];\\n\\n // Get a reference to the leftover amount once all fees have been settled.\\n uint256 leftoverAmount = _amount;\\n\\n // Push length in stack\\n uint256 _heldFeesLength = _heldFees.length;\\n\\n // Process each fee.\\n for (uint256 _i; _i < _heldFeesLength; ) {\\n\\n if (leftoverAmount == 0) { \\n _heldFeesOf[_projectId].push(_heldFees[_i]);\\n\\n } else {\\n // Notice here we take feeIn the stored .amount\\n uint256 _feeAmount = (\\n _heldFees[_i].fee == 0 || _heldFees[_i].feeDiscount == JBConstants.MAX_FEE_DISCOUNT\\n ? 0\\n : JBFees.feeIn(_heldFees[_i].amount, _heldFees[_i].fee, _heldFees[_i].feeDiscount)\\n );\\n\\n if (leftoverAmount >= _heldFees[_i].amount - _feeAmount) {\\n unchecked {\\n leftoverAmount = leftoverAmount - (_heldFees[_i].amount - _feeAmount);\\n refundedFees += _feeAmount;\\n }\\n } else {\\n // And here we overwrite with feeFrom the leftoverAmount\\n _feeAmount = (\\n _heldFees[_i].fee == 0 || _heldFees[_i].feeDiscount == JBConstants.MAX_FEE_DISCOUNT\\n ? 0\\n : JBFees.feeFrom(leftoverAmount, _heldFees[_i].fee, _heldFees[_i].feeDiscount)\\n );\\n\\n unchecked {\\n _heldFeesOf[_projectId].push(\\n JBFee(\\n _heldFees[_i].amount - (leftoverAmount + _feeAmount),\\n _heldFees[_i].fee,\\n _heldFees[_i].feeDiscount,\\n _heldFees[_i].beneficiary\\n )\\n );\\n refundedFees += _feeAmount;\\n }\\n leftoverAmount = 0;\\n }\\n \\n }\\n\\n unchecked {\\n ++_i;\\n }\\n }\\n\\n emit RefundHeldFees(_projectId, _amount, refundedFees, leftoverAmount, msg.sender);\\n }\\n\\n /// @notice Get the fee discount from the fee gauge for the specified project.\\n /// @param _projectId The ID of the project to get a fee discount for.\\n /// @param _feeType The type of fee the discount is being applied to.\\n /// @return feeDiscount The fee discount, which should be interpreted as a percentage out MAX_FEE_DISCOUNT.\\n function _currentFeeDiscount(\\n uint256 _projectId,\\n JBFeeType _feeType\\n ) internal view returns (uint256) {\\n // Can't take a fee if the protocol project doesn't have a terminal that accepts the token.\\n if (\\n directory.primaryTerminalOf(_FEE_BENEFICIARY_PROJECT_ID, token) ==\\n IJBPaymentTerminal(address(0))\\n ) return JBConstants.MAX_FEE_DISCOUNT;\\n\\n // Get the fee discount.\\n if (feeGauge != address(0))\\n // If the guage reverts, keep the discount at 0.\\n try IJBFeeGauge3_1(feeGauge).currentDiscountFor(_projectId, _feeType) returns (\\n uint256 discount\\n ) {\\n // If the fee discount is greater than the max, we ignore the return value\\n if (discount <= JBConstants.MAX_FEE_DISCOUNT) return discount;\\n } catch {\\n return 0;\\n }\\n\\n return 0;\\n }\\n}\\n\",\"keccak256\":\"0xc1039db5df9cf6fca6e9414c13e7dcb34294f0fc3ec78f5f61978640bf8f279d\",\"license\":\"MIT\"},\"contracts/abstract/JBSingleTokenPaymentTerminal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nimport {ERC165} from '@openzeppelin/contracts/utils/introspection/ERC165.sol';\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/ERC165.sol';\\nimport {IJBPaymentTerminal} from './../interfaces/IJBPaymentTerminal.sol';\\nimport {IJBSingleTokenPaymentTerminal} from './../interfaces/IJBSingleTokenPaymentTerminal.sol';\\n\\n/// @notice Generic terminal managing all inflows of funds into the protocol ecosystem for one token.\\nabstract contract JBSingleTokenPaymentTerminal is ERC165, IJBSingleTokenPaymentTerminal {\\n //*********************************************************************//\\n // ---------------- public immutable stored properties --------------- //\\n //*********************************************************************//\\n\\n /// @notice The token that this terminal accepts.\\n address public immutable override token;\\n\\n /// @notice The number of decimals the token fixed point amounts are expected to have.\\n uint256 public immutable override decimals;\\n\\n /// @notice The currency to use when resolving price feeds for this terminal.\\n uint256 public immutable override currency;\\n\\n //*********************************************************************//\\n // ------------------------- external views -------------------------- //\\n //*********************************************************************//\\n\\n /// @notice A flag indicating if this terminal accepts the specified token.\\n /// @param _token The token to check if this terminal accepts or not.\\n /// @param _projectId The project ID to check for token acceptance.\\n /// @return The flag.\\n function acceptsToken(address _token, uint256 _projectId) external view override returns (bool) {\\n _projectId; // Prevents unused var compiler and natspec complaints.\\n\\n return _token == token;\\n }\\n\\n /// @notice The decimals that should be used in fixed number accounting for the specified token.\\n /// @param _token The token to check for the decimals of.\\n /// @return The number of decimals for the token.\\n function decimalsForToken(address _token) external view override returns (uint256) {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n return decimals;\\n }\\n\\n /// @notice The currency that should be used for the specified token.\\n /// @param _token The token to check for the currency of.\\n /// @return The currency index.\\n function currencyForToken(address _token) external view override returns (uint256) {\\n _token; // Prevents unused var compiler and natspec complaints.\\n\\n return currency;\\n }\\n\\n //*********************************************************************//\\n // -------------------------- public views --------------------------- //\\n //*********************************************************************//\\n\\n /// @notice Indicates if this contract adheres to the specified interface.\\n /// @dev See {IERC165-supportsInterface}.\\n /// @param _interfaceId The ID of the interface to check for adherance to.\\n /// @return A flag indicating if the provided interface ID is supported.\\n function supportsInterface(\\n bytes4 _interfaceId\\n ) public view virtual override(ERC165, IERC165) returns (bool) {\\n return\\n _interfaceId == type(IJBPaymentTerminal).interfaceId ||\\n _interfaceId == type(IJBSingleTokenPaymentTerminal).interfaceId ||\\n super.supportsInterface(_interfaceId);\\n }\\n\\n //*********************************************************************//\\n // -------------------------- constructor ---------------------------- //\\n //*********************************************************************//\\n\\n /// @param _token The token that this terminal manages.\\n /// @param _decimals The number of decimals the token fixed point amounts are expected to have.\\n /// @param _currency The currency that this terminal's token adheres to for price feeds.\\n constructor(address _token, uint256 _decimals, uint256 _currency) {\\n token = _token;\\n decimals = _decimals;\\n currency = _currency;\\n }\\n}\\n\",\"keccak256\":\"0x27bd0b9e8170f16bc1318d6dee16aa3273e7d8f6cb8b80d7d905d0dce93e307c\",\"license\":\"MIT\"},\"contracts/enums/JBBallotState.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nenum JBBallotState {\\n Active,\\n Approved,\\n Failed\\n}\\n\",\"keccak256\":\"0x891fcac63470398b3a11239da7feba6b07d640809fcefd2404303b823d7378f8\",\"license\":\"MIT\"},\"contracts/enums/JBFeeType.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nenum JBFeeType {\\n PAYOUT,\\n ALLOWANCE,\\n REDEMPTION\\n}\\n\",\"keccak256\":\"0x02418e9bd3cce5ccf5a76822909558c61672719767bffe16490256268b05cb22\",\"license\":\"MIT\"},\"contracts/interfaces/IJBAllowanceTerminal3_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBAllowanceTerminal3_1 {\\n function useAllowanceOf(\\n uint256 projectId,\\n uint256 amount,\\n uint256 currency,\\n address token,\\n uint256 minReturnedTokens,\\n address payable beneficiary,\\n string calldata memo,\\n bytes calldata metadata\\n ) external returns (uint256 netDistributedAmount);\\n}\\n\",\"keccak256\":\"0x3d9f7edf01473dd1bf444c2c9c2cae93e5980e17134e77efd50ad1723fa66559\",\"license\":\"MIT\"},\"contracts/interfaces/IJBController.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBBallotState} from './../enums/JBBallotState.sol';\\nimport {JBFundAccessConstraints} from './../structs/JBFundAccessConstraints.sol';\\nimport {JBFundingCycle} from './../structs/JBFundingCycle.sol';\\nimport {JBFundingCycleData} from './../structs/JBFundingCycleData.sol';\\nimport {JBFundingCycleMetadata} from './../structs/JBFundingCycleMetadata.sol';\\nimport {JBGroupedSplits} from './../structs/JBGroupedSplits.sol';\\nimport {JBProjectMetadata} from './../structs/JBProjectMetadata.sol';\\nimport {JBSplit} from './../structs/JBSplit.sol';\\nimport {IJBDirectory} from './IJBDirectory.sol';\\nimport {IJBFundingCycleStore} from './IJBFundingCycleStore.sol';\\nimport {IJBMigratable} from './IJBMigratable.sol';\\nimport {IJBPaymentTerminal} from './IJBPaymentTerminal.sol';\\nimport {IJBProjects} from './IJBProjects.sol';\\nimport {IJBSplitsStore} from './IJBSplitsStore.sol';\\nimport {IJBTokenStore} from './IJBTokenStore.sol';\\n\\ninterface IJBController is IERC165 {\\n event LaunchProject(uint256 configuration, uint256 projectId, string memo, address caller);\\n\\n event LaunchFundingCycles(uint256 configuration, uint256 projectId, string memo, address caller);\\n\\n event ReconfigureFundingCycles(\\n uint256 configuration,\\n uint256 projectId,\\n string memo,\\n address caller\\n );\\n\\n event SetFundAccessConstraints(\\n uint256 indexed fundingCycleConfiguration,\\n uint256 indexed fundingCycleNumber,\\n uint256 indexed projectId,\\n JBFundAccessConstraints constraints,\\n address caller\\n );\\n\\n event DistributeReservedTokens(\\n uint256 indexed fundingCycleConfiguration,\\n uint256 indexed fundingCycleNumber,\\n uint256 indexed projectId,\\n address beneficiary,\\n uint256 tokenCount,\\n uint256 beneficiaryTokenCount,\\n string memo,\\n address caller\\n );\\n\\n event DistributeToReservedTokenSplit(\\n uint256 indexed projectId,\\n uint256 indexed domain,\\n uint256 indexed group,\\n JBSplit split,\\n uint256 tokenCount,\\n address caller\\n );\\n\\n event MintTokens(\\n address indexed beneficiary,\\n uint256 indexed projectId,\\n uint256 tokenCount,\\n uint256 beneficiaryTokenCount,\\n string memo,\\n uint256 reservedRate,\\n address caller\\n );\\n\\n event BurnTokens(\\n address indexed holder,\\n uint256 indexed projectId,\\n uint256 tokenCount,\\n string memo,\\n address caller\\n );\\n\\n event Migrate(uint256 indexed projectId, IJBMigratable to, address caller);\\n\\n event PrepMigration(uint256 indexed projectId, address from, address caller);\\n\\n function projects() external view returns (IJBProjects);\\n\\n function fundingCycleStore() external view returns (IJBFundingCycleStore);\\n\\n function tokenStore() external view returns (IJBTokenStore);\\n\\n function splitsStore() external view returns (IJBSplitsStore);\\n\\n function directory() external view returns (IJBDirectory);\\n\\n function reservedTokenBalanceOf(\\n uint256 projectId,\\n uint256 reservedRate\\n ) external view returns (uint256);\\n\\n function distributionLimitOf(\\n uint256 projectId,\\n uint256 configuration,\\n IJBPaymentTerminal terminal,\\n address token\\n ) external view returns (uint256 distributionLimit, uint256 distributionLimitCurrency);\\n\\n function overflowAllowanceOf(\\n uint256 projectId,\\n uint256 configuration,\\n IJBPaymentTerminal terminal,\\n address token\\n ) external view returns (uint256 overflowAllowance, uint256 overflowAllowanceCurrency);\\n\\n function totalOutstandingTokensOf(\\n uint256 projectId,\\n uint256 reservedRate\\n ) external view returns (uint256);\\n\\n function getFundingCycleOf(\\n uint256 projectId,\\n uint256 configuration\\n )\\n external\\n view\\n returns (JBFundingCycle memory fundingCycle, JBFundingCycleMetadata memory metadata);\\n\\n function latestConfiguredFundingCycleOf(\\n uint256 projectId\\n )\\n external\\n view\\n returns (JBFundingCycle memory, JBFundingCycleMetadata memory metadata, JBBallotState);\\n\\n function currentFundingCycleOf(\\n uint256 projectId\\n )\\n external\\n view\\n returns (JBFundingCycle memory fundingCycle, JBFundingCycleMetadata memory metadata);\\n\\n function queuedFundingCycleOf(\\n uint256 projectId\\n )\\n external\\n view\\n returns (JBFundingCycle memory fundingCycle, JBFundingCycleMetadata memory metadata);\\n\\n function launchProjectFor(\\n address owner,\\n JBProjectMetadata calldata projectMetadata,\\n JBFundingCycleData calldata data,\\n JBFundingCycleMetadata calldata metadata,\\n uint256 mustStartAtOrAfter,\\n JBGroupedSplits[] memory groupedSplits,\\n JBFundAccessConstraints[] memory fundAccessConstraints,\\n IJBPaymentTerminal[] memory terminals,\\n string calldata memo\\n ) external returns (uint256 projectId);\\n\\n function launchFundingCyclesFor(\\n uint256 projectId,\\n JBFundingCycleData calldata data,\\n JBFundingCycleMetadata calldata metadata,\\n uint256 mustStartAtOrAfter,\\n JBGroupedSplits[] memory groupedSplits,\\n JBFundAccessConstraints[] memory fundAccessConstraints,\\n IJBPaymentTerminal[] memory terminals,\\n string calldata memo\\n ) external returns (uint256 configuration);\\n\\n function reconfigureFundingCyclesOf(\\n uint256 projectId,\\n JBFundingCycleData calldata data,\\n JBFundingCycleMetadata calldata metadata,\\n uint256 mustStartAtOrAfter,\\n JBGroupedSplits[] memory groupedSplits,\\n JBFundAccessConstraints[] memory fundAccessConstraints,\\n string calldata memo\\n ) external returns (uint256);\\n\\n function mintTokensOf(\\n uint256 projectId,\\n uint256 tokenCount,\\n address beneficiary,\\n string calldata memo,\\n bool preferClaimedTokens,\\n bool useReservedRate\\n ) external returns (uint256 beneficiaryTokenCount);\\n\\n function burnTokensOf(\\n address holder,\\n uint256 projectId,\\n uint256 tokenCount,\\n string calldata memo,\\n bool preferClaimedTokens\\n ) external;\\n\\n function distributeReservedTokensOf(\\n uint256 projectId,\\n string memory memo\\n ) external returns (uint256);\\n\\n function migrate(uint256 projectId, IJBMigratable to) external;\\n}\\n\",\"keccak256\":\"0x6ebcb31173eff32f16f2f1fa6979a9dad0d7fac51e34441fafffa5e097ad507f\",\"license\":\"MIT\"},\"contracts/interfaces/IJBDirectory.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBFundingCycleStore} from './IJBFundingCycleStore.sol';\\nimport {IJBPaymentTerminal} from './IJBPaymentTerminal.sol';\\nimport {IJBProjects} from './IJBProjects.sol';\\n\\ninterface IJBDirectory {\\n event SetController(uint256 indexed projectId, address indexed controller, address caller);\\n\\n event AddTerminal(uint256 indexed projectId, IJBPaymentTerminal indexed terminal, address caller);\\n\\n event SetTerminals(uint256 indexed projectId, IJBPaymentTerminal[] terminals, address caller);\\n\\n event SetPrimaryTerminal(\\n uint256 indexed projectId,\\n address indexed token,\\n IJBPaymentTerminal indexed terminal,\\n address caller\\n );\\n\\n event SetIsAllowedToSetFirstController(address indexed addr, bool indexed flag, address caller);\\n\\n function projects() external view returns (IJBProjects);\\n\\n function fundingCycleStore() external view returns (IJBFundingCycleStore);\\n\\n function controllerOf(uint256 projectId) external view returns (address);\\n\\n function isAllowedToSetFirstController(address account) external view returns (bool);\\n\\n function terminalsOf(uint256 projectId) external view returns (IJBPaymentTerminal[] memory);\\n\\n function isTerminalOf(\\n uint256 projectId,\\n IJBPaymentTerminal terminal\\n ) external view returns (bool);\\n\\n function primaryTerminalOf(\\n uint256 projectId,\\n address token\\n ) external view returns (IJBPaymentTerminal);\\n\\n function setControllerOf(uint256 projectId, address controller) external;\\n\\n function setTerminalsOf(uint256 projectId, IJBPaymentTerminal[] calldata terminals) external;\\n\\n function setPrimaryTerminalOf(\\n uint256 projectId,\\n address token,\\n IJBPaymentTerminal terminal\\n ) external;\\n\\n function setIsAllowedToSetFirstController(address account, bool flag) external;\\n}\\n\",\"keccak256\":\"0x490d5fe691ee7d9c9179fa19964de279882176513d92f3efc0aa98dc34799d1c\",\"license\":\"MIT\"},\"contracts/interfaces/IJBFeeGauge3_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBFeeType} from './../enums/JBFeeType.sol';\\n\\ninterface IJBFeeGauge3_1 {\\n function currentDiscountFor(uint256 projectId, JBFeeType feeType) external view returns (uint256);\\n}\\n\",\"keccak256\":\"0xcf64e4b203422b50c968e890e3cf8621b63014e59dc8be25f13884c316f95266\",\"license\":\"MIT\"},\"contracts/interfaces/IJBFeeHoldingTerminal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBFeeHoldingTerminal {\\n function addToBalanceOf(\\n uint256 projectId,\\n uint256 amount,\\n address token,\\n bool shouldRefundHeldFees,\\n string calldata memo,\\n bytes calldata metadata\\n ) external payable;\\n}\\n\",\"keccak256\":\"0xdda2332beec8a4f7f5ecd45a660b11796516933998b397c5d05ae639b5755454\",\"license\":\"MIT\"},\"contracts/interfaces/IJBFundingCycleBallot.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBBallotState} from './../enums/JBBallotState.sol';\\n\\ninterface IJBFundingCycleBallot is IERC165 {\\n function duration() external view returns (uint256);\\n\\n function stateOf(\\n uint256 projectId,\\n uint256 configuration,\\n uint256 start\\n ) external view returns (JBBallotState);\\n}\\n\",\"keccak256\":\"0x729b4a700618f890e434d31ef9252e1cce9d0473fe7f8f070872df5b348bed23\",\"license\":\"MIT\"},\"contracts/interfaces/IJBFundingCycleStore.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBBallotState} from './../enums/JBBallotState.sol';\\nimport {JBFundingCycle} from './../structs/JBFundingCycle.sol';\\nimport {JBFundingCycleData} from './../structs/JBFundingCycleData.sol';\\n\\ninterface IJBFundingCycleStore {\\n event Configure(\\n uint256 indexed configuration,\\n uint256 indexed projectId,\\n JBFundingCycleData data,\\n uint256 metadata,\\n uint256 mustStartAtOrAfter,\\n address caller\\n );\\n\\n event Init(uint256 indexed configuration, uint256 indexed projectId, uint256 indexed basedOn);\\n\\n function latestConfigurationOf(uint256 projectId) external view returns (uint256);\\n\\n function get(\\n uint256 projectId,\\n uint256 configuration\\n ) external view returns (JBFundingCycle memory);\\n\\n function latestConfiguredOf(\\n uint256 projectId\\n ) external view returns (JBFundingCycle memory fundingCycle, JBBallotState ballotState);\\n\\n function queuedOf(uint256 projectId) external view returns (JBFundingCycle memory fundingCycle);\\n\\n function currentOf(uint256 projectId) external view returns (JBFundingCycle memory fundingCycle);\\n\\n function currentBallotStateOf(uint256 projectId) external view returns (JBBallotState);\\n\\n function configureFor(\\n uint256 projectId,\\n JBFundingCycleData calldata data,\\n uint256 metadata,\\n uint256 mustStartAtOrAfter\\n ) external returns (JBFundingCycle memory fundingCycle);\\n}\\n\",\"keccak256\":\"0x524350f6c6fcb45eaf927f4e6d13cd2f5029c2b858233bb9a338fe411ce34dab\",\"license\":\"MIT\"},\"contracts/interfaces/IJBMigratable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBMigratable {\\n function prepForMigrationOf(uint256 projectId, address from) external;\\n}\\n\",\"keccak256\":\"0xdee578477bbb7a66e9a1735e45a7795e95cfd374d85f55b61b3302476844c418\",\"license\":\"MIT\"},\"contracts/interfaces/IJBOperatable.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBOperatorStore} from './IJBOperatorStore.sol';\\n\\ninterface IJBOperatable {\\n function operatorStore() external view returns (IJBOperatorStore);\\n}\\n\",\"keccak256\":\"0xe083d0c1b181e5c38cf3f03f97dd782f913710bf8cc54411eb4b6e7ec4c5a0c8\",\"license\":\"MIT\"},\"contracts/interfaces/IJBOperatorStore.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBOperatorData} from './../structs/JBOperatorData.sol';\\n\\ninterface IJBOperatorStore {\\n event SetOperator(\\n address indexed operator,\\n address indexed account,\\n uint256 indexed domain,\\n uint256[] permissionIndexes,\\n uint256 packed\\n );\\n\\n function permissionsOf(\\n address operator,\\n address account,\\n uint256 domain\\n ) external view returns (uint256);\\n\\n function hasPermission(\\n address operator,\\n address account,\\n uint256 domain,\\n uint256 permissionIndex\\n ) external view returns (bool);\\n\\n function hasPermissions(\\n address operator,\\n address account,\\n uint256 domain,\\n uint256[] calldata permissionIndexes\\n ) external view returns (bool);\\n\\n function setOperator(JBOperatorData calldata operatorData) external;\\n\\n function setOperators(JBOperatorData[] calldata operatorData) external;\\n}\\n\",\"keccak256\":\"0xb6ce539d040601d7e4b1cec567c64d93e5b14d5fa249e04dd67cf222c4431678\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPayDelegate.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBDidPayData} from './../structs/JBDidPayData.sol';\\n\\n/// @title Pay delegate\\n/// @notice Delegate called after JBTerminal.pay(..) logic completion (if passed by the funding cycle datasource)\\ninterface IJBPayDelegate is IERC165 {\\n /// @notice This function is called by JBPaymentTerminal.pay(..), after the execution of its logic\\n /// @dev Critical business logic should be protected by an appropriate access control\\n /// @param data the data passed by the terminal, as a JBDidPayData struct:\\n function didPay(JBDidPayData calldata data) external payable;\\n}\\n\",\"keccak256\":\"0x2321bc8e990c5e2cb4236e0ca68e7e556306b6aa3ba10fa19ff018039d6d1a02\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPayDelegate3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBDidPayData3_1_1} from './../structs/JBDidPayData3_1_1.sol';\\n\\n/// @title Pay delegate\\n/// @notice Delegate called after JBTerminal.pay(..) logic completion (if passed by the funding cycle datasource)\\ninterface IJBPayDelegate3_1_1 is IERC165 {\\n /// @notice This function is called by JBPaymentTerminal.pay(..), after the execution of its logic\\n /// @dev Critical business logic should be protected by an appropriate access control\\n /// @param data the data passed by the terminal, as a JBDidPayData3_1_1 struct:\\n function didPay(JBDidPayData3_1_1 calldata data) external payable;\\n}\\n\",\"keccak256\":\"0x9448d24cd9c559b44c468c6a76d850f6eaadf31446db903092a2f32503a67294\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPaymentTerminal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\n\\ninterface IJBPaymentTerminal is IERC165 {\\n function acceptsToken(address token, uint256 projectId) external view returns (bool);\\n\\n function currencyForToken(address token) external view returns (uint256);\\n\\n function decimalsForToken(address token) external view returns (uint256);\\n\\n // Return value must be a fixed point number with 18 decimals.\\n function currentEthOverflowOf(uint256 projectId) external view returns (uint256);\\n\\n function pay(\\n uint256 projectId,\\n uint256 amount,\\n address token,\\n address beneficiary,\\n uint256 minReturnedTokens,\\n bool preferClaimedTokens,\\n string calldata memo,\\n bytes calldata metadata\\n ) external payable returns (uint256 beneficiaryTokenCount);\\n\\n function addToBalanceOf(\\n uint256 projectId,\\n uint256 amount,\\n address token,\\n string calldata memo,\\n bytes calldata metadata\\n ) external payable;\\n}\\n\",\"keccak256\":\"0x273bc1fa373fac08e5635fce7d38fd92e9fabba353568b3f7a5be54c01fe4d27\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPayoutRedemptionPaymentTerminal3_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBFee} from './../structs/JBFee.sol';\\nimport {IJBAllowanceTerminal3_1} from './IJBAllowanceTerminal3_1.sol';\\nimport {IJBDirectory} from './IJBDirectory.sol';\\nimport {IJBFeeHoldingTerminal} from './IJBFeeHoldingTerminal.sol';\\nimport {IJBPayDelegate} from './IJBPayDelegate.sol';\\nimport {IJBPaymentTerminal} from './IJBPaymentTerminal.sol';\\nimport {IJBPayoutTerminal3_1} from './IJBPayoutTerminal3_1.sol';\\nimport {IJBPrices} from './IJBPrices.sol';\\nimport {IJBProjects} from './IJBProjects.sol';\\nimport {IJBRedemptionDelegate} from './IJBRedemptionDelegate.sol';\\nimport {IJBRedemptionTerminal} from './IJBRedemptionTerminal.sol';\\nimport {IJBSplitsStore} from './IJBSplitsStore.sol';\\nimport {JBDidPayData} from './../structs/JBDidPayData.sol';\\nimport {JBDidRedeemData} from './../structs/JBDidRedeemData.sol';\\nimport {JBSplit} from './../structs/JBSplit.sol';\\n\\ninterface IJBPayoutRedemptionPaymentTerminal3_1 is\\n IJBPaymentTerminal,\\n IJBPayoutTerminal3_1,\\n IJBAllowanceTerminal3_1,\\n IJBRedemptionTerminal,\\n IJBFeeHoldingTerminal\\n{\\n event AddToBalance(\\n uint256 indexed projectId,\\n uint256 amount,\\n uint256 refundedFees,\\n string memo,\\n bytes metadata,\\n address caller\\n );\\n\\n event Migrate(\\n uint256 indexed projectId,\\n IJBPaymentTerminal indexed to,\\n uint256 amount,\\n address caller\\n );\\n\\n event DistributePayouts(\\n uint256 indexed fundingCycleConfiguration,\\n uint256 indexed fundingCycleNumber,\\n uint256 indexed projectId,\\n address beneficiary,\\n uint256 amount,\\n uint256 distributedAmount,\\n uint256 fee,\\n uint256 beneficiaryDistributionAmount,\\n bytes metadata,\\n address caller\\n );\\n\\n event UseAllowance(\\n uint256 indexed fundingCycleConfiguration,\\n uint256 indexed fundingCycleNumber,\\n uint256 indexed projectId,\\n address beneficiary,\\n uint256 amount,\\n uint256 distributedAmount,\\n uint256 netDistributedamount,\\n string memo,\\n bytes metadata,\\n address caller\\n );\\n\\n event HoldFee(\\n uint256 indexed projectId,\\n uint256 indexed amount,\\n uint256 indexed fee,\\n uint256 feeDiscount,\\n address beneficiary,\\n address caller\\n );\\n\\n event ProcessFee(\\n uint256 indexed projectId,\\n uint256 indexed amount,\\n bool indexed wasHeld,\\n address beneficiary,\\n address caller\\n );\\n\\n event RefundHeldFees(\\n uint256 indexed projectId,\\n uint256 indexed amount,\\n uint256 indexed refundedFees,\\n uint256 leftoverAmount,\\n address caller\\n );\\n\\n event Pay(\\n uint256 indexed fundingCycleConfiguration,\\n uint256 indexed fundingCycleNumber,\\n uint256 indexed projectId,\\n address payer,\\n address beneficiary,\\n uint256 amount,\\n uint256 beneficiaryTokenCount,\\n string memo,\\n bytes metadata,\\n address caller\\n );\\n\\n event DelegateDidPay(\\n IJBPayDelegate indexed delegate,\\n JBDidPayData data,\\n uint256 delegatedAmount,\\n address caller\\n );\\n\\n event RedeemTokens(\\n uint256 indexed fundingCycleConfiguration,\\n uint256 indexed fundingCycleNumber,\\n uint256 indexed projectId,\\n address holder,\\n address beneficiary,\\n uint256 tokenCount,\\n uint256 reclaimedAmount,\\n string memo,\\n bytes metadata,\\n address caller\\n );\\n\\n event DelegateDidRedeem(\\n IJBRedemptionDelegate indexed delegate,\\n JBDidRedeemData data,\\n uint256 delegatedAmount,\\n address caller\\n );\\n\\n event DistributeToPayoutSplit(\\n uint256 indexed projectId,\\n uint256 indexed domain,\\n uint256 indexed group,\\n JBSplit split,\\n uint256 amount,\\n uint256 netAmount,\\n address caller\\n );\\n\\n event SetFee(uint256 fee, address caller);\\n\\n event SetFeeGauge(address indexed feeGauge, address caller);\\n\\n event SetFeelessAddress(address indexed addrs, bool indexed flag, address caller);\\n\\n event PayoutReverted(\\n uint256 indexed projectId,\\n JBSplit split,\\n uint256 amount,\\n bytes reason,\\n address caller\\n );\\n\\n event FeeReverted(\\n uint256 indexed projectId,\\n uint256 indexed feeProjectId,\\n uint256 amount,\\n bytes reason,\\n address caller\\n );\\n\\n function projects() external view returns (IJBProjects);\\n\\n function splitsStore() external view returns (IJBSplitsStore);\\n\\n function directory() external view returns (IJBDirectory);\\n\\n function prices() external view returns (IJBPrices);\\n\\n function store() external view returns (address);\\n\\n function baseWeightCurrency() external view returns (uint256);\\n\\n function payoutSplitsGroup() external view returns (uint256);\\n\\n function heldFeesOf(uint256 projectId) external view returns (JBFee[] memory);\\n\\n function fee() external view returns (uint256);\\n\\n function feeGauge() external view returns (address);\\n\\n function isFeelessAddress(address account) external view returns (bool);\\n\\n function migrate(uint256 projectId, IJBPaymentTerminal to) external returns (uint256 balance);\\n\\n function processFees(uint256 projectId) external;\\n\\n function setFee(uint256 fee) external;\\n\\n function setFeeGauge(address feeGauge) external;\\n\\n function setFeelessAddress(address account, bool flag) external;\\n}\\n\",\"keccak256\":\"0xa96558c3623b7a9e71df7a6034af14b9e3bbd34cdc02c9b36136eb1b4b88da00\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPayoutRedemptionPaymentTerminal3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBFee} from './../structs/JBFee.sol';\\nimport {JBDidRedeemData3_1_1} from './../structs/JBDidRedeemData3_1_1.sol';\\nimport {JBDidPayData3_1_1} from './../structs/JBDidPayData3_1_1.sol';\\nimport {IJBPayDelegate3_1_1} from './IJBPayDelegate3_1_1.sol';\\nimport {IJBRedemptionDelegate3_1_1} from './IJBRedemptionDelegate3_1_1.sol';\\nimport {IJBPayoutRedemptionPaymentTerminal3_1} from './IJBPayoutRedemptionPaymentTerminal3_1.sol';\\n\\ninterface IJBPayoutRedemptionPaymentTerminal3_1_1 is IJBPayoutRedemptionPaymentTerminal3_1 {\\n event DelegateDidRedeem(\\n IJBRedemptionDelegate3_1_1 indexed delegate,\\n JBDidRedeemData3_1_1 data,\\n uint256 delegatedAmount,\\n uint256 fee,\\n address caller\\n );\\n\\n event DelegateDidPay(\\n IJBPayDelegate3_1_1 indexed delegate,\\n JBDidPayData3_1_1 data,\\n uint256 delegatedAmount,\\n address caller\\n );\\n}\\n\",\"keccak256\":\"0xea9dc15d55a24e2b3cc2d3588eebbffc7f17d65ccc330bb0c83fddee600226b5\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPayoutTerminal3_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBPayoutTerminal3_1 {\\n function distributePayoutsOf(\\n uint256 projectId,\\n uint256 amount,\\n uint256 currency,\\n address token,\\n uint256 minReturnedTokens,\\n bytes calldata metadata\\n ) external returns (uint256 netLeftoverDistributionAmount);\\n}\\n\",\"keccak256\":\"0x2e0b8c37a451f1723296af656bd4982d4e5339ce76061eb63bb5f57b235bdc44\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPriceFeed.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBPriceFeed {\\n function currentPrice(uint256 targetDecimals) external view returns (uint256);\\n}\\n\",\"keccak256\":\"0x9328b2b52bc112641f3a6167c8cf242831a52c85016ce1310626bdc3489bded7\",\"license\":\"MIT\"},\"contracts/interfaces/IJBPrices.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBPriceFeed} from './IJBPriceFeed.sol';\\n\\ninterface IJBPrices {\\n event AddFeed(uint256 indexed currency, uint256 indexed base, IJBPriceFeed feed);\\n\\n function feedFor(uint256 currency, uint256 base) external view returns (IJBPriceFeed);\\n\\n function priceFor(\\n uint256 currency,\\n uint256 base,\\n uint256 decimals\\n ) external view returns (uint256);\\n\\n function addFeedFor(uint256 currency, uint256 base, IJBPriceFeed priceFeed) external;\\n}\\n\",\"keccak256\":\"0xc1623499fa541b15891e27a59288e03360ce78c7933d28bf575b48b68ce4981c\",\"license\":\"MIT\"},\"contracts/interfaces/IJBProjects.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC721} from '@openzeppelin/contracts/token/ERC721/IERC721.sol';\\nimport {JBProjectMetadata} from './../structs/JBProjectMetadata.sol';\\nimport {IJBTokenUriResolver} from './IJBTokenUriResolver.sol';\\n\\ninterface IJBProjects is IERC721 {\\n event Create(\\n uint256 indexed projectId,\\n address indexed owner,\\n JBProjectMetadata metadata,\\n address caller\\n );\\n\\n event SetMetadata(uint256 indexed projectId, JBProjectMetadata metadata, address caller);\\n\\n event SetTokenUriResolver(IJBTokenUriResolver indexed resolver, address caller);\\n\\n function count() external view returns (uint256);\\n\\n function metadataContentOf(\\n uint256 projectId,\\n uint256 domain\\n ) external view returns (string memory);\\n\\n function tokenUriResolver() external view returns (IJBTokenUriResolver);\\n\\n function createFor(\\n address owner,\\n JBProjectMetadata calldata metadata\\n ) external returns (uint256 projectId);\\n\\n function setMetadataOf(uint256 projectId, JBProjectMetadata calldata metadata) external;\\n\\n function setTokenUriResolver(IJBTokenUriResolver newResolver) external;\\n}\\n\",\"keccak256\":\"0x00235f20975e6a9465ac921076c85125a3834e29893f93f93e287a89f9e6b915\",\"license\":\"MIT\"},\"contracts/interfaces/IJBRedemptionDelegate.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBDidRedeemData} from './../structs/JBDidRedeemData.sol';\\n\\n/// @title Redemption delegate\\n/// @notice Delegate called after JBTerminal.redeemTokensOf(..) logic completion (if passed by the funding cycle datasource)\\ninterface IJBRedemptionDelegate is IERC165 {\\n /// @notice This function is called by JBPaymentTerminal.redeemTokensOf(..), after the execution of its logic\\n /// @dev Critical business logic should be protected by an appropriate access control\\n /// @param data the data passed by the terminal, as a JBDidRedeemData struct:\\n function didRedeem(JBDidRedeemData calldata data) external payable;\\n}\\n\",\"keccak256\":\"0xd70f498197187982962b9e6a5b7572bb6b2c524228a267b01758f7e50a827387\",\"license\":\"MIT\"},\"contracts/interfaces/IJBRedemptionDelegate3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBDidRedeemData3_1_1} from './../structs/JBDidRedeemData3_1_1.sol';\\n\\n/// @title Redemption delegate\\n/// @notice Delegate called after JBTerminal.redeemTokensOf(..) logic completion (if passed by the funding cycle datasource)\\ninterface IJBRedemptionDelegate3_1_1 is IERC165 {\\n /// @notice This function is called by JBPaymentTerminal.redeemTokensOf(..), after the execution of its logic\\n /// @dev Critical business logic should be protected by an appropriate access control\\n /// @param data the data passed by the terminal, as a JBDidRedeemData struct:\\n function didRedeem(JBDidRedeemData3_1_1 calldata data) external payable;\\n}\\n\",\"keccak256\":\"0x6034773b78e98902625563bd176a97267e729cb5205d25b06e8a2262b131c0d8\",\"license\":\"MIT\"},\"contracts/interfaces/IJBRedemptionTerminal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBRedemptionTerminal {\\n function redeemTokensOf(\\n address holder,\\n uint256 projectId,\\n uint256 tokenCount,\\n address token,\\n uint256 minReturnedTokens,\\n address payable beneficiary,\\n string calldata memo,\\n bytes calldata metadata\\n ) external returns (uint256 reclaimAmount);\\n}\\n\",\"keccak256\":\"0x5e6bbbfe81a6cc151ca7e7ce603e4adb861ba8eb0bd4a35a9f12e29795b161f5\",\"license\":\"MIT\"},\"contracts/interfaces/IJBSingleTokenPaymentTerminal.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBPaymentTerminal} from './IJBPaymentTerminal.sol';\\n\\ninterface IJBSingleTokenPaymentTerminal is IJBPaymentTerminal {\\n function token() external view returns (address);\\n\\n function currency() external view returns (uint256);\\n\\n function decimals() external view returns (uint256);\\n}\\n\",\"keccak256\":\"0x8e00670c66dea368dc523615425c2a79fcee10ec3c3355bf94feb82638172b3f\",\"license\":\"MIT\"},\"contracts/interfaces/IJBSingleTokenPaymentTerminalStore3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBFundingCycle} from './../structs/JBFundingCycle.sol';\\nimport {JBPayDelegateAllocation3_1_1} from './../structs/JBPayDelegateAllocation3_1_1.sol';\\nimport {JBRedemptionDelegateAllocation3_1_1} from './../structs/JBRedemptionDelegateAllocation3_1_1.sol';\\nimport {JBTokenAmount} from './../structs/JBTokenAmount.sol';\\nimport {IJBDirectory} from './IJBDirectory.sol';\\nimport {IJBFundingCycleStore} from './IJBFundingCycleStore.sol';\\nimport {IJBPrices} from './IJBPrices.sol';\\nimport {IJBSingleTokenPaymentTerminal} from './IJBSingleTokenPaymentTerminal.sol';\\n\\ninterface IJBSingleTokenPaymentTerminalStore3_1_1 {\\n function fundingCycleStore() external view returns (IJBFundingCycleStore);\\n\\n function directory() external view returns (IJBDirectory);\\n\\n function prices() external view returns (IJBPrices);\\n\\n function balanceOf(\\n IJBSingleTokenPaymentTerminal terminal,\\n uint256 projectId\\n ) external view returns (uint256);\\n\\n function usedDistributionLimitOf(\\n IJBSingleTokenPaymentTerminal terminal,\\n uint256 projectId,\\n uint256 fundingCycleNumber\\n ) external view returns (uint256);\\n\\n function usedOverflowAllowanceOf(\\n IJBSingleTokenPaymentTerminal terminal,\\n uint256 projectId,\\n uint256 fundingCycleConfiguration\\n ) external view returns (uint256);\\n\\n function currentOverflowOf(\\n IJBSingleTokenPaymentTerminal terminal,\\n uint256 projectId\\n ) external view returns (uint256);\\n\\n function currentTotalOverflowOf(\\n uint256 projectId,\\n uint256 decimals,\\n uint256 currency\\n ) external view returns (uint256);\\n\\n function currentReclaimableOverflowOf(\\n IJBSingleTokenPaymentTerminal terminal,\\n uint256 projectId,\\n uint256 tokenCount,\\n bool useTotalOverflow\\n ) external view returns (uint256);\\n\\n function currentReclaimableOverflowOf(\\n uint256 projectId,\\n uint256 tokenCount,\\n uint256 totalSupply,\\n uint256 overflow\\n ) external view returns (uint256);\\n\\n function recordPaymentFrom(\\n address payer,\\n JBTokenAmount memory amount,\\n uint256 projectId,\\n uint256 baseWeightCurrency,\\n address beneficiary,\\n string calldata inputMemo,\\n bytes calldata metadata\\n )\\n external\\n returns (\\n JBFundingCycle memory fundingCycle,\\n uint256 tokenCount,\\n JBPayDelegateAllocation3_1_1[] memory delegateAllocations,\\n string memory outputMemo\\n );\\n\\n function recordRedemptionFor(\\n address holder,\\n uint256 projectId,\\n uint256 tokenCount,\\n string calldata inputMemo,\\n bytes calldata metadata\\n )\\n external\\n returns (\\n JBFundingCycle memory fundingCycle,\\n uint256 reclaimAmount,\\n JBRedemptionDelegateAllocation3_1_1[] memory delegateAllocations,\\n string memory outputMemo\\n );\\n\\n function recordDistributionFor(\\n uint256 projectId,\\n uint256 amount,\\n uint256 currency\\n ) external returns (JBFundingCycle memory fundingCycle, uint256 distributedAmount);\\n\\n function recordUsedAllowanceOf(\\n uint256 projectId,\\n uint256 amount,\\n uint256 currency\\n ) external returns (JBFundingCycle memory fundingCycle, uint256 withdrawnAmount);\\n\\n function recordAddedBalanceFor(uint256 projectId, uint256 amount) external;\\n\\n function recordMigration(uint256 projectId) external returns (uint256 balance);\\n}\\n\",\"keccak256\":\"0xf009c9fb787cda2a18805b9a9e2105c7f1309ade1eac3af229816cfd27ba1d64\",\"license\":\"MIT\"},\"contracts/interfaces/IJBSplitAllocator.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IERC165} from '@openzeppelin/contracts/utils/introspection/IERC165.sol';\\nimport {JBSplitAllocationData} from '../structs/JBSplitAllocationData.sol';\\n\\n/// @title Split allocator\\n/// @notice Provide a way to process a single split with extra logic\\n/// @dev The contract address should be set as an allocator in the adequate split\\ninterface IJBSplitAllocator is IERC165 {\\n /// @notice This function is called by JBPaymentTerminal.distributePayoutOf(..), during the processing of the split including it\\n /// @dev Critical business logic should be protected by an appropriate access control. The token and/or eth are optimistically transfered to the allocator for its logic.\\n /// @param data the data passed by the terminal, as a JBSplitAllocationData struct:\\n function allocate(JBSplitAllocationData calldata data) external payable;\\n}\\n\",\"keccak256\":\"0x1643b444409d91858eb86f67abf3d757d2deb3ccd7265eb8e68d6ffdac083de6\",\"license\":\"MIT\"},\"contracts/interfaces/IJBSplitsStore.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBGroupedSplits} from './../structs/JBGroupedSplits.sol';\\nimport {JBSplit} from './../structs/JBSplit.sol';\\nimport {IJBDirectory} from './IJBDirectory.sol';\\nimport {IJBProjects} from './IJBProjects.sol';\\n\\ninterface IJBSplitsStore {\\n event SetSplit(\\n uint256 indexed projectId,\\n uint256 indexed domain,\\n uint256 indexed group,\\n JBSplit split,\\n address caller\\n );\\n\\n function projects() external view returns (IJBProjects);\\n\\n function directory() external view returns (IJBDirectory);\\n\\n function splitsOf(\\n uint256 projectId,\\n uint256 domain,\\n uint256 group\\n ) external view returns (JBSplit[] memory);\\n\\n function set(uint256 projectId, uint256 domain, JBGroupedSplits[] memory groupedSplits) external;\\n}\\n\",\"keccak256\":\"0x3ce0eb12f10282481a3bf86e62b368bcff254081088cfabb20353d60cfadbc7a\",\"license\":\"MIT\"},\"contracts/interfaces/IJBToken.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBToken {\\n function projectId() external view returns (uint256);\\n\\n function decimals() external view returns (uint8);\\n\\n function totalSupply(uint256 projectId) external view returns (uint256);\\n\\n function balanceOf(address account, uint256 projectId) external view returns (uint256);\\n\\n function mint(uint256 projectId, address account, uint256 amount) external;\\n\\n function burn(uint256 projectId, address account, uint256 amount) external;\\n\\n function approve(uint256, address spender, uint256 amount) external;\\n\\n function transfer(uint256 projectId, address to, uint256 amount) external;\\n\\n function transferFrom(uint256 projectId, address from, address to, uint256 amount) external;\\n}\\n\",\"keccak256\":\"0xeefe58d140e4e13f255d5c7c5cdf5ba66dd00835f04015c446ff224f8ad14c34\",\"license\":\"MIT\"},\"contracts/interfaces/IJBTokenStore.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBFundingCycleStore} from './IJBFundingCycleStore.sol';\\nimport {IJBProjects} from './IJBProjects.sol';\\nimport {IJBToken} from './IJBToken.sol';\\n\\ninterface IJBTokenStore {\\n event Issue(\\n uint256 indexed projectId,\\n IJBToken indexed token,\\n string name,\\n string symbol,\\n address caller\\n );\\n\\n event Mint(\\n address indexed holder,\\n uint256 indexed projectId,\\n uint256 amount,\\n bool tokensWereClaimed,\\n bool preferClaimedTokens,\\n address caller\\n );\\n\\n event Burn(\\n address indexed holder,\\n uint256 indexed projectId,\\n uint256 amount,\\n uint256 initialUnclaimedBalance,\\n uint256 initialClaimedBalance,\\n bool preferClaimedTokens,\\n address caller\\n );\\n\\n event Claim(\\n address indexed holder,\\n uint256 indexed projectId,\\n uint256 initialUnclaimedBalance,\\n uint256 amount,\\n address caller\\n );\\n\\n event Set(uint256 indexed projectId, IJBToken indexed newToken, address caller);\\n\\n event Transfer(\\n address indexed holder,\\n uint256 indexed projectId,\\n address indexed recipient,\\n uint256 amount,\\n address caller\\n );\\n\\n function tokenOf(uint256 projectId) external view returns (IJBToken);\\n\\n function projects() external view returns (IJBProjects);\\n\\n function fundingCycleStore() external view returns (IJBFundingCycleStore);\\n\\n function unclaimedBalanceOf(address holder, uint256 projectId) external view returns (uint256);\\n\\n function unclaimedTotalSupplyOf(uint256 projectId) external view returns (uint256);\\n\\n function totalSupplyOf(uint256 projectId) external view returns (uint256);\\n\\n function balanceOf(address holder, uint256 projectId) external view returns (uint256 result);\\n\\n function issueFor(\\n uint256 projectId,\\n string calldata name,\\n string calldata symbol\\n ) external returns (IJBToken token);\\n\\n function setFor(uint256 projectId, IJBToken token) external;\\n\\n function burnFrom(\\n address holder,\\n uint256 projectId,\\n uint256 amount,\\n bool preferClaimedTokens\\n ) external;\\n\\n function mintFor(\\n address holder,\\n uint256 projectId,\\n uint256 amount,\\n bool preferClaimedTokens\\n ) external;\\n\\n function claimFor(address holder, uint256 projectId, uint256 amount) external;\\n\\n function transferFrom(\\n address holder,\\n uint256 projectId,\\n address recipient,\\n uint256 amount\\n ) external;\\n}\\n\",\"keccak256\":\"0x4db7bb4fe824dc9bfbc997ea3e07f42be8900bcad4e0b991e726c23c2de84ba4\",\"license\":\"MIT\"},\"contracts/interfaces/IJBTokenUriResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\ninterface IJBTokenUriResolver {\\n function getUri(uint256 projectId) external view returns (string memory tokenUri);\\n}\\n\",\"keccak256\":\"0xc7c9537184a1a36bc30874e5ac29b0fbccf45a99d40806837cfe30d6d9a1c84a\",\"license\":\"MIT\"},\"contracts/libraries/JBConstants.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\n/// @notice Global constants used across Juicebox contracts.\\nlibrary JBConstants {\\n uint256 public constant MAX_RESERVED_RATE = 10_000;\\n uint256 public constant MAX_REDEMPTION_RATE = 10_000;\\n uint256 public constant MAX_DISCOUNT_RATE = 1_000_000_000;\\n uint256 public constant SPLITS_TOTAL_PERCENT = 1_000_000_000;\\n uint256 public constant MAX_FEE = 1_000_000_000;\\n uint256 public constant MAX_FEE_DISCOUNT = 1_000_000_000;\\n}\\n\",\"keccak256\":\"0x7f2741e86062c5019f51d7e1a7b192ec1880d7e15a9a1589362ae7424de3003b\",\"license\":\"MIT\"},\"contracts/libraries/JBCurrencies.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nlibrary JBCurrencies {\\n uint256 public constant ETH = 1;\\n uint256 public constant USD = 2;\\n}\\n\",\"keccak256\":\"0x7e417ff25c173608ee4fe6d9fc3dcd5e1458c78c889af12bac47b1189a436076\",\"license\":\"MIT\"},\"contracts/libraries/JBFees.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {PRBMath} from '@paulrberg/contracts/math/PRBMath.sol';\\nimport {JBConstants} from './../libraries/JBConstants.sol';\\n\\n/// @notice Fee calculations.\\nlibrary JBFees {\\n /// @notice Returns the fee included in the specified _amount for the specified project.\\n /// @param _amount The amount that the fee is based on, as a fixed point number with the same amount of decimals as this terminal.\\n /// @param _feePercent The percentage of the fee, out of MAX_FEE.\\n /// @param _feeDiscount The percentage discount that should be applied out of the max amount, out of MAX_FEE_DISCOUNT.\\n /// @return The amount of the fee, as a fixed point number with the same amount of decimals as this terminal.\\n function feeIn(\\n uint256 _amount,\\n uint256 _feePercent,\\n uint256 _feeDiscount\\n ) internal pure returns (uint256) {\\n // Calculate the discounted fee.\\n uint256 _discountedFeePercent = _feePercent -\\n PRBMath.mulDiv(_feePercent, _feeDiscount, JBConstants.MAX_FEE_DISCOUNT);\\n\\n // The amount of tokens from the `_amount` to pay as a fee. If reverse, the fee taken from a payout of `_amount`.\\n return\\n _amount - PRBMath.mulDiv(_amount, JBConstants.MAX_FEE, _discountedFeePercent + JBConstants.MAX_FEE);\\n }\\n\\n /// @notice Returns the fee amount paid from a payouts of _amount for the specified project.\\n /// @param _amount The amount that the fee is based on, as a fixed point number with the same amount of decimals as this terminal.\\n /// @param _feePercent The percentage of the fee, out of MAX_FEE.\\n /// @param _feeDiscount The percentage discount that should be applied out of the max amount, out of MAX_FEE_DISCOUNT.\\n /// @return The amount of the fee, as a fixed point number with the same amount of decimals as this terminal.\\n function feeFrom(\\n uint256 _amount,\\n uint256 _feePercent,\\n uint256 _feeDiscount\\n ) internal pure returns (uint256) {\\n // Calculate the discounted fee.\\n uint256 _discountedFeePercent = _feePercent -\\n PRBMath.mulDiv(_feePercent, _feeDiscount, JBConstants.MAX_FEE_DISCOUNT);\\n\\n // The amount of tokens from the `_amount` to pay as a fee. If reverse, the fee taken from a payout of `_amount`.\\n return PRBMath.mulDiv(_amount, _discountedFeePercent, JBConstants.MAX_FEE);\\n }\\n}\\n\",\"keccak256\":\"0xe8b0bd9276bbb98addf91f322e6a20e9cdb63b3352b93141a16759b03fff47da\",\"license\":\"MIT\"},\"contracts/libraries/JBFixedPointNumber.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nlibrary JBFixedPointNumber {\\n function adjustDecimals(\\n uint256 _value,\\n uint256 _decimals,\\n uint256 _targetDecimals\\n ) internal pure returns (uint256) {\\n // If decimals need adjusting, multiply or divide the price by the decimal adjuster to get the normalized result.\\n if (_targetDecimals == _decimals) return _value;\\n else if (_targetDecimals > _decimals) return _value * 10**(_targetDecimals - _decimals);\\n else return _value / 10**(_decimals - _targetDecimals);\\n }\\n}\\n\",\"keccak256\":\"0x18efac48269f3a3bd7e9a1c770776f950e0afa86769e6f8b128002c3b8c6742c\",\"license\":\"MIT\"},\"contracts/libraries/JBFundingCycleMetadataResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nimport {JBFundingCycle} from './../structs/JBFundingCycle.sol';\\nimport {JBFundingCycleMetadata} from './../structs/JBFundingCycleMetadata.sol';\\nimport {JBGlobalFundingCycleMetadata} from './../structs/JBGlobalFundingCycleMetadata.sol';\\nimport {JBConstants} from './JBConstants.sol';\\nimport {JBGlobalFundingCycleMetadataResolver} from './JBGlobalFundingCycleMetadataResolver.sol';\\n\\nlibrary JBFundingCycleMetadataResolver {\\n function global(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (JBGlobalFundingCycleMetadata memory)\\n {\\n return JBGlobalFundingCycleMetadataResolver.expandMetadata(uint8(_fundingCycle.metadata >> 8));\\n }\\n\\n function reservedRate(JBFundingCycle memory _fundingCycle) internal pure returns (uint256) {\\n return uint256(uint16(_fundingCycle.metadata >> 24));\\n }\\n\\n function redemptionRate(JBFundingCycle memory _fundingCycle) internal pure returns (uint256) {\\n // Redemption rate is a number 0-10000. It's inverse was stored so the most common case of 100% results in no storage needs.\\n return JBConstants.MAX_REDEMPTION_RATE - uint256(uint16(_fundingCycle.metadata >> 40));\\n }\\n\\n function ballotRedemptionRate(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (uint256)\\n {\\n // Redemption rate is a number 0-10000. It's inverse was stored so the most common case of 100% results in no storage needs.\\n return JBConstants.MAX_REDEMPTION_RATE - uint256(uint16(_fundingCycle.metadata >> 56));\\n }\\n\\n function payPaused(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return ((_fundingCycle.metadata >> 72) & 1) == 1;\\n }\\n\\n function distributionsPaused(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return ((_fundingCycle.metadata >> 73) & 1) == 1;\\n }\\n\\n function redeemPaused(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return ((_fundingCycle.metadata >> 74) & 1) == 1;\\n }\\n\\n function burnPaused(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return ((_fundingCycle.metadata >> 75) & 1) == 1;\\n }\\n\\n function mintingAllowed(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return ((_fundingCycle.metadata >> 76) & 1) == 1;\\n }\\n\\n function terminalMigrationAllowed(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (bool)\\n {\\n return ((_fundingCycle.metadata >> 77) & 1) == 1;\\n }\\n\\n function controllerMigrationAllowed(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (bool)\\n {\\n return ((_fundingCycle.metadata >> 78) & 1) == 1;\\n }\\n\\n function shouldHoldFees(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return ((_fundingCycle.metadata >> 79) & 1) == 1;\\n }\\n\\n function preferClaimedTokenOverride(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (bool)\\n {\\n return ((_fundingCycle.metadata >> 80) & 1) == 1;\\n }\\n\\n function useTotalOverflowForRedemptions(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (bool)\\n {\\n return ((_fundingCycle.metadata >> 81) & 1) == 1;\\n }\\n\\n function useDataSourceForPay(JBFundingCycle memory _fundingCycle) internal pure returns (bool) {\\n return (_fundingCycle.metadata >> 82) & 1 == 1;\\n }\\n\\n function useDataSourceForRedeem(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (bool)\\n {\\n return (_fundingCycle.metadata >> 83) & 1 == 1;\\n }\\n\\n function dataSource(JBFundingCycle memory _fundingCycle) internal pure returns (address) {\\n return address(uint160(_fundingCycle.metadata >> 84));\\n }\\n\\n function metadata(JBFundingCycle memory _fundingCycle) internal pure returns (uint256) {\\n return uint256(uint8(_fundingCycle.metadata >> 244));\\n }\\n\\n /// @notice Pack the funding cycle metadata.\\n /// @param _metadata The metadata to validate and pack.\\n /// @return packed The packed uint256 of all metadata params. The first 8 bits specify the version. \\n function packFundingCycleMetadata(JBFundingCycleMetadata memory _metadata)\\n internal\\n pure\\n returns (uint256 packed)\\n {\\n // version 1 in the bits 0-7 (8 bits).\\n packed = 1;\\n // global metadta in bits 8-23 (16 bits).\\n packed |=\\n JBGlobalFundingCycleMetadataResolver.packFundingCycleGlobalMetadata(_metadata.global) <<\\n 8;\\n // reserved rate in bits 24-39 (16 bits).\\n packed |= _metadata.reservedRate << 24;\\n // redemption rate in bits 40-55 (16 bits).\\n // redemption rate is a number 0-10000. Store the reverse so the most common case of 100% results in no storage needs.\\n packed |= (JBConstants.MAX_REDEMPTION_RATE - _metadata.redemptionRate) << 40;\\n // ballot redemption rate rate in bits 56-71 (16 bits).\\n // ballot redemption rate is a number 0-10000. Store the reverse so the most common case of 100% results in no storage needs.\\n packed |= (JBConstants.MAX_REDEMPTION_RATE - _metadata.ballotRedemptionRate) << 56;\\n // pause pay in bit 72.\\n if (_metadata.pausePay) packed |= 1 << 72;\\n // pause tap in bit 73.\\n if (_metadata.pauseDistributions) packed |= 1 << 73;\\n // pause redeem in bit 74.\\n if (_metadata.pauseRedeem) packed |= 1 << 74;\\n // pause burn in bit 75.\\n if (_metadata.pauseBurn) packed |= 1 << 75;\\n // allow minting in bit 76.\\n if (_metadata.allowMinting) packed |= 1 << 76;\\n // allow terminal migration in bit 77.\\n if (_metadata.allowTerminalMigration) packed |= 1 << 77;\\n // allow controller migration in bit 78.\\n if (_metadata.allowControllerMigration) packed |= 1 << 78;\\n // hold fees in bit 79.\\n if (_metadata.holdFees) packed |= 1 << 79;\\n // prefer claimed token override in bit 80.\\n if (_metadata.preferClaimedTokenOverride) packed |= 1 << 80;\\n // useTotalOverflowForRedemptions in bit 81.\\n if (_metadata.useTotalOverflowForRedemptions) packed |= 1 << 81;\\n // use pay data source in bit 82.\\n if (_metadata.useDataSourceForPay) packed |= 1 << 82;\\n // use redeem data source in bit 83.\\n if (_metadata.useDataSourceForRedeem) packed |= 1 << 83;\\n // data source address in bits 84-243.\\n packed |= uint256(uint160(address(_metadata.dataSource))) << 84;\\n // metadata in bits 244-252 (8 bits).\\n packed |= _metadata.metadata << 244;\\n }\\n\\n /// @notice Expand the funding cycle metadata.\\n /// @param _fundingCycle The funding cycle having its metadata expanded.\\n /// @return metadata The metadata object. \\n function expandMetadata(JBFundingCycle memory _fundingCycle)\\n internal\\n pure\\n returns (JBFundingCycleMetadata memory)\\n {\\n return\\n JBFundingCycleMetadata(\\n global(_fundingCycle),\\n reservedRate(_fundingCycle),\\n redemptionRate(_fundingCycle),\\n ballotRedemptionRate(_fundingCycle),\\n payPaused(_fundingCycle),\\n distributionsPaused(_fundingCycle),\\n redeemPaused(_fundingCycle),\\n burnPaused(_fundingCycle),\\n mintingAllowed(_fundingCycle),\\n terminalMigrationAllowed(_fundingCycle),\\n controllerMigrationAllowed(_fundingCycle),\\n shouldHoldFees(_fundingCycle),\\n preferClaimedTokenOverride(_fundingCycle),\\n useTotalOverflowForRedemptions(_fundingCycle),\\n useDataSourceForPay(_fundingCycle),\\n useDataSourceForRedeem(_fundingCycle),\\n dataSource(_fundingCycle),\\n metadata(_fundingCycle)\\n );\\n }\\n}\\n\",\"keccak256\":\"0xedb0b93d5578ca5a21ab55f65274e441513bce982b04ffc76f26e627abfbbe0c\",\"license\":\"MIT\"},\"contracts/libraries/JBGlobalFundingCycleMetadataResolver.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.16;\\n\\nimport {JBFundingCycleMetadata} from './../structs/JBFundingCycleMetadata.sol';\\nimport {JBGlobalFundingCycleMetadata} from './../structs/JBGlobalFundingCycleMetadata.sol';\\n\\nlibrary JBGlobalFundingCycleMetadataResolver {\\n function setTerminalsAllowed(uint8 _data) internal pure returns (bool) {\\n return (_data & 1) == 1;\\n }\\n\\n function setControllerAllowed(uint8 _data) internal pure returns (bool) {\\n return ((_data >> 1) & 1) == 1;\\n }\\n\\n function transfersPaused(uint8 _data) internal pure returns (bool) {\\n return ((_data >> 2) & 1) == 1;\\n }\\n\\n /// @notice Pack the global funding cycle metadata.\\n /// @param _metadata The metadata to validate and pack.\\n /// @return packed The packed uint256 of all global metadata params. The first 8 bits specify the version.\\n function packFundingCycleGlobalMetadata(\\n JBGlobalFundingCycleMetadata memory _metadata\\n ) internal pure returns (uint256 packed) {\\n // allow set terminals in bit 0.\\n if (_metadata.allowSetTerminals) packed |= 1;\\n // allow set controller in bit 1.\\n if (_metadata.allowSetController) packed |= 1 << 1;\\n // pause transfers in bit 2.\\n if (_metadata.pauseTransfers) packed |= 1 << 2;\\n }\\n\\n /// @notice Expand the global funding cycle metadata.\\n /// @param _packedMetadata The packed metadata to expand.\\n /// @return metadata The global metadata object.\\n function expandMetadata(\\n uint8 _packedMetadata\\n ) internal pure returns (JBGlobalFundingCycleMetadata memory metadata) {\\n return\\n JBGlobalFundingCycleMetadata(\\n setTerminalsAllowed(_packedMetadata),\\n setControllerAllowed(_packedMetadata),\\n transfersPaused(_packedMetadata)\\n );\\n }\\n}\\n\",\"keccak256\":\"0x8a016001787db05e3bbd442db7eaa3f49f1d3a3210d2b5c6e52254a241f3b161\",\"license\":\"MIT\"},\"contracts/libraries/JBOperations.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nlibrary JBOperations {\\n uint256 public constant RECONFIGURE = 1;\\n uint256 public constant REDEEM = 2;\\n uint256 public constant MIGRATE_CONTROLLER = 3;\\n uint256 public constant MIGRATE_TERMINAL = 4;\\n uint256 public constant PROCESS_FEES = 5;\\n uint256 public constant SET_METADATA = 6;\\n uint256 public constant ISSUE = 7;\\n uint256 public constant SET_TOKEN = 8;\\n uint256 public constant MINT = 9;\\n uint256 public constant BURN = 10;\\n uint256 public constant CLAIM = 11;\\n uint256 public constant TRANSFER = 12;\\n uint256 public constant REQUIRE_CLAIM = 13; // unused in v3\\n uint256 public constant SET_CONTROLLER = 14;\\n uint256 public constant SET_TERMINALS = 15;\\n uint256 public constant SET_PRIMARY_TERMINAL = 16;\\n uint256 public constant USE_ALLOWANCE = 17;\\n uint256 public constant SET_SPLITS = 18;\\n}\\n\",\"keccak256\":\"0x7f8e501e6890297f4015b1c27cebdb44fadbf21204bea1f3162f5388c060f690\",\"license\":\"MIT\"},\"contracts/libraries/JBSplitsGroups.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nlibrary JBSplitsGroups {\\n uint256 public constant ETH_PAYOUT = 1;\\n uint256 public constant RESERVED_TOKENS = 2;\\n}\\n\",\"keccak256\":\"0x4183db6087bd8db645fc3a0d3d8afb0d6356e003650793f63c301ebbbae47269\",\"license\":\"MIT\"},\"contracts/libraries/JBTokens.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nlibrary JBTokens {\\n /// @notice The ETH token address in Juicebox is represented by 0x000000000000000000000000000000000000EEEe.\\n address public constant ETH = address(0x000000000000000000000000000000000000EEEe);\\n}\\n\",\"keccak256\":\"0x9e724a7e65c6d6e01e7f0c1419d750307ed6ce8bc29bbd959e029bcdd4b4e479\",\"license\":\"MIT\"},\"contracts/structs/JBDidPayData.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBTokenAmount} from './JBTokenAmount.sol';\\n\\n/// @custom:member payer The address from which the payment originated.\\n/// @custom:member projectId The ID of the project for which the payment was made.\\n/// @custom:member currentFundingCycleConfiguration The configuration of the funding cycle during which the payment is being made.\\n/// @custom:member amount The amount of the payment. Includes the token being paid, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member forwardedAmount The amount of the payment that is being sent to the delegate. Includes the token being paid, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member projectTokenCount The number of project tokens minted for the beneficiary.\\n/// @custom:member beneficiary The address to which the tokens were minted.\\n/// @custom:member preferClaimedTokens A flag indicating whether the request prefered to mint project tokens into the beneficiaries wallet rather than leaving them unclaimed. This is only possible if the project has an attached token contract.\\n/// @custom:member memo The memo that is being emitted alongside the payment.\\n/// @custom:member metadata Extra data to send to the delegate.\\nstruct JBDidPayData {\\n address payer;\\n uint256 projectId;\\n uint256 currentFundingCycleConfiguration;\\n JBTokenAmount amount;\\n JBTokenAmount forwardedAmount;\\n uint256 projectTokenCount;\\n address beneficiary;\\n bool preferClaimedTokens;\\n string memo;\\n bytes metadata;\\n}\\n\",\"keccak256\":\"0x235e117009bfb825d14c5433fa46f777fa512400df74e76290e869d4c3d8b26e\",\"license\":\"MIT\"},\"contracts/structs/JBDidPayData3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBTokenAmount} from './JBTokenAmount.sol';\\n\\n/// @custom:member payer The address from which the payment originated.\\n/// @custom:member projectId The ID of the project for which the payment was made.\\n/// @custom:member currentFundingCycleConfiguration The configuration of the funding cycle during which the payment is being made.\\n/// @custom:member amount The amount of the payment. Includes the token being paid, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member forwardedAmount The amount of the payment that is being sent to the delegate. Includes the token being paid, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member projectTokenCount The number of project tokens minted for the beneficiary.\\n/// @custom:member beneficiary The address to which the tokens were minted.\\n/// @custom:member preferClaimedTokens A flag indicating whether the request prefered to mint project tokens into the beneficiaries wallet rather than leaving them unclaimed. This is only possible if the project has an attached token contract.\\n/// @custom:member memo The memo that is being emitted alongside the payment.\\n/// @custom:member dataSourceMetadata Extra data to send to the delegate sent by the data source.\\n/// @custom:member payerMetadata Extra data to send to the delegate sent by the payer.\\nstruct JBDidPayData3_1_1 {\\n address payer;\\n uint256 projectId;\\n uint256 currentFundingCycleConfiguration;\\n JBTokenAmount amount;\\n JBTokenAmount forwardedAmount;\\n uint256 projectTokenCount;\\n address beneficiary;\\n bool preferClaimedTokens;\\n string memo;\\n bytes dataSourceMetadata;\\n bytes payerMetadata;\\n}\\n\",\"keccak256\":\"0x2e659555149ff14c045b749b1d1a3156b8296ab08375ac2abec92afc43bf3acf\",\"license\":\"MIT\"},\"contracts/structs/JBDidRedeemData.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBTokenAmount} from './JBTokenAmount.sol';\\n\\n/// @custom:member holder The holder of the tokens being redeemed.\\n/// @custom:member projectId The ID of the project with which the redeemed tokens are associated.\\n/// @custom:member currentFundingCycleConfiguration The configuration of the funding cycle during which the redemption is being made.\\n/// @custom:member projectTokenCount The number of project tokens being redeemed.\\n/// @custom:member reclaimedAmount The amount reclaimed from the treasury. Includes the token being reclaimed, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member forwardedAmount The amount of the payment that is being sent to the delegate. Includes the token being paid, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member beneficiary The address to which the reclaimed amount will be sent.\\n/// @custom:member memo The memo that is being emitted alongside the redemption.\\n/// @custom:member metadata Extra data to send to the delegate.\\nstruct JBDidRedeemData {\\n address holder;\\n uint256 projectId;\\n uint256 currentFundingCycleConfiguration;\\n uint256 projectTokenCount;\\n JBTokenAmount reclaimedAmount;\\n JBTokenAmount forwardedAmount;\\n address payable beneficiary;\\n string memo;\\n bytes metadata;\\n}\\n\",\"keccak256\":\"0xee0c3728a39069f5a2a9b25c120739da5cae4c4e6fd0cae371a961a9d1367549\",\"license\":\"MIT\"},\"contracts/structs/JBDidRedeemData3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBTokenAmount} from './JBTokenAmount.sol';\\n\\n/// @custom:member holder The holder of the tokens being redeemed.\\n/// @custom:member projectId The ID of the project with which the redeemed tokens are associated.\\n/// @custom:member currentFundingCycleConfiguration The configuration of the funding cycle during which the redemption is being made.\\n/// @custom:member projectTokenCount The number of project tokens being redeemed.\\n/// @custom:member reclaimedAmount The amount reclaimed from the treasury. Includes the token being reclaimed, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member forwardedAmount The amount of the payment that is being sent to the delegate. Includes the token being paid, the value, the number of decimals included, and the currency of the amount.\\n/// @custom:member beneficiary The address to which the reclaimed amount will be sent.\\n/// @custom:member memo The memo that is being emitted alongside the redemption.\\n/// @custom:member dataSourceMetadata Extra data to send to the delegate sent by the data source.\\n/// @custom:member redeemerMetadata Extra data to send to the delegate sent by the redeemer.\\nstruct JBDidRedeemData3_1_1 {\\n address holder;\\n uint256 projectId;\\n uint256 currentFundingCycleConfiguration;\\n uint256 projectTokenCount;\\n JBTokenAmount reclaimedAmount;\\n JBTokenAmount forwardedAmount;\\n address payable beneficiary;\\n string memo;\\n bytes dataSourceMetadata;\\n bytes redeemerMetadata;\\n}\\n\",\"keccak256\":\"0x23848d41aa179d16e9b7033befd3a855d43f6a009e24030c2ba1bb5b06cb3924\",\"license\":\"MIT\"},\"contracts/structs/JBFee.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\n/// @custom:member amount The total amount the fee was taken from, as a fixed point number with the same number of decimals as the terminal in which this struct was created.\\n/// @custom:member fee The percent of the fee, out of MAX_FEE.\\n/// @custom:member feeDiscount The discount of the fee.\\n/// @custom:member beneficiary The address that will receive the tokens that are minted as a result of the fee payment.\\nstruct JBFee {\\n uint256 amount;\\n uint32 fee;\\n uint32 feeDiscount;\\n address beneficiary;\\n}\\n\",\"keccak256\":\"0xd105627d21718704db798df0b958e6223fb2d79854e72cda2bfa9eca0630c1f6\",\"license\":\"MIT\"},\"contracts/structs/JBFundAccessConstraints.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBPaymentTerminal} from './../interfaces/IJBPaymentTerminal.sol';\\n\\n/// @custom:member terminal The terminal within which the distribution limit and the overflow allowance applies.\\n/// @custom:member token The token for which the fund access constraints apply.\\n/// @custom:member distributionLimit The amount of the distribution limit, as a fixed point number with the same number of decimals as the terminal within which the limit applies.\\n/// @custom:member distributionLimitCurrency The currency of the distribution limit.\\n/// @custom:member overflowAllowance The amount of the allowance, as a fixed point number with the same number of decimals as the terminal within which the allowance applies.\\n/// @custom:member overflowAllowanceCurrency The currency of the overflow allowance.\\nstruct JBFundAccessConstraints {\\n IJBPaymentTerminal terminal;\\n address token;\\n uint256 distributionLimit;\\n uint256 distributionLimitCurrency;\\n uint256 overflowAllowance;\\n uint256 overflowAllowanceCurrency;\\n}\\n\",\"keccak256\":\"0xbef975eb73e58c00eaaa7abbd449db545056b049907bb2034aefcdde10bcf11f\",\"license\":\"MIT\"},\"contracts/structs/JBFundingCycle.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBFundingCycleBallot} from './../interfaces/IJBFundingCycleBallot.sol';\\n\\n/// @custom:member number The funding cycle number for the cycle's project. Each funding cycle has a number that is an increment of the cycle that directly preceded it. Each project's first funding cycle has a number of 1.\\n/// @custom:member configuration The timestamp when the parameters for this funding cycle were configured. This value will stay the same for subsequent funding cycles that roll over from an originally configured cycle.\\n/// @custom:member basedOn The `configuration` of the funding cycle that was active when this cycle was created.\\n/// @custom:member start The timestamp marking the moment from which the funding cycle is considered active. It is a unix timestamp measured in seconds.\\n/// @custom:member duration The number of seconds the funding cycle lasts for, after which a new funding cycle will start. A duration of 0 means that the funding cycle will stay active until the project owner explicitly issues a reconfiguration, at which point a new funding cycle will immediately start with the updated properties. If the duration is greater than 0, a project owner cannot make changes to a funding cycle's parameters while it is active \\u2013 any proposed changes will apply to the subsequent cycle. If no changes are proposed, a funding cycle rolls over to another one with the same properties but new `start` timestamp and a discounted `weight`.\\n/// @custom:member weight A fixed point number with 18 decimals that contracts can use to base arbitrary calculations on. For example, payment terminals can use this to determine how many tokens should be minted when a payment is received.\\n/// @custom:member discountRate A percent by how much the `weight` of the subsequent funding cycle should be reduced, if the project owner hasn't configured the subsequent funding cycle with an explicit `weight`. If it's 0, each funding cycle will have equal weight. If the number is 90%, the next funding cycle will have a 10% smaller weight. This weight is out of `JBConstants.MAX_DISCOUNT_RATE`.\\n/// @custom:member ballot An address of a contract that says whether a proposed reconfiguration should be accepted or rejected. It can be used to create rules around how a project owner can change funding cycle parameters over time.\\n/// @custom:member metadata Extra data that can be associated with a funding cycle.\\nstruct JBFundingCycle {\\n uint256 number;\\n uint256 configuration;\\n uint256 basedOn;\\n uint256 start;\\n uint256 duration;\\n uint256 weight;\\n uint256 discountRate;\\n IJBFundingCycleBallot ballot;\\n uint256 metadata;\\n}\\n\",\"keccak256\":\"0x01d2ee9ae017694097985a08a36421b6801d96badd16e38c6085f3a5ac796ed1\",\"license\":\"MIT\"},\"contracts/structs/JBFundingCycleData.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBFundingCycleBallot} from './../interfaces/IJBFundingCycleBallot.sol';\\n\\n/// @custom:member duration The number of seconds the funding cycle lasts for, after which a new funding cycle will start. A duration of 0 means that the funding cycle will stay active until the project owner explicitly issues a reconfiguration, at which point a new funding cycle will immediately start with the updated properties. If the duration is greater than 0, a project owner cannot make changes to a funding cycle's parameters while it is active \\u2013 any proposed changes will apply to the subsequent cycle. If no changes are proposed, a funding cycle rolls over to another one with the same properties but new `start` timestamp and a discounted `weight`.\\n/// @custom:member weight A fixed point number with 18 decimals that contracts can use to base arbitrary calculations on. For example, payment terminals can use this to determine how many tokens should be minted when a payment is received.\\n/// @custom:member discountRate A percent by how much the `weight` of the subsequent funding cycle should be reduced, if the project owner hasn't configured the subsequent funding cycle with an explicit `weight`. If it's 0, each funding cycle will have equal weight. If the number is 90%, the next funding cycle will have a 10% smaller weight. This weight is out of `JBConstants.MAX_DISCOUNT_RATE`.\\n/// @custom:member ballot An address of a contract that says whether a proposed reconfiguration should be accepted or rejected. It can be used to create rules around how a project owner can change funding cycle parameters over time.\\nstruct JBFundingCycleData {\\n uint256 duration;\\n uint256 weight;\\n uint256 discountRate;\\n IJBFundingCycleBallot ballot;\\n}\\n\",\"keccak256\":\"0x3cd9257969fdd54bee497b01be2c623e33c941306662002b3b88fa0ab8a27db5\",\"license\":\"MIT\"},\"contracts/structs/JBFundingCycleMetadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBGlobalFundingCycleMetadata} from './JBGlobalFundingCycleMetadata.sol';\\n\\n/// @custom:member global Data used globally in non-migratable ecosystem contracts.\\n/// @custom:member reservedRate The reserved rate of the funding cycle. This number is a percentage calculated out of `JBConstants.MAX_RESERVED_RATE`.\\n/// @custom:member redemptionRate The redemption rate of the funding cycle. This number is a percentage calculated out of `JBConstants.MAX_REDEMPTION_RATE`.\\n/// @custom:member ballotRedemptionRate The redemption rate to use during an active ballot of the funding cycle. This number is a percentage calculated out of `JBConstants.MAX_REDEMPTION_RATE`.\\n/// @custom:member pausePay A flag indicating if the pay functionality should be paused during the funding cycle.\\n/// @custom:member pauseDistributions A flag indicating if the distribute functionality should be paused during the funding cycle.\\n/// @custom:member pauseRedeem A flag indicating if the redeem functionality should be paused during the funding cycle.\\n/// @custom:member pauseBurn A flag indicating if the burn functionality should be paused during the funding cycle.\\n/// @custom:member allowMinting A flag indicating if minting tokens should be allowed during this funding cycle.\\n/// @custom:member allowTerminalMigration A flag indicating if migrating terminals should be allowed during this funding cycle.\\n/// @custom:member allowControllerMigration A flag indicating if migrating controllers should be allowed during this funding cycle.\\n/// @custom:member holdFees A flag indicating if fees should be held during this funding cycle.\\n/// @custom:member preferClaimedTokenOverride A flag indicating if claimed tokens should always be prefered to unclaimed tokens when minting.\\n/// @custom:member useTotalOverflowForRedemptions A flag indicating if redemptions should use the project's balance held in all terminals instead of the project's local terminal balance from which the redemption is being fulfilled.\\n/// @custom:member useDataSourceForPay A flag indicating if the data source should be used for pay transactions during this funding cycle.\\n/// @custom:member useDataSourceForRedeem A flag indicating if the data source should be used for redeem transactions during this funding cycle.\\n/// @custom:member dataSource The data source to use during this funding cycle.\\n/// @custom:member metadata Metadata of the metadata, up to uint8 in size.\\nstruct JBFundingCycleMetadata {\\n JBGlobalFundingCycleMetadata global;\\n uint256 reservedRate;\\n uint256 redemptionRate;\\n uint256 ballotRedemptionRate;\\n bool pausePay;\\n bool pauseDistributions;\\n bool pauseRedeem;\\n bool pauseBurn;\\n bool allowMinting;\\n bool allowTerminalMigration;\\n bool allowControllerMigration;\\n bool holdFees;\\n bool preferClaimedTokenOverride;\\n bool useTotalOverflowForRedemptions;\\n bool useDataSourceForPay;\\n bool useDataSourceForRedeem;\\n address dataSource;\\n uint256 metadata;\\n}\\n\",\"keccak256\":\"0x477bbd36c94da3f56fac6c8c60b2e2e3c5b8fc557a880b5359980bc556ccd300\",\"license\":\"MIT\"},\"contracts/structs/JBGlobalFundingCycleMetadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\n/// @custom:member allowSetTerminals A flag indicating if setting terminals should be allowed during this funding cycle.\\n/// @custom:member allowSetController A flag indicating if setting a new controller should be allowed during this funding cycle.\\n/// @custom:member pauseTransfers A flag indicating if the project token transfer functionality should be paused during the funding cycle.\\nstruct JBGlobalFundingCycleMetadata {\\n bool allowSetTerminals;\\n bool allowSetController;\\n bool pauseTransfers;\\n}\\n\",\"keccak256\":\"0x5f95bce22550c69bb7b1ee17279d51415ae8bae10c5b759c8b88f0b0aba854ed\",\"license\":\"MIT\"},\"contracts/structs/JBGroupedSplits.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBSplit} from './JBSplit.sol';\\n\\n/// @custom:member group The group indentifier.\\n/// @custom:member splits The splits to associate with the group.\\nstruct JBGroupedSplits {\\n uint256 group;\\n JBSplit[] splits;\\n}\\n\",\"keccak256\":\"0x71fcdbff5cd055cee8d06b73568c44cedda8f5a2351e7d8ce9dd71d8a1f914a8\",\"license\":\"MIT\"},\"contracts/structs/JBOperatorData.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\n/// @custom:member operator The address of the operator.\\n/// @custom:member domain The domain within which the operator is being given permissions. A domain of 0 is a wildcard domain, which gives an operator access to all domains.\\n/// @custom:member permissionIndexes The indexes of the permissions the operator is being given.\\nstruct JBOperatorData {\\n address operator;\\n uint256 domain;\\n uint256[] permissionIndexes;\\n}\\n\",\"keccak256\":\"0x77fba183d08748c7b75a12425f987b1b48f6bbfec0284517ffaf261429b45a7c\",\"license\":\"MIT\"},\"contracts/structs/JBPayDelegateAllocation3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBPayDelegate3_1_1} from '../interfaces/IJBPayDelegate3_1_1.sol';\\n\\n/// @custom:member delegate A delegate contract to use for subsequent calls.\\n/// @custom:member amount The amount to send to the delegate.\\n/// @custom:member metadata Metadata to pass the delegate.\\nstruct JBPayDelegateAllocation3_1_1 {\\n IJBPayDelegate3_1_1 delegate;\\n uint256 amount;\\n bytes metadata;\\n}\\n\",\"keccak256\":\"0x8d87206a7015af9ec9e5fc059e39bfcea44aa007f8812213c6fd489d0a9c2e17\",\"license\":\"MIT\"},\"contracts/structs/JBProjectMetadata.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\n/// @custom:member content The metadata content.\\n/// @custom:member domain The domain within which the metadata applies.\\nstruct JBProjectMetadata {\\n string content;\\n uint256 domain;\\n}\\n\",\"keccak256\":\"0x9545ea42927f3451c9d901a2f7ab7c1aeef3242e5ed2b75521a90225a5a0f891\",\"license\":\"MIT\"},\"contracts/structs/JBRedemptionDelegateAllocation3_1_1.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBRedemptionDelegate3_1_1} from '../interfaces/IJBRedemptionDelegate3_1_1.sol';\\n\\n/// @custom:member delegate A delegate contract to use for subsequent calls.\\n/// @custom:member amount The amount to send to the delegate.\\n/// @custom:member metadata Metadata to pass the delegate.\\nstruct JBRedemptionDelegateAllocation3_1_1 {\\n IJBRedemptionDelegate3_1_1 delegate;\\n uint256 amount;\\n bytes metadata;\\n}\\n\",\"keccak256\":\"0x16d2b586f4591b0d18324f233b4d4a13c6dc687b5f2c5becadbedbbdc373cdc4\",\"license\":\"MIT\"},\"contracts/structs/JBSplit.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {IJBSplitAllocator} from './../interfaces/IJBSplitAllocator.sol';\\n\\n/// @custom:member preferClaimed A flag that only has effect if a projectId is also specified, and the project has a token contract attached. If so, this flag indicates if the tokens that result from making a payment to the project should be delivered claimed into the beneficiary's wallet, or unclaimed to save gas.\\n/// @custom:member preferAddToBalance A flag indicating if a distribution to a project should prefer triggering it's addToBalance function instead of its pay function.\\n/// @custom:member percent The percent of the whole group that this split occupies. This number is out of `JBConstants.SPLITS_TOTAL_PERCENT`.\\n/// @custom:member projectId The ID of a project. If an allocator is not set but a projectId is set, funds will be sent to the protocol treasury belonging to the project who's ID is specified. Resulting tokens will be routed to the beneficiary with the claimed token preference respected.\\n/// @custom:member beneficiary An address. The role the of the beneficary depends on whether or not projectId is specified, and whether or not an allocator is specified. If allocator is set, the beneficiary will be forwarded to the allocator for it to use. If allocator is not set but projectId is set, the beneficiary is the address to which the project's tokens will be sent that result from a payment to it. If neither allocator or projectId are set, the beneficiary is where the funds from the split will be sent.\\n/// @custom:member lockedUntil Specifies if the split should be unchangeable until the specified time, with the exception of extending the locked period.\\n/// @custom:member allocator If an allocator is specified, funds will be sent to the allocator contract along with all properties of this split.\\nstruct JBSplit {\\n bool preferClaimed;\\n bool preferAddToBalance;\\n uint256 percent;\\n uint256 projectId;\\n address payable beneficiary;\\n uint256 lockedUntil;\\n IJBSplitAllocator allocator;\\n}\\n\",\"keccak256\":\"0x7bf3f79f95cf6211dcdcf5af68ddc963f2304379ea50a5feaf27c645879fe3fe\",\"license\":\"MIT\"},\"contracts/structs/JBSplitAllocationData.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\nimport {JBSplit} from './JBSplit.sol';\\n\\n/// @custom:member token The token being sent to the split allocator.\\n/// @custom:member amount The amount being sent to the split allocator, as a fixed point number.\\n/// @custom:member decimals The number of decimals in the amount.\\n/// @custom:member projectId The project to which the split belongs.\\n/// @custom:member group The group to which the split belongs.\\n/// @custom:member split The split that caused the allocation.\\nstruct JBSplitAllocationData {\\n address token;\\n uint256 amount;\\n uint256 decimals;\\n uint256 projectId;\\n uint256 group;\\n JBSplit split;\\n}\\n\",\"keccak256\":\"0x85dcbcad02f315a1a3cc44140ffc77fdfbcafed7089eab55ffb66f1bebc2b40b\",\"license\":\"MIT\"},\"contracts/structs/JBTokenAmount.sol\":{\"content\":\"// SPDX-License-Identifier: MIT\\npragma solidity ^0.8.0;\\n\\n/// @custom:member token The token the payment was made in.\\n/// @custom:member value The amount of tokens that was paid, as a fixed point number.\\n/// @custom:member decimals The number of decimals included in the value fixed point number.\\n/// @custom:member currency The expected currency of the value.\\nstruct JBTokenAmount {\\n address token;\\n uint256 value;\\n uint256 decimals;\\n uint256 currency;\\n}\\n\",\"keccak256\":\"0x9317f1f47aef544de592a48a4b20fa3d54586d988c8bb7420b40076920ea200d\",\"license\":\"MIT\"},\"prb-math/contracts/PRBMath.sol\":{\"content\":\"// SPDX-License-Identifier: Unlicense\\npragma solidity >=0.8.4;\\n\\n/// @notice Emitted when the result overflows uint256.\\nerror PRBMath__MulDivFixedPointOverflow(uint256 prod1);\\n\\n/// @notice Emitted when the result overflows uint256.\\nerror PRBMath__MulDivOverflow(uint256 prod1, uint256 denominator);\\n\\n/// @notice Emitted when one of the inputs is type(int256).min.\\nerror PRBMath__MulDivSignedInputTooSmall();\\n\\n/// @notice Emitted when the intermediary absolute result overflows int256.\\nerror PRBMath__MulDivSignedOverflow(uint256 rAbs);\\n\\n/// @notice Emitted when the input is MIN_SD59x18.\\nerror PRBMathSD59x18__AbsInputTooSmall();\\n\\n/// @notice Emitted when ceiling a number overflows SD59x18.\\nerror PRBMathSD59x18__CeilOverflow(int256 x);\\n\\n/// @notice Emitted when one of the inputs is MIN_SD59x18.\\nerror PRBMathSD59x18__DivInputTooSmall();\\n\\n/// @notice Emitted when one of the intermediary unsigned results overflows SD59x18.\\nerror PRBMathSD59x18__DivOverflow(uint256 rAbs);\\n\\n/// @notice Emitted when the input is greater than 133.084258667509499441.\\nerror PRBMathSD59x18__ExpInputTooBig(int256 x);\\n\\n/// @notice Emitted when the input is greater than 192.\\nerror PRBMathSD59x18__Exp2InputTooBig(int256 x);\\n\\n/// @notice Emitted when flooring a number underflows SD59x18.\\nerror PRBMathSD59x18__FloorUnderflow(int256 x);\\n\\n/// @notice Emitted when converting a basic integer to the fixed-point format overflows SD59x18.\\nerror PRBMathSD59x18__FromIntOverflow(int256 x);\\n\\n/// @notice Emitted when converting a basic integer to the fixed-point format underflows SD59x18.\\nerror PRBMathSD59x18__FromIntUnderflow(int256 x);\\n\\n/// @notice Emitted when the product of the inputs is negative.\\nerror PRBMathSD59x18__GmNegativeProduct(int256 x, int256 y);\\n\\n/// @notice Emitted when multiplying the inputs overflows SD59x18.\\nerror PRBMathSD59x18__GmOverflow(int256 x, int256 y);\\n\\n/// @notice Emitted when the input is less than or equal to zero.\\nerror PRBMathSD59x18__LogInputTooSmall(int256 x);\\n\\n/// @notice Emitted when one of the inputs is MIN_SD59x18.\\nerror PRBMathSD59x18__MulInputTooSmall();\\n\\n/// @notice Emitted when the intermediary absolute result overflows SD59x18.\\nerror PRBMathSD59x18__MulOverflow(uint256 rAbs);\\n\\n/// @notice Emitted when the intermediary absolute result overflows SD59x18.\\nerror PRBMathSD59x18__PowuOverflow(uint256 rAbs);\\n\\n/// @notice Emitted when the input is negative.\\nerror PRBMathSD59x18__SqrtNegativeInput(int256 x);\\n\\n/// @notice Emitted when the calculating the square root overflows SD59x18.\\nerror PRBMathSD59x18__SqrtOverflow(int256 x);\\n\\n/// @notice Emitted when addition overflows UD60x18.\\nerror PRBMathUD60x18__AddOverflow(uint256 x, uint256 y);\\n\\n/// @notice Emitted when ceiling a number overflows UD60x18.\\nerror PRBMathUD60x18__CeilOverflow(uint256 x);\\n\\n/// @notice Emitted when the input is greater than 133.084258667509499441.\\nerror PRBMathUD60x18__ExpInputTooBig(uint256 x);\\n\\n/// @notice Emitted when the input is greater than 192.\\nerror PRBMathUD60x18__Exp2InputTooBig(uint256 x);\\n\\n/// @notice Emitted when converting a basic integer to the fixed-point format format overflows UD60x18.\\nerror PRBMathUD60x18__FromUintOverflow(uint256 x);\\n\\n/// @notice Emitted when multiplying the inputs overflows UD60x18.\\nerror PRBMathUD60x18__GmOverflow(uint256 x, uint256 y);\\n\\n/// @notice Emitted when the input is less than 1.\\nerror PRBMathUD60x18__LogInputTooSmall(uint256 x);\\n\\n/// @notice Emitted when the calculating the square root overflows UD60x18.\\nerror PRBMathUD60x18__SqrtOverflow(uint256 x);\\n\\n/// @notice Emitted when subtraction underflows UD60x18.\\nerror PRBMathUD60x18__SubUnderflow(uint256 x, uint256 y);\\n\\n/// @dev Common mathematical functions used in both PRBMathSD59x18 and PRBMathUD60x18. Note that this shared library\\n/// does not always assume the signed 59.18-decimal fixed-point or the unsigned 60.18-decimal fixed-point\\n/// representation. When it does not, it is explicitly mentioned in the NatSpec documentation.\\nlibrary PRBMath {\\n /// STRUCTS ///\\n\\n struct SD59x18 {\\n int256 value;\\n }\\n\\n struct UD60x18 {\\n uint256 value;\\n }\\n\\n /// STORAGE ///\\n\\n /// @dev How many trailing decimals can be represented.\\n uint256 internal constant SCALE = 1e18;\\n\\n /// @dev Largest power of two divisor of SCALE.\\n uint256 internal constant SCALE_LPOTD = 262144;\\n\\n /// @dev SCALE inverted mod 2^256.\\n uint256 internal constant SCALE_INVERSE =\\n 78156646155174841979727994598816262306175212592076161876661_508869554232690281;\\n\\n /// FUNCTIONS ///\\n\\n /// @notice Calculates the binary exponent of x using the binary fraction method.\\n /// @dev Has to use 192.64-bit fixed-point numbers.\\n /// See https://ethereum.stackexchange.com/a/96594/24693.\\n /// @param x The exponent as an unsigned 192.64-bit fixed-point number.\\n /// @return result The result as an unsigned 60.18-decimal fixed-point number.\\n function exp2(uint256 x) internal pure returns (uint256 result) {\\n unchecked {\\n // Start from 0.5 in the 192.64-bit fixed-point format.\\n result = 0x800000000000000000000000000000000000000000000000;\\n\\n // Multiply the result by root(2, 2^-i) when the bit at position i is 1. None of the intermediary results overflows\\n // because the initial result is 2^191 and all magic factors are less than 2^65.\\n if (x & 0x8000000000000000 > 0) {\\n result = (result * 0x16A09E667F3BCC909) >> 64;\\n }\\n if (x & 0x4000000000000000 > 0) {\\n result = (result * 0x1306FE0A31B7152DF) >> 64;\\n }\\n if (x & 0x2000000000000000 > 0) {\\n result = (result * 0x1172B83C7D517ADCE) >> 64;\\n }\\n if (x & 0x1000000000000000 > 0) {\\n result = (result * 0x10B5586CF9890F62A) >> 64;\\n }\\n if (x & 0x800000000000000 > 0) {\\n result = (result * 0x1059B0D31585743AE) >> 64;\\n }\\n if (x & 0x400000000000000 > 0) {\\n result = (result * 0x102C9A3E778060EE7) >> 64;\\n }\\n if (x & 0x200000000000000 > 0) {\\n result = (result * 0x10163DA9FB33356D8) >> 64;\\n }\\n if (x & 0x100000000000000 > 0) {\\n result = (result * 0x100B1AFA5ABCBED61) >> 64;\\n }\\n if (x & 0x80000000000000 > 0) {\\n result = (result * 0x10058C86DA1C09EA2) >> 64;\\n }\\n if (x & 0x40000000000000 > 0) {\\n result = (result * 0x1002C605E2E8CEC50) >> 64;\\n }\\n if (x & 0x20000000000000 > 0) {\\n result = (result * 0x100162F3904051FA1) >> 64;\\n }\\n if (x & 0x10000000000000 > 0) {\\n result = (result * 0x1000B175EFFDC76BA) >> 64;\\n }\\n if (x & 0x8000000000000 > 0) {\\n result = (result * 0x100058BA01FB9F96D) >> 64;\\n }\\n if (x & 0x4000000000000 > 0) {\\n result = (result * 0x10002C5CC37DA9492) >> 64;\\n }\\n if (x & 0x2000000000000 > 0) {\\n result = (result * 0x1000162E525EE0547) >> 64;\\n }\\n if (x & 0x1000000000000 > 0) {\\n result = (result * 0x10000B17255775C04) >> 64;\\n }\\n if (x & 0x800000000000 > 0) {\\n result = (result * 0x1000058B91B5BC9AE) >> 64;\\n }\\n if (x & 0x400000000000 > 0) {\\n result = (result * 0x100002C5C89D5EC6D) >> 64;\\n }\\n if (x & 0x200000000000 > 0) {\\n result = (result * 0x10000162E43F4F831) >> 64;\\n }\\n if (x & 0x100000000000 > 0) {\\n result = (result * 0x100000B1721BCFC9A) >> 64;\\n }\\n if (x & 0x80000000000 > 0) {\\n result = (result * 0x10000058B90CF1E6E) >> 64;\\n }\\n if (x & 0x40000000000 > 0) {\\n result = (result * 0x1000002C5C863B73F) >> 64;\\n }\\n if (x & 0x20000000000 > 0) {\\n result = (result * 0x100000162E430E5A2) >> 64;\\n }\\n if (x & 0x10000000000 > 0) {\\n result = (result * 0x1000000B172183551) >> 64;\\n }\\n if (x & 0x8000000000 > 0) {\\n result = (result * 0x100000058B90C0B49) >> 64;\\n }\\n if (x & 0x4000000000 > 0) {\\n result = (result * 0x10000002C5C8601CC) >> 64;\\n }\\n if (x & 0x2000000000 > 0) {\\n result = (result * 0x1000000162E42FFF0) >> 64;\\n }\\n if (x & 0x1000000000 > 0) {\\n result = (result * 0x10000000B17217FBB) >> 64;\\n }\\n if (x & 0x800000000 > 0) {\\n result = (result * 0x1000000058B90BFCE) >> 64;\\n }\\n if (x & 0x400000000 > 0) {\\n result = (result * 0x100000002C5C85FE3) >> 64;\\n }\\n if (x & 0x200000000 > 0) {\\n result = (result * 0x10000000162E42FF1) >> 64;\\n }\\n if (x & 0x100000000 > 0) {\\n result = (result * 0x100000000B17217F8) >> 64;\\n }\\n if (x & 0x80000000 > 0) {\\n result = (result * 0x10000000058B90BFC) >> 64;\\n }\\n if (x & 0x40000000 > 0) {\\n result = (result * 0x1000000002C5C85FE) >> 64;\\n }\\n if (x & 0x20000000 > 0) {\\n result = (result * 0x100000000162E42FF) >> 64;\\n }\\n if (x & 0x10000000 > 0) {\\n result = (result * 0x1000000000B17217F) >> 64;\\n }\\n if (x & 0x8000000 > 0) {\\n result = (result * 0x100000000058B90C0) >> 64;\\n }\\n if (x & 0x4000000 > 0) {\\n result = (result * 0x10000000002C5C860) >> 64;\\n }\\n if (x & 0x2000000 > 0) {\\n result = (result * 0x1000000000162E430) >> 64;\\n }\\n if (x & 0x1000000 > 0) {\\n result = (result * 0x10000000000B17218) >> 64;\\n }\\n if (x & 0x800000 > 0) {\\n result = (result * 0x1000000000058B90C) >> 64;\\n }\\n if (x & 0x400000 > 0) {\\n result = (result * 0x100000000002C5C86) >> 64;\\n }\\n if (x & 0x200000 > 0) {\\n result = (result * 0x10000000000162E43) >> 64;\\n }\\n if (x & 0x100000 > 0) {\\n result = (result * 0x100000000000B1721) >> 64;\\n }\\n if (x & 0x80000 > 0) {\\n result = (result * 0x10000000000058B91) >> 64;\\n }\\n if (x & 0x40000 > 0) {\\n result = (result * 0x1000000000002C5C8) >> 64;\\n }\\n if (x & 0x20000 > 0) {\\n result = (result * 0x100000000000162E4) >> 64;\\n }\\n if (x & 0x10000 > 0) {\\n result = (result * 0x1000000000000B172) >> 64;\\n }\\n if (x & 0x8000 > 0) {\\n result = (result * 0x100000000000058B9) >> 64;\\n }\\n if (x & 0x4000 > 0) {\\n result = (result * 0x10000000000002C5D) >> 64;\\n }\\n if (x & 0x2000 > 0) {\\n result = (result * 0x1000000000000162E) >> 64;\\n }\\n if (x & 0x1000 > 0) {\\n result = (result * 0x10000000000000B17) >> 64;\\n }\\n if (x & 0x800 > 0) {\\n result = (result * 0x1000000000000058C) >> 64;\\n }\\n if (x & 0x400 > 0) {\\n result = (result * 0x100000000000002C6) >> 64;\\n }\\n if (x & 0x200 > 0) {\\n result = (result * 0x10000000000000163) >> 64;\\n }\\n if (x & 0x100 > 0) {\\n result = (result * 0x100000000000000B1) >> 64;\\n }\\n if (x & 0x80 > 0) {\\n result = (result * 0x10000000000000059) >> 64;\\n }\\n if (x & 0x40 > 0) {\\n result = (result * 0x1000000000000002C) >> 64;\\n }\\n if (x & 0x20 > 0) {\\n result = (result * 0x10000000000000016) >> 64;\\n }\\n if (x & 0x10 > 0) {\\n result = (result * 0x1000000000000000B) >> 64;\\n }\\n if (x & 0x8 > 0) {\\n result = (result * 0x10000000000000006) >> 64;\\n }\\n if (x & 0x4 > 0) {\\n result = (result * 0x10000000000000003) >> 64;\\n }\\n if (x & 0x2 > 0) {\\n result = (result * 0x10000000000000001) >> 64;\\n }\\n if (x & 0x1 > 0) {\\n result = (result * 0x10000000000000001) >> 64;\\n }\\n\\n // We're doing two things at the same time:\\n //\\n // 1. Multiply the result by 2^n + 1, where \\\"2^n\\\" is the integer part and the one is added to account for\\n // the fact that we initially set the result to 0.5. This is accomplished by subtracting from 191\\n // rather than 192.\\n // 2. Convert the result to the unsigned 60.18-decimal fixed-point format.\\n //\\n // This works because 2^(191-ip) = 2^ip / 2^191, where \\\"ip\\\" is the integer part \\\"2^n\\\".\\n result *= SCALE;\\n result >>= (191 - (x >> 64));\\n }\\n }\\n\\n /// @notice Finds the zero-based index of the first one in the binary representation of x.\\n /// @dev See the note on msb in the \\\"Find First Set\\\" Wikipedia article https://en.wikipedia.org/wiki/Find_first_set\\n /// @param x The uint256 number for which to find the index of the most significant bit.\\n /// @return msb The index of the most significant bit as an uint256.\\n function mostSignificantBit(uint256 x) internal pure returns (uint256 msb) {\\n if (x >= 2**128) {\\n x >>= 128;\\n msb += 128;\\n }\\n if (x >= 2**64) {\\n x >>= 64;\\n msb += 64;\\n }\\n if (x >= 2**32) {\\n x >>= 32;\\n msb += 32;\\n }\\n if (x >= 2**16) {\\n x >>= 16;\\n msb += 16;\\n }\\n if (x >= 2**8) {\\n x >>= 8;\\n msb += 8;\\n }\\n if (x >= 2**4) {\\n x >>= 4;\\n msb += 4;\\n }\\n if (x >= 2**2) {\\n x >>= 2;\\n msb += 2;\\n }\\n if (x >= 2**1) {\\n // No need to shift x any more.\\n msb += 1;\\n }\\n }\\n\\n /// @notice Calculates floor(x*y\\u00f7denominator) with full precision.\\n ///\\n /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv.\\n ///\\n /// Requirements:\\n /// - The denominator cannot be zero.\\n /// - The result must fit within uint256.\\n ///\\n /// Caveats:\\n /// - This function does not work with fixed-point numbers.\\n ///\\n /// @param x The multiplicand as an uint256.\\n /// @param y The multiplier as an uint256.\\n /// @param denominator The divisor as an uint256.\\n /// @return result The result as an uint256.\\n function mulDiv(\\n uint256 x,\\n uint256 y,\\n uint256 denominator\\n ) internal pure returns (uint256 result) {\\n // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use\\n // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256\\n // variables such that product = prod1 * 2^256 + prod0.\\n uint256 prod0; // Least significant 256 bits of the product\\n uint256 prod1; // Most significant 256 bits of the product\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n // Handle non-overflow cases, 256 by 256 division.\\n if (prod1 == 0) {\\n unchecked {\\n result = prod0 / denominator;\\n }\\n return result;\\n }\\n\\n // Make sure the result is less than 2^256. Also prevents denominator == 0.\\n if (prod1 >= denominator) {\\n revert PRBMath__MulDivOverflow(prod1, denominator);\\n }\\n\\n ///////////////////////////////////////////////\\n // 512 by 256 division.\\n ///////////////////////////////////////////////\\n\\n // Make division exact by subtracting the remainder from [prod1 prod0].\\n uint256 remainder;\\n assembly {\\n // Compute remainder using mulmod.\\n remainder := mulmod(x, y, denominator)\\n\\n // Subtract 256 bit number from 512 bit number.\\n prod1 := sub(prod1, gt(remainder, prod0))\\n prod0 := sub(prod0, remainder)\\n }\\n\\n // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.\\n // See https://cs.stackexchange.com/q/138556/92363.\\n unchecked {\\n // Does not overflow because the denominator cannot be zero at this stage in the function.\\n uint256 lpotdod = denominator & (~denominator + 1);\\n assembly {\\n // Divide denominator by lpotdod.\\n denominator := div(denominator, lpotdod)\\n\\n // Divide [prod1 prod0] by lpotdod.\\n prod0 := div(prod0, lpotdod)\\n\\n // Flip lpotdod such that it is 2^256 / lpotdod. If lpotdod is zero, then it becomes one.\\n lpotdod := add(div(sub(0, lpotdod), lpotdod), 1)\\n }\\n\\n // Shift in bits from prod1 into prod0.\\n prod0 |= prod1 * lpotdod;\\n\\n // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such\\n // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for\\n // four bits. That is, denominator * inv = 1 mod 2^4.\\n uint256 inverse = (3 * denominator) ^ 2;\\n\\n // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works\\n // in modular arithmetic, doubling the correct bits in each step.\\n inverse *= 2 - denominator * inverse; // inverse mod 2^8\\n inverse *= 2 - denominator * inverse; // inverse mod 2^16\\n inverse *= 2 - denominator * inverse; // inverse mod 2^32\\n inverse *= 2 - denominator * inverse; // inverse mod 2^64\\n inverse *= 2 - denominator * inverse; // inverse mod 2^128\\n inverse *= 2 - denominator * inverse; // inverse mod 2^256\\n\\n // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.\\n // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is\\n // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1\\n // is no longer required.\\n result = prod0 * inverse;\\n return result;\\n }\\n }\\n\\n /// @notice Calculates floor(x*y\\u00f71e18) with full precision.\\n ///\\n /// @dev Variant of \\\"mulDiv\\\" with constant folding, i.e. in which the denominator is always 1e18. Before returning the\\n /// final result, we add 1 if (x * y) % SCALE >= HALF_SCALE. Without this, 6.6e-19 would be truncated to 0 instead of\\n /// being rounded to 1e-18. See \\\"Listing 6\\\" and text above it at https://accu.org/index.php/journals/1717.\\n ///\\n /// Requirements:\\n /// - The result must fit within uint256.\\n ///\\n /// Caveats:\\n /// - The body is purposely left uncommented; see the NatSpec comments in \\\"PRBMath.mulDiv\\\" to understand how this works.\\n /// - It is assumed that the result can never be type(uint256).max when x and y solve the following two equations:\\n /// 1. x * y = type(uint256).max * SCALE\\n /// 2. (x * y) % SCALE >= SCALE / 2\\n ///\\n /// @param x The multiplicand as an unsigned 60.18-decimal fixed-point number.\\n /// @param y The multiplier as an unsigned 60.18-decimal fixed-point number.\\n /// @return result The result as an unsigned 60.18-decimal fixed-point number.\\n function mulDivFixedPoint(uint256 x, uint256 y) internal pure returns (uint256 result) {\\n uint256 prod0;\\n uint256 prod1;\\n assembly {\\n let mm := mulmod(x, y, not(0))\\n prod0 := mul(x, y)\\n prod1 := sub(sub(mm, prod0), lt(mm, prod0))\\n }\\n\\n if (prod1 >= SCALE) {\\n revert PRBMath__MulDivFixedPointOverflow(prod1);\\n }\\n\\n uint256 remainder;\\n uint256 roundUpUnit;\\n assembly {\\n remainder := mulmod(x, y, SCALE)\\n roundUpUnit := gt(remainder, 499999999999999999)\\n }\\n\\n if (prod1 == 0) {\\n unchecked {\\n result = (prod0 / SCALE) + roundUpUnit;\\n return result;\\n }\\n }\\n\\n assembly {\\n result := add(\\n mul(\\n or(\\n div(sub(prod0, remainder), SCALE_LPOTD),\\n mul(sub(prod1, gt(remainder, prod0)), add(div(sub(0, SCALE_LPOTD), SCALE_LPOTD), 1))\\n ),\\n SCALE_INVERSE\\n ),\\n roundUpUnit\\n )\\n }\\n }\\n\\n /// @notice Calculates floor(x*y\\u00f7denominator) with full precision.\\n ///\\n /// @dev An extension of \\\"mulDiv\\\" for signed numbers. Works by computing the signs and the absolute values separately.\\n ///\\n /// Requirements:\\n /// - None of the inputs can be type(int256).min.\\n /// - The result must fit within int256.\\n ///\\n /// @param x The multiplicand as an int256.\\n /// @param y The multiplier as an int256.\\n /// @param denominator The divisor as an int256.\\n /// @return result The result as an int256.\\n function mulDivSigned(\\n int256 x,\\n int256 y,\\n int256 denominator\\n ) internal pure returns (int256 result) {\\n if (x == type(int256).min || y == type(int256).min || denominator == type(int256).min) {\\n revert PRBMath__MulDivSignedInputTooSmall();\\n }\\n\\n // Get hold of the absolute values of x, y and the denominator.\\n uint256 ax;\\n uint256 ay;\\n uint256 ad;\\n unchecked {\\n ax = x < 0 ? uint256(-x) : uint256(x);\\n ay = y < 0 ? uint256(-y) : uint256(y);\\n ad = denominator < 0 ? uint256(-denominator) : uint256(denominator);\\n }\\n\\n // Compute the absolute value of (x*y)\\u00f7denominator. The result must fit within int256.\\n uint256 rAbs = mulDiv(ax, ay, ad);\\n if (rAbs > uint256(type(int256).max)) {\\n revert PRBMath__MulDivSignedOverflow(rAbs);\\n }\\n\\n // Get the signs of x, y and the denominator.\\n uint256 sx;\\n uint256 sy;\\n uint256 sd;\\n assembly {\\n sx := sgt(x, sub(0, 1))\\n sy := sgt(y, sub(0, 1))\\n sd := sgt(denominator, sub(0, 1))\\n }\\n\\n // XOR over sx, sy and sd. This is checking whether there are one or three negative signs in the inputs.\\n // If yes, the result should be negative.\\n result = sx ^ sy ^ sd == 0 ? -int256(rAbs) : int256(rAbs);\\n }\\n\\n /// @notice Calculates the square root of x, rounding down.\\n /// @dev Uses the Babylonian method https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method.\\n ///\\n /// Caveats:\\n /// - This function does not work with fixed-point numbers.\\n ///\\n /// @param x The uint256 number for which to calculate the square root.\\n /// @return result The result as an uint256.\\n function sqrt(uint256 x) internal pure returns (uint256 result) {\\n if (x == 0) {\\n return 0;\\n }\\n\\n // Set the initial guess to the closest power of two that is higher than x.\\n uint256 xAux = uint256(x);\\n result = 1;\\n if (xAux >= 0x100000000000000000000000000000000) {\\n xAux >>= 128;\\n result <<= 64;\\n }\\n if (xAux >= 0x10000000000000000) {\\n xAux >>= 64;\\n result <<= 32;\\n }\\n if (xAux >= 0x100000000) {\\n xAux >>= 32;\\n result <<= 16;\\n }\\n if (xAux >= 0x10000) {\\n xAux >>= 16;\\n result <<= 8;\\n }\\n if (xAux >= 0x100) {\\n xAux >>= 8;\\n result <<= 4;\\n }\\n if (xAux >= 0x10) {\\n xAux >>= 4;\\n result <<= 2;\\n }\\n if (xAux >= 0x8) {\\n result <<= 1;\\n }\\n\\n // The operations can never overflow because the result is max 2^127 when it enters this block.\\n unchecked {\\n result = (result + x / result) >> 1;\\n result = (result + x / result) >> 1;\\n result = (result + x / result) >> 1;\\n result = (result + x / result) >> 1;\\n result = (result + x / result) >> 1;\\n result = (result + x / result) >> 1;\\n result = (result + x / result) >> 1; // Seven iterations should be enough\\n uint256 roundedDownResult = x / result;\\n return result >= roundedDownResult ? roundedDownResult : result;\\n }\\n }\\n}\\n\",\"keccak256\":\"0x62cbabae4910e168e99b9c2c3e3b5c9c7ad5e7abd961dcc63b7ea3d83d8ea87e\",\"license\":\"Unlicense\"}},\"version\":1}", + "bytecode": "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", + "deployedBytecode": "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", + "devdoc": { + "kind": "dev", + "methods": { + "acceptsToken(address,uint256)": { + "params": { + "_projectId": "The project ID to check for token acceptance.", + "_token": "The token to check if this terminal accepts or not." + }, + "returns": { + "_0": "The flag." + } + }, + "addToBalanceOf(uint256,uint256,address,bool,string,bytes)": { + "params": { + "_amount": "The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.", + "_memo": "A memo to pass along to the emitted event.", + "_metadata": "Extra data to pass along to the emitted event.", + "_projectId": "The ID of the project to which the funds received belong.", + "_shouldRefundHeldFees": "A flag indicating if held fees should be refunded based on the amount being added.", + "_token": "The token being paid. This terminal ignores this property since it only manages one currency." + } + }, + "addToBalanceOf(uint256,uint256,address,string,bytes)": { + "params": { + "_amount": "The amount of tokens to add, as a fixed point number with the same number of decimals as this terminal. If this is an ETH terminal, this is ignored and msg.value is used instead.", + "_memo": "A memo to pass along to the emitted event.", + "_metadata": "Extra data to pass along to the emitted event.", + "_projectId": "The ID of the project to which the funds received belong.", + "_token": "The token being paid. This terminal ignores this property since it only manages one currency." + } + }, + "constructor": { + "params": { + "_baseWeightCurrency": "The currency to base token issuance on.", + "_directory": "A contract storing directories of terminals and controllers for each project.", + "_operatorStore": "A contract storing operator assignments.", + "_owner": "The address that will own this contract.", + "_prices": "A contract that exposes price feeds.", + "_projects": "A contract which mints ERC-721's that represent project ownership and transfers.", + "_splitsStore": "A contract that stores splits for each project.", + "_store": "A contract that stores the terminal's data." + } + }, + "currencyForToken(address)": { + "params": { + "_token": "The token to check for the currency of." + }, + "returns": { + "_0": "The currency index." + } + }, + "currentEthOverflowOf(uint256)": { + "details": "The current overflow is represented as a fixed point number with 18 decimals.", + "params": { + "_projectId": "The ID of the project to get overflow for." + }, + "returns": { + "_0": "The current amount of ETH overflow that project has in this terminal, as a fixed point number with 18 decimals." + } + }, + "decimalsForToken(address)": { + "params": { + "_token": "The token to check for the decimals of." + }, + "returns": { + "_0": "The number of decimals for the token." + } + }, + "distributePayoutsOf(uint256,uint256,uint256,address,uint256,bytes)": { + "details": "Payouts are sent to the preprogrammed splits. Any leftover is sent to the project's owner.Anyone can distribute payouts on a project's behalf. The project can preconfigure a wildcard split that is used to send funds to msg.sender. This can be used to incentivize calling this function.All funds distributed outside of this contract or any feeless terminals incure the protocol fee.", + "params": { + "_amount": "The amount of terminal tokens to distribute, as a fixed point number with same number of decimals as this terminal.", + "_currency": "The expected currency of the amount being distributed. Must match the project's current funding cycle's distribution limit currency.", + "_metadata": "Bytes to send along to the emitted event, if provided.", + "_minReturnedTokens": "The minimum number of terminal tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with the same number of decimals as this terminal.", + "_projectId": "The ID of the project having its payouts distributed.", + "_token": "The token being distributed. This terminal ignores this property since it only manages one token." + }, + "returns": { + "netLeftoverDistributionAmount": "The amount that was sent to the project owner, as a fixed point number with the same amount of decimals as this terminal." + } + }, + "heldFeesOf(uint256)": { + "params": { + "_projectId": "The ID of the project for which fees are being held." + }, + "returns": { + "_0": "An array of fees that are being held." + } + }, + "migrate(uint256,address)": { + "details": "Only a project's owner or a designated operator can migrate it.", + "params": { + "_projectId": "The ID of the project being migrated.", + "_to": "The terminal contract that will gain the project's funds." + }, + "returns": { + "balance": "The amount of funds that were migrated, as a fixed point number with the same amount of decimals as this terminal." + } + }, + "owner()": { + "details": "Returns the address of the current owner." + }, + "pay(uint256,uint256,address,address,uint256,bool,string,bytes)": { + "params": { + "_amount": "The amount of terminal tokens being received, as a fixed point number with the same amount of decimals as this terminal. If this terminal's token is ETH, this is ignored and msg.value is used in its place.", + "_beneficiary": "The address to mint tokens for and pass along to the funding cycle's data source and delegate.", + "_memo": "A memo to pass along to the emitted event, and passed along the the funding cycle's data source and delegate. A data source can alter the memo before emitting in the event and forwarding to the delegate.", + "_metadata": "Bytes to send along to the data source, delegate, and emitted event, if provided.", + "_minReturnedTokens": "The minimum number of project tokens expected in return, as a fixed point number with the same amount of decimals as this terminal.", + "_preferClaimedTokens": "A flag indicating whether the request prefers to mint project tokens into the beneficiaries wallet rather than leaving them unclaimed. This is only possible if the project has an attached token contract. Leaving them unclaimed saves gas.", + "_projectId": "The ID of the project being paid.", + "_token": "The token being paid. This terminal ignores this property since it only manages one token." + }, + "returns": { + "_0": "The number of tokens minted for the beneficiary, as a fixed point number with 18 decimals." + } + }, + "processFees(uint256)": { + "details": "Only a project owner, an operator, or the contract's owner can process held fees.", + "params": { + "_projectId": "The ID of the project whos held fees should be processed." + } + }, + "redeemTokensOf(address,uint256,uint256,address,uint256,address,string,bytes)": { + "details": "Only a token holder or a designated operator can redeem its tokens.", + "params": { + "_beneficiary": "The address to send the terminal tokens to.", + "_holder": "The account to redeem tokens for.", + "_memo": "A memo to pass along to the emitted event.", + "_metadata": "Bytes to send along to the data source, delegate, and emitted event, if provided.", + "_minReturnedTokens": "The minimum amount of terminal tokens expected in return, as a fixed point number with the same amount of decimals as the terminal.", + "_projectId": "The ID of the project to which the tokens being redeemed belong.", + "_token": "The token being reclaimed. This terminal ignores this property since it only manages one token.", + "_tokenCount": "The number of project tokens to redeem, as a fixed point number with 18 decimals." + }, + "returns": { + "reclaimAmount": "The amount of terminal tokens that the project tokens were redeemed for, as a fixed point number with 18 decimals." + } + }, + "renounceOwnership()": { + "details": "Leaves the contract without owner. It will not be possible to call `onlyOwner` functions anymore. Can only be called by the current owner. NOTE: Renouncing ownership will leave the contract without an owner, thereby removing any functionality that is only available to the owner." + }, + "setFee(uint256)": { + "details": "Only the owner of this contract can change the fee.", + "params": { + "_fee": "The new fee, out of MAX_FEE." + } + }, + "setFeeGauge(address)": { + "details": "Only the owner of this contract can change the fee gauge.", + "params": { + "_feeGauge": "The new fee gauge." + } + }, + "setFeelessAddress(address,bool)": { + "details": "Only the owner of this contract can set addresses as feeless.", + "params": { + "_address": "The address that can be paid towards while still bypassing fees.", + "_flag": "A flag indicating whether the terminal should be feeless or not." + } + }, + "supportsInterface(bytes4)": { + "details": "See {IERC165-supportsInterface}.", + "params": { + "_interfaceId": "The ID of the interface to check for adherance to." + }, + "returns": { + "_0": "A flag indicating if the provided interface ID is supported." + } + }, + "transferOwnership(address)": { + "details": "Transfers ownership of the contract to a new account (`newOwner`). Can only be called by the current owner." + }, + "useAllowanceOf(uint256,uint256,uint256,address,uint256,address,string,bytes)": { + "details": "Only a project's owner or a designated operator can use its allowance.Incurs the protocol fee.", + "params": { + "_amount": "The amount of terminal tokens to use from this project's current allowance, as a fixed point number with the same amount of decimals as this terminal.", + "_beneficiary": "The address to send the funds to.", + "_currency": "The expected currency of the amount being distributed. Must match the project's current funding cycle's overflow allowance currency.", + "_memo": "A memo to pass along to the emitted event.", + "_metadata": "Bytes to send along to the emitted event, if provided.", + "_minReturnedTokens": "The minimum number of tokens that the `_amount` should be valued at in terms of this terminal's currency, as a fixed point number with 18 decimals.", + "_projectId": "The ID of the project to use the allowance of.", + "_token": "The token being distributed. This terminal ignores this property since it only manages one token." + }, + "returns": { + "netDistributedAmount": "The amount of tokens that was distributed to the beneficiary, as a fixed point number with the same amount of decimals as the terminal." + } + } + }, + "version": 1 + }, + "userdoc": { + "errors": { + "PRBMath__MulDivOverflow(uint256,uint256)": [ + { + "notice": "Emitted when the result overflows uint256." + } + ] + }, + "kind": "user", + "methods": { + "acceptsToken(address,uint256)": { + "notice": "A flag indicating if this terminal accepts the specified token." + }, + "addToBalanceOf(uint256,uint256,address,bool,string,bytes)": { + "notice": "Receives funds belonging to the specified project." + }, + "addToBalanceOf(uint256,uint256,address,string,bytes)": { + "notice": "Receives funds belonging to the specified project." + }, + "baseWeightCurrency()": { + "notice": "The currency to base token issuance on." + }, + "currency()": { + "notice": "The currency to use when resolving price feeds for this terminal." + }, + "currencyForToken(address)": { + "notice": "The currency that should be used for the specified token." + }, + "currentEthOverflowOf(uint256)": { + "notice": "Gets the current overflowed amount in this terminal for a specified project, in terms of ETH." + }, + "decimals()": { + "notice": "The number of decimals the token fixed point amounts are expected to have." + }, + "decimalsForToken(address)": { + "notice": "The decimals that should be used in fixed number accounting for the specified token." + }, + "directory()": { + "notice": "The directory of terminals and controllers for projects." + }, + "distributePayoutsOf(uint256,uint256,uint256,address,uint256,bytes)": { + "notice": "Distributes payouts for a project with the distribution limit of its current funding cycle." + }, + "fee()": { + "notice": "The platform fee percent." + }, + "feeGauge()": { + "notice": "The data source that returns a discount to apply to a project's fee." + }, + "heldFeesOf(uint256)": { + "notice": "The fees that are currently being held to be processed later for each project." + }, + "isFeelessAddress(address)": { + "notice": "Addresses that can be paid towards from this terminal without incurring a fee." + }, + "migrate(uint256,address)": { + "notice": "Allows a project owner to migrate its funds and operations to a new terminal that accepts the same token type." + }, + "operatorStore()": { + "notice": "A contract storing operator assignments." + }, + "pay(uint256,uint256,address,address,uint256,bool,string,bytes)": { + "notice": "Contribute tokens to a project." + }, + "payoutSplitsGroup()": { + "notice": "The group that payout splits coming from this terminal are identified by." + }, + "prices()": { + "notice": "The contract that exposes price feeds." + }, + "processFees(uint256)": { + "notice": "Process any fees that are being held for the project." + }, + "projects()": { + "notice": "Mints ERC-721's that represent project ownership and transfers." + }, + "redeemTokensOf(address,uint256,uint256,address,uint256,address,string,bytes)": { + "notice": "Holders can redeem their tokens to claim the project's overflowed tokens, or to trigger rules determined by the project's current funding cycle's data source." + }, + "setFee(uint256)": { + "notice": "Allows the fee to be updated." + }, + "setFeeGauge(address)": { + "notice": "Allows the fee gauge to be updated." + }, + "setFeelessAddress(address,bool)": { + "notice": "Sets whether projects operating on this terminal can pay towards the specified address without incurring a fee." + }, + "splitsStore()": { + "notice": "The contract that stores splits for each project." + }, + "store()": { + "notice": "The contract that stores and manages the terminal's data." + }, + "supportsInterface(bytes4)": { + "notice": "Indicates if this contract adheres to the specified interface." + }, + "token()": { + "notice": "The token that this terminal accepts." + }, + "useAllowanceOf(uint256,uint256,uint256,address,uint256,address,string,bytes)": { + "notice": "Allows a project to send funds from its overflow up to the preconfigured allowance." + } + }, + "notice": "Manages all inflows and outflows of ETH funds into the protocol ecosystem.", + "version": 1 + }, + "storageLayout": { + "storage": [ + { + "astId": 53, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "_owner", + "offset": 0, + "slot": "0", + "type": "t_address" + }, + { + "astId": 32089, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "_heldFeesOf", + "offset": 0, + "slot": "1", + "type": "t_mapping(t_uint256,t_array(t_struct(JBFee)39950_storage)dyn_storage)" + }, + { + "astId": 32126, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "fee", + "offset": 0, + "slot": "2", + "type": "t_uint256" + }, + { + "astId": 32130, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "feeGauge", + "offset": 0, + "slot": "3", + "type": "t_address" + }, + { + "astId": 32136, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "isFeelessAddress", + "offset": 0, + "slot": "4", + "type": "t_mapping(t_address,t_bool)" + } + ], + "types": { + "t_address": { + "encoding": "inplace", + "label": "address", + "numberOfBytes": "20" + }, + "t_array(t_struct(JBFee)39950_storage)dyn_storage": { + "base": "t_struct(JBFee)39950_storage", + "encoding": "dynamic_array", + "label": "struct JBFee[]", + "numberOfBytes": "32" + }, + "t_bool": { + "encoding": "inplace", + "label": "bool", + "numberOfBytes": "1" + }, + "t_mapping(t_address,t_bool)": { + "encoding": "mapping", + "key": "t_address", + "label": "mapping(address => bool)", + "numberOfBytes": "32", + "value": "t_bool" + }, + "t_mapping(t_uint256,t_array(t_struct(JBFee)39950_storage)dyn_storage)": { + "encoding": "mapping", + "key": "t_uint256", + "label": "mapping(uint256 => struct JBFee[])", + "numberOfBytes": "32", + "value": "t_array(t_struct(JBFee)39950_storage)dyn_storage" + }, + "t_struct(JBFee)39950_storage": { + "encoding": "inplace", + "label": "struct JBFee", + "members": [ + { + "astId": 39943, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "amount", + "offset": 0, + "slot": "0", + "type": "t_uint256" + }, + { + "astId": 39945, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "fee", + "offset": 0, + "slot": "1", + "type": "t_uint32" + }, + { + "astId": 39947, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "feeDiscount", + "offset": 4, + "slot": "1", + "type": "t_uint32" + }, + { + "astId": 39949, + "contract": "contracts/JBETHPaymentTerminal3_1_2.sol:JBETHPaymentTerminal3_1_2", + "label": "beneficiary", + "offset": 8, + "slot": "1", + "type": "t_address" + } + ], + "numberOfBytes": "64" + }, + "t_uint256": { + "encoding": "inplace", + "label": "uint256", + "numberOfBytes": "32" + }, + "t_uint32": { + "encoding": "inplace", + "label": "uint32", + "numberOfBytes": "4" + } + } + } +} \ No newline at end of file