ETH Price: $3,377.05 (-1.95%)
Gas: 2 Gwei

Contract

0x3A4dCE77cCd45F890607C4745E71D593DE2920aF
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Claim200301212024-06-06 3:31:4722 days ago1717644707IN
0x3A4dCE77...3DE2920aF
0 ETH0.0012223420
Claim200300332024-06-06 3:13:3522 days ago1717643615IN
0x3A4dCE77...3DE2920aF
0 ETH0.0006111710
Claim200299932024-06-06 3:05:3522 days ago1717643135IN
0x3A4dCE77...3DE2920aF
0 ETH0.0006111710
0x60a06040199815942024-05-30 8:52:5929 days ago1717059179IN
 Create: StakelandFarmClaim
0 ETH0.029775611.58078169

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
StakelandFarmClaim

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 200 runs

Other Settings:
shanghai EvmVersion
File 1 of 22 : StakelandFarmClaim.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import {Initializable} from "@openzeppelin5/contracts-upgradeable/proxy/utils/Initializable.sol";
import {ReentrancyGuardUpgradeable} from "@openzeppelin5/contracts-upgradeable/utils/ReentrancyGuardUpgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin5/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {AccessControlUpgradeable} from "@openzeppelin5/contracts-upgradeable/access/AccessControlUpgradeable.sol";
import {SafeERC20, IERC20} from "@openzeppelin5/contracts/token/ERC20/utils/SafeERC20.sol";
import {MerkleProof} from "@openzeppelin5/contracts/utils/cryptography/MerkleProof.sol";

import {UUPSUpgrader} from "contracts/abstract/UUPSUpgrader.sol";
import {IDelegateRegistry} from "contracts/utils/delegation_registry/IDelegateRegistry.sol";
import {IStakelandFarmClaim} from "./interfaces/IStakelandFarmClaim.sol";

contract StakelandFarmClaim is
    Initializable,
    ReentrancyGuardUpgradeable,
    OwnableUpgradeable,
    AccessControlUpgradeable,
    UUPSUpgrader,
    IStakelandFarmClaim
{
    using SafeERC20 for IERC20;

    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");
    uint256 private constant _BASIS_POINTS = 10000;

    /// @dev farmId is a unique ID used to align off-chain info about each farming campaign
    mapping(uint16 farmId => TokenConfig) private _tokenConfigs;
    mapping(address user => mapping(uint16 farmId => uint256 tokensClaimed)) private _usersTokensClaimedById;

    IDelegateRegistry private _dcV2;

    bool public claimPaused;

    modifier onlyClaimNotPaused() {
        if (claimPaused) revert ClaimPaused();
        _;
    }

    modifier onlyClaimNotPausedById(uint16 farmId) {
        if (_tokenConfigs[farmId].paused) revert TokenClaimPaused();
        _;
    }

    modifier onlyClaimPausedById(uint16 farmId) {
        if (!_tokenConfigs[farmId].paused) revert TokenClaimNotPaused();
        _;
    }

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() {
        _disableInitializers();
    }

    function initialize(address opAdmin, address pauser) public initializer {
        UUPSUpgrader.__UUPSUpgrader_init();
        ReentrancyGuardUpgradeable.__ReentrancyGuard_init();
        OwnableUpgradeable.__Ownable_init(_msgSender());
        AccessControlUpgradeable.__AccessControl_init();
        _dcV2 = IDelegateRegistry(0x00000000000000447e69651d841bD8D104Bed493);
        _grantRole(DEFAULT_ADMIN_ROLE, opAdmin);
        _grantRole(PAUSER_ROLE, pauser);
    }

    /**
     * @notice Claim token based on allocated amount, claim will be expired after started for `TokenConfig.expiryInDays * 1 days` for respective token vest
     * @dev Transfer token to eligible user if provided sig is valid, emit { Claimed } event
     * @param vault Address to claim for, could be a delegated wallet
     * @param tokenClaim TokensClaim to claim by multiple farmIds
     */
    function claim(address vault, TokenClaim calldata tokenClaim)
        external
        nonReentrant
        onlyClaimNotPaused
        onlyClaimNotPausedById(tokenClaim.farmId)
    {
        address claimer = _getCallerOrVaultIfDelegated(vault);

        TokenConfig memory tokenConfig = _tokenConfigs[tokenClaim.farmId];

        _checkValidClaim(claimer, tokenConfig, tokenClaim);
        uint256 amount = _calculateClaim(claimer, tokenConfig, tokenClaim.farmId, tokenClaim.totalAllocated);
        if (amount == 0) revert ZeroClaimAmount();

        _usersTokensClaimedById[claimer][tokenClaim.farmId] += amount;
        IERC20(tokenConfig.token).safeTransfer(claimer, amount);

        emit Claimed(claimer, tokenClaim.farmId, tokenConfig.token, amount, block.timestamp);
    }

    /*//////////////////////////////////////////////////////////////
                               INTERNALS
    //////////////////////////////////////////////////////////////*/
    /**
     * @dev Support v2 delegate wallet. Given vault (cold wallet) address, verify whether _msgSender() is a permitted delegate to operate on behalf of it
     * @param vault Address to verify against _msgSender
     */
    function _getCallerOrVaultIfDelegated(address vault) private view returns (address) {
        if (vault == address(0)) return _msgSender();

        bool isDelegateValid = _dcV2.checkDelegateForAll(_msgSender(), vault, "");
        if (!isDelegateValid) revert InvalidDelegate();

        return vault;
    }

    function _checkValidClaim(address user, TokenConfig memory tokenConfig, TokenClaim calldata tokenClaim)
        internal
        view
    {
        if (tokenConfig.token == address(0)) revert NonExistentFarmClaim();
        if (block.timestamp < tokenConfig.claimStartTs) revert ClaimNotAvailable();
        uint256 expiryTs =
            tokenConfig.claimStartTs + tokenConfig.vestDurationInDays * 1 days + tokenConfig.expiryInDays * 1 days;
        if (block.timestamp > expiryTs) revert TokenClaimExpired();

        if (!_verifyProof(user, tokenClaim)) revert InvalidProof();
    }

    function _calculateClaim(address user, TokenConfig memory tokenConfig, uint16 farmId, uint240 totalAllocated)
        internal
        view
        returns (uint256 amount)
    {
        // instant unlocked
        uint256 initialUnlocked = totalAllocated * tokenConfig.initialUnlockBP / _BASIS_POINTS;
        // block.timestamp must be larger than tokenConfig.claimStartTs at this point
        uint256 daysElapsed = (block.timestamp - tokenConfig.claimStartTs) / 1 days;
        uint256 userClaimed = _usersTokensClaimedById[user][farmId];

        if (daysElapsed >= tokenConfig.vestDurationInDays) {
            // fully vested
            amount = totalAllocated - userClaimed;
        } else {
            // totalAllocated must be larger than initialUnlocked at this point
            uint256 vestedTokensClaimable =
                (totalAllocated - initialUnlocked) * daysElapsed / tokenConfig.vestDurationInDays;
            uint256 totalTokensClaimable = initialUnlocked + vestedTokensClaimable;

            amount = totalTokensClaimable > userClaimed ? totalTokensClaimable - userClaimed : 0;
        }

        if (userClaimed + amount > totalAllocated) {
            revert ClaimMoreThanAllocated();
        }
    }

    /**
     * @dev Verify the proof against the Merkle root of specified farmId
     * @param user The address of user
     * @param tokenClaim Token claim data
     */
    function _verifyProof(address user, TokenClaim calldata tokenClaim) private view returns (bool) {
        return MerkleProof.verifyCalldata(
            tokenClaim.proof,
            _tokenConfigs[tokenClaim.farmId].merkleRoot,
            keccak256(bytes.concat(keccak256(abi.encode(user, tokenClaim.farmId, tokenClaim.totalAllocated))))
        );
    }

    function _checkValidSetup(address depositor, uint16 farmId, uint256 amount, TokenConfig calldata tokenConfig)
        internal
        pure
    {
        // this contract only records farmId starting from season 2, so no 0 and 1 farmId
        if (
            depositor == address(0) || farmId == 0 || farmId == 1 || amount == 0 || tokenConfig.token == address(0)
                || tokenConfig.initialUnlockBP > _BASIS_POINTS || tokenConfig.expiryInDays == 0
                || tokenConfig.claimStartTs == 0 || tokenConfig.merkleRoot.length == 0
        ) {
            revert InvalidSetup();
        }
    }

    /*//////////////////////////////////////////////////////////////
                                 ADMIN
    //////////////////////////////////////////////////////////////*/
    /**
     * @notice Deposit token to contract everytime there is a new token config, from a specified depositor
     * @param depositor Address to do the deposit
     * @param farmId Id of the farm
     * @param amount Amount of token to be deposited
     * @param tokenConfig Token config data
     */
    function initDepositAndSetupTokenConfig(
        address depositor,
        uint16 farmId,
        uint256 amount,
        TokenConfig calldata tokenConfig
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (_tokenConfigs[farmId].token != address(0)) revert AlreadyInitializedDepositAndSetup();
        _checkValidSetup(depositor, farmId, amount, tokenConfig);

        // just as a general practice to put safeTransferFrom first to cope with ERC777 reentrancy
        IERC20(tokenConfig.token).safeTransferFrom(depositor, address(this), amount);
        _tokenConfigs[farmId] = tokenConfig;

        emit InitTokenConfigSetAndDeposited(farmId, amount);
    }

    /**
     * @notice Explicit function to deposit token to contract again in case the initial amount deposited is incorrect
     * @param depositor Address to do the deposit
     * @param farmId Id of the farm
     * @param amount Amount of token to be deposited
     */
    function depositToken(address depositor, uint16 farmId, uint256 amount)
        external
        onlyRole(DEFAULT_ADMIN_ROLE)
        onlyClaimPausedById(farmId)
    {
        TokenConfig memory tokenConfig = _tokenConfigs[farmId];
        if (depositor == address(0) || amount == 0 || tokenConfig.token == address(0)) {
            revert InvalidDepositSetup();
        }

        IERC20(tokenConfig.token).safeTransferFrom(depositor, address(this), amount);
    }

    /**
     * @notice Withdraw unclaimed token from contract after its claim period is expired
     * @param farmId Id of the farm
     * @param receiver Address to receive the token
     */
    function withdrawExpiredToken(uint16 farmId, address receiver) external onlyOwner {
        TokenConfig memory tokenConfig = _tokenConfigs[farmId];
        uint256 expiryTs =
            tokenConfig.claimStartTs + tokenConfig.vestDurationInDays * 1 days + tokenConfig.expiryInDays * 1 days;
        address token = tokenConfig.token;

        if (block.timestamp <= expiryTs) {
            revert TokenClaimNotExpired();
        }
        if (token == address(0) || receiver == address(0)) revert InvalidWithdrawalSetup();

        uint256 balance = IERC20(token).balanceOf(address(this));
        IERC20(token).safeTransfer(receiver, balance);

        emit ExpiredTokenWithdrawn(farmId, token, balance, receiver);
    }

    /**
     * @notice Set the new Merkle Root for token by its farmId in case the initial setup is incorrect
     * @param farmId Id of the farm
     * @param newMerkleRoot New Merkle Root for the token claim
     */
    function setTokenMerkleRootById(uint16 farmId, bytes32 newMerkleRoot)
        external
        onlyRole(DEFAULT_ADMIN_ROLE)
        onlyClaimPausedById(farmId)
    {
        _tokenConfigs[farmId].merkleRoot = newMerkleRoot;

        emit TokenMerkleRootUpdated(farmId, newMerkleRoot);
    }

    /**
     * @notice Set the new claim start timestamp for token by its farmId, cannot be updated once token vesting starts
     * @param farmId Id of the farm
     * @param newTokenClaimStartTs New start timestamp for the token claim, can be in the past
     */
    function setTokenClaimStartTsById(uint16 farmId, uint40 newTokenClaimStartTs)
        external
        onlyRole(DEFAULT_ADMIN_ROLE)
        onlyClaimPausedById(farmId)
    {
        if (newTokenClaimStartTs == 0) revert InvalidClaimStartTs();
        TokenConfig memory tokenConfig = _tokenConfigs[farmId];
        if (block.timestamp > tokenConfig.claimStartTs) revert TokenClaimAlreadyStarted();

        _tokenConfigs[farmId].claimStartTs = newTokenClaimStartTs;

        emit TokenClaimStartTsUpdated(farmId, newTokenClaimStartTs);
    }

    function pauseTokenClaim(uint16 farmId) external onlyRole(PAUSER_ROLE) {
        _tokenConfigs[farmId].paused = true;

        emit TokenClaimStatusUpdated(farmId, true);
    }

    function unpauseTokenClaim(uint16 farmId) external onlyOwner {
        _tokenConfigs[farmId].paused = false;

        emit TokenClaimStatusUpdated(farmId, false);
    }

    function pauseClaim() external onlyRole(PAUSER_ROLE) {
        claimPaused = true;

        emit ClaimStatusUpdated(true);
    }

    function unpauseClaim() external onlyOwner {
        claimPaused = false;

        emit ClaimStatusUpdated(false);
    }

    /*//////////////////////////////////////////////////////////////
                                 VIEWS
    //////////////////////////////////////////////////////////////*/
    /**
     * @notice Get the token config by its farmId
     * @param farmId Id of the farm
     */
    function getTokenConfigById(uint16 farmId) external view returns (TokenConfig memory) {
        return _tokenConfigs[farmId];
    }

    /**
     * @notice Get the token balance of this contract by its farmId
     * @param farmId Id of the farm
     */
    function getTokenBalanceById(uint16 farmId) external view returns (uint256 balance) {
        TokenConfig memory tokenConfig = _tokenConfigs[farmId];
        balance = IERC20(tokenConfig.token).balanceOf(address(this));
    }

    /**
     * @notice Get the tokens claimed by user by its farmId
     * @param user Address of the user
     * @param farmId Id of the farm
     */
    function getTokensClaimedByUserAndId(address user, uint16 farmId) external view returns (uint256) {
        return _usersTokensClaimedById[user][farmId];
    }

    /**
     * @notice Get the tokens claimable by user by its farmId and total allocated amount
     * @param user Address of the user
     * @param farmId Id of the farm
     * @param totalAllocated Total allocated amount for the user of the farm
     */
    function getTokensClaimableByClaimInfo(address user, uint16 farmId, uint240 totalAllocated)
        external
        view
        returns (uint256 tokensClaimable)
    {
        TokenConfig memory tokenConfig = _tokenConfigs[farmId];
        tokensClaimable = _calculateClaim(user, tokenConfig, farmId, totalAllocated);
    }
}

File 2 of 22 : AccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)

pragma solidity ^0.8.20;

import {IAccessControl} from "@openzeppelin5/contracts/access/IAccessControl.sol";
import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {ERC165Upgradeable} from "../utils/introspection/ERC165Upgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControl, ERC165Upgradeable {
    struct RoleData {
        mapping(address account => bool) hasRole;
        bytes32 adminRole;
    }

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;


    /// @custom:storage-location erc7201:openzeppelin.storage.AccessControl
    struct AccessControlStorage {
        mapping(bytes32 role => RoleData) _roles;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant AccessControlStorageLocation = 0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800;

    function _getAccessControlStorage() private pure returns (AccessControlStorage storage $) {
        assembly {
            $.slot := AccessControlStorageLocation
        }
    }

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with an {AccessControlUnauthorizedAccount} error including the required role.
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    function __AccessControl_init() internal onlyInitializing {
    }

    function __AccessControl_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual returns (bool) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        return $._roles[role].hasRole[account];
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
     * is missing `role`.
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert AccessControlUnauthorizedAccount(account, role);
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        return $._roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address callerConfirmation) public virtual {
        if (callerConfirmation != _msgSender()) {
            revert AccessControlBadConfirmation();
        }

        _revokeRole(role, callerConfirmation);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        AccessControlStorage storage $ = _getAccessControlStorage();
        bytes32 previousAdminRole = getRoleAdmin(role);
        $._roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        if (!hasRole(role, account)) {
            $._roles[role].hasRole[account] = true;
            emit RoleGranted(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        if (hasRole(role, account)) {
            $._roles[role].hasRole[account] = false;
            emit RoleRevoked(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }
}

File 3 of 22 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    /// @custom:storage-location erc7201:openzeppelin.storage.Ownable
    struct OwnableStorage {
        address _owner;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;

    function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
        assembly {
            $.slot := OwnableStorageLocation
        }
    }

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    function __Ownable_init(address initialOwner) internal onlyInitializing {
        __Ownable_init_unchained(initialOwner);
    }

    function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        OwnableStorage storage $ = _getOwnableStorage();
        return $._owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        OwnableStorage storage $ = _getOwnableStorage();
        address oldOwner = $._owner;
        $._owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 22 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Storage of the initializable contract.
     *
     * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
     * when using with upgradeable contracts.
     *
     * @custom:storage-location erc7201:openzeppelin.storage.Initializable
     */
    struct InitializableStorage {
        /**
         * @dev Indicates that the contract has been initialized.
         */
        uint64 _initialized;
        /**
         * @dev Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;

    /**
     * @dev The contract is already initialized.
     */
    error InvalidInitialization();

    /**
     * @dev The contract is not initializing.
     */
    error NotInitializing();

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint64 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
     * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
     * production.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        // Cache values to avoid duplicated sloads
        bool isTopLevelCall = !$._initializing;
        uint64 initialized = $._initialized;

        // Allowed calls:
        // - initialSetup: the contract is not in the initializing state and no previous version was
        //                 initialized
        // - construction: the contract is initialized at version 1 (no reininitialization) and the
        //                 current contract is just being deployed
        bool initialSetup = initialized == 0 && isTopLevelCall;
        bool construction = initialized == 1 && address(this).code.length == 0;

        if (!initialSetup && !construction) {
            revert InvalidInitialization();
        }
        $._initialized = 1;
        if (isTopLevelCall) {
            $._initializing = true;
        }
        _;
        if (isTopLevelCall) {
            $._initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint64 version) {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing || $._initialized >= version) {
            revert InvalidInitialization();
        }
        $._initialized = version;
        $._initializing = true;
        _;
        $._initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        _checkInitializing();
        _;
    }

    /**
     * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
     */
    function _checkInitializing() internal view virtual {
        if (!_isInitializing()) {
            revert NotInitializing();
        }
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing) {
            revert InvalidInitialization();
        }
        if ($._initialized != type(uint64).max) {
            $._initialized = type(uint64).max;
            emit Initialized(type(uint64).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint64) {
        return _getInitializableStorage()._initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _getInitializableStorage()._initializing;
    }

    /**
     * @dev Returns a pointer to the storage namespace.
     */
    // solhint-disable-next-line var-name-mixedcase
    function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
        assembly {
            $.slot := INITIALIZABLE_STORAGE
        }
    }
}

File 5 of 22 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.20;

import {IERC1822Proxiable} from "@openzeppelin5/contracts/interfaces/draft-IERC1822.sol";
import {ERC1967Utils} from "@openzeppelin5/contracts/proxy/ERC1967/ERC1967Utils.sol";
import {Initializable} from "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable {
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable
    address private immutable __self = address(this);

    /**
     * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)`
     * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called,
     * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string.
     * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must
     * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function
     * during an upgrade.
     */
    string public constant UPGRADE_INTERFACE_VERSION = "5.0.0";

    /**
     * @dev The call is from an unauthorized context.
     */
    error UUPSUnauthorizedCallContext();

    /**
     * @dev The storage `slot` is unsupported as a UUID.
     */
    error UUPSUnsupportedProxiableUUID(bytes32 slot);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        _checkProxy();
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        _checkNotDelegated();
        _;
    }

    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual notDelegated returns (bytes32) {
        return ERC1967Utils.IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     *
     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data);
    }

    /**
     * @dev Reverts if the execution is not performed via delegatecall or the execution
     * context is not of a proxy with an ERC1967-compliant implementation pointing to self.
     * See {_onlyProxy}.
     */
    function _checkProxy() internal view virtual {
        if (
            address(this) == __self || // Must be called through delegatecall
            ERC1967Utils.getImplementation() != __self // Must be called through an active proxy
        ) {
            revert UUPSUnauthorizedCallContext();
        }
    }

    /**
     * @dev Reverts if the execution is performed via delegatecall.
     * See {notDelegated}.
     */
    function _checkNotDelegated() internal view virtual {
        if (address(this) != __self) {
            // Must not be called through delegatecall
            revert UUPSUnauthorizedCallContext();
        }
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call.
     *
     * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value
     * is expected to be the implementation slot in ERC1967.
     *
     * Emits an {IERC1967-Upgraded} event.
     */
    function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private {
        try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
            if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) {
                revert UUPSUnsupportedProxiableUUID(slot);
            }
            ERC1967Utils.upgradeToAndCall(newImplementation, data);
        } catch {
            // The implementation is not UUPS
            revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation);
        }
    }
}

File 6 of 22 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 7 of 22 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "@openzeppelin5/contracts/utils/introspection/IERC165.sol";
import {Initializable} from "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165Upgradeable is Initializable, IERC165 {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 8 of 22 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    /// @custom:storage-location erc7201:openzeppelin.storage.ReentrancyGuard
    struct ReentrancyGuardStorage {
        uint256 _status;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ReentrancyGuard")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant ReentrancyGuardStorageLocation = 0x9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f00;

    function _getReentrancyGuardStorage() private pure returns (ReentrancyGuardStorage storage $) {
        assembly {
            $.slot := ReentrancyGuardStorageLocation
        }
    }

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        $._status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if ($._status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        $._status = ENTERED;
    }

    function _nonReentrantAfter() private {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        $._status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        ReentrancyGuardStorage storage $ = _getReentrancyGuardStorage();
        return $._status == ENTERED;
    }
}

File 9 of 22 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol)

pragma solidity ^0.8.20;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev The `account` is missing a role.
     */
    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);

    /**
     * @dev The caller of a function is not the expected one.
     *
     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
     */
    error AccessControlBadConfirmation();

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     */
    function renounceRole(bytes32 role, address callerConfirmation) external;
}

File 10 of 22 : draft-IERC1822.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.20;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 11 of 22 : IBeacon.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {UpgradeableBeacon} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 12 of 22 : ERC1967Utils.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/ERC1967/ERC1967Utils.sol)

pragma solidity ^0.8.20;

import {IBeacon} from "../beacon/IBeacon.sol";
import {Address} from "../../utils/Address.sol";
import {StorageSlot} from "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 */
library ERC1967Utils {
    // We re-declare ERC-1967 events here because they can't be used directly from IERC1967.
    // This will be fixed in Solidity 0.8.21. At that point we should remove these events.
    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Emitted when the beacon is changed.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1.
     */
    // solhint-disable-next-line private-vars-leading-underscore
    bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev The `implementation` of the proxy is invalid.
     */
    error ERC1967InvalidImplementation(address implementation);

    /**
     * @dev The `admin` of the proxy is invalid.
     */
    error ERC1967InvalidAdmin(address admin);

    /**
     * @dev The `beacon` of the proxy is invalid.
     */
    error ERC1967InvalidBeacon(address beacon);

    /**
     * @dev An upgrade function sees `msg.value > 0` that may be lost.
     */
    error ERC1967NonPayable();

    /**
     * @dev Returns the current implementation address.
     */
    function getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        if (newImplementation.code.length == 0) {
            revert ERC1967InvalidImplementation(newImplementation);
        }
        StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Performs implementation upgrade with additional setup call if data is nonempty.
     * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected
     * to avoid stuck value in the contract.
     *
     * Emits an {IERC1967-Upgraded} event.
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);

        if (data.length > 0) {
            Address.functionDelegateCall(newImplementation, data);
        } else {
            _checkNonPayable();
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1.
     */
    // solhint-disable-next-line private-vars-leading-underscore
    bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Returns the current admin.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using
     * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        if (newAdmin == address(0)) {
            revert ERC1967InvalidAdmin(address(0));
        }
        StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {IERC1967-AdminChanged} event.
     */
    function changeAdmin(address newAdmin) internal {
        emit AdminChanged(getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1.
     */
    // solhint-disable-next-line private-vars-leading-underscore
    bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Returns the current beacon.
     */
    function getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        if (newBeacon.code.length == 0) {
            revert ERC1967InvalidBeacon(newBeacon);
        }

        StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon;

        address beaconImplementation = IBeacon(newBeacon).implementation();
        if (beaconImplementation.code.length == 0) {
            revert ERC1967InvalidImplementation(beaconImplementation);
        }
    }

    /**
     * @dev Change the beacon and trigger a setup call if data is nonempty.
     * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected
     * to avoid stuck value in the contract.
     *
     * Emits an {IERC1967-BeaconUpgraded} event.
     *
     * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since
     * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for
     * efficiency.
     */
    function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);

        if (data.length > 0) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        } else {
            _checkNonPayable();
        }
    }

    /**
     * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract
     * if an upgrade doesn't perform an initialization call.
     */
    function _checkNonPayable() private {
        if (msg.value > 0) {
            revert ERC1967NonPayable();
        }
    }
}

File 13 of 22 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 14 of 22 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

File 15 of 22 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC20Permit} from "../extensions/IERC20Permit.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

File 16 of 22 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

File 17 of 22 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.20;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the Merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates Merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     *@dev The multiproof provided is not valid.
     */
    error MerkleProofInvalidMultiproof();

    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Sorts the pair (a, b) and hashes the result.
     */
    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    /**
     * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory.
     */
    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 18 of 22 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 19 of 22 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.20;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(newImplementation.code.length > 0);
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 20 of 22 : UUPSUpgrader.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import {OwnableUpgradeable} from "@openzeppelin5/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {UUPSUpgradeable} from "@openzeppelin5/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";

abstract contract UUPSUpgrader is UUPSUpgradeable, OwnableUpgradeable {
    // required by the OZ UUPS module
    function _authorizeUpgrade(address) internal override onlyUpgrader {}

    /// @custom:storage-location erc7201:erc1967.storage.UUPSUpgrader
    struct UUPSUpgraderStorage {
        address _upgrader;
        bool _renounced;
    }

    // keccak256(abi.encode(uint256(keccak256("erc1967.storage.UUPSUpgrader")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant UUPSUpgraderStorageLocation =
        0x36fe60292965fa39d478b2a95eaaedd2437ced0f0f3be1bee98dff396c747b00;

    function _getUUPSUpgraderStorage() private pure returns (UUPSUpgraderStorage storage $) {
        assembly {
            $.slot := UUPSUpgraderStorageLocation
        }
    }

    error InvalidUpgrader();
    error UnauthorizedUpgrader(address upgrader);
    error UpgraderAlreadyRenounced();

    event UpgraderUpdated(address newUpgrader);

    modifier onlyUpgrader() {
        if (_msgSender() != upgrader()) revert UnauthorizedUpgrader(_msgSender());
        _;
    }

    function __UUPSUpgrader_init() internal onlyInitializing {
        __UUPSUpgradeable_init();
    }

    function upgrader() public view virtual returns (address) {
        return _getUUPSUpgraderStorage()._upgrader;
    }

    function upgraderRenounced() public view virtual returns (bool) {
        return _getUUPSUpgraderStorage()._renounced;
    }

    /**
     * @notice Set the new UUPS proxy upgrader. Can only be called by the owner.
     * @param newUpgrader The address of new upgrader
     */
    function setUpgrader(address newUpgrader) external onlyOwner {
        UUPSUpgraderStorage storage $ = _getUUPSUpgraderStorage();
        if ($._renounced) revert UpgraderAlreadyRenounced();

        if (newUpgrader == address(0)) revert InvalidUpgrader();
        $._upgrader = newUpgrader;

        emit UpgraderUpdated(newUpgrader);
    }

    /// @notice Renounce the upgradibility of the contract. Can only be called by the owner.
    function renounceUpgrader() external onlyOwner {
        UUPSUpgraderStorage storage $ = _getUUPSUpgraderStorage();
        if ($._renounced) revert UpgraderAlreadyRenounced();

        $._renounced = true;
        $._upgrader = address(0);

        emit UpgraderUpdated(address(0));
    }
}

File 21 of 22 : IStakelandFarmClaim.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

interface IStakelandFarmClaim {
    struct TokenConfig {
        address token;
        uint16 initialUnlockBP;
        uint16 vestDurationInDays;
        uint16 expiryInDays;
        uint40 claimStartTs;
        bool paused;
        bytes32 merkleRoot;
    }

    struct TokenClaim {
        uint16 farmId;
        uint240 totalAllocated;
        bytes32[] proof;
    }

    error ClaimNotAvailable();
    error ClaimPaused();
    error TokenClaimAlreadyStarted();
    error TokenClaimExpired();
    error TokenClaimPaused();
    error TokenClaimNotPaused();
    error TokenClaimNotExpired();
    error ClaimMoreThanAllocated();
    error AlreadyInitializedDepositAndSetup();
    error InvalidProof();
    error InvalidDelegate();
    error InvalidSetup();
    error InvalidDepositSetup();
    error InvalidWithdrawalSetup();
    error InvalidClaimStartTs();
    error NonExistentFarmClaim();
    error ZeroClaimAmount();

    event Claimed(address indexed user, uint16 farmId, address token, uint256 amount, uint256 claimedAt);
    event ClaimStatusUpdated(bool paused);
    event InitTokenConfigSetAndDeposited(uint16 indexed farmId, uint256 amount);
    event TokenMerkleRootUpdated(uint16 indexed farmId, bytes32 newMerkleRoot);
    event TokenClaimStartTsUpdated(uint16 indexed farmId, uint256 newTokenClaimStartTs);
    event TokenClaimStatusUpdated(uint16 farmId, bool paused);
    event ExpiredTokenWithdrawn(uint16 indexed farmId, address token, uint256 amount, address receiver);

    function claim(address vault, TokenClaim calldata tokenClaim) external;

    function initDepositAndSetupTokenConfig(
        address depositor,
        uint16 farmId,
        uint256 amount,
        TokenConfig calldata tokenConfig
    ) external;
    function depositToken(address depositor, uint16 farmId, uint256 amount) external;
    function withdrawExpiredToken(uint16 farmId, address receiver) external;

    function setTokenMerkleRootById(uint16 farmId, bytes32 newMerkleRoot) external;
    function setTokenClaimStartTsById(uint16 farmId, uint40 newTokenClaimStartTs) external;

    function pauseClaim() external;
    function unpauseClaim() external;

    function getTokenConfigById(uint16 farmId) external view returns (TokenConfig memory);
    function getTokenBalanceById(uint16 farmId) external view returns (uint256 balance);
    function getTokensClaimedByUserAndId(address user, uint16 farmId) external view returns (uint256);
    function getTokensClaimableByClaimInfo(address user, uint16 farmId, uint240 totalAllocated)
        external
        view
        returns (uint256);
}

File 22 of 22 : IDelegateRegistry.sol
// SPDX-License-Identifier: CC0-1.0
pragma solidity >=0.8.13;

/**
 * @title IDelegateRegistry
 * @custom:version 2.0
 * @custom:author foobar (0xfoobar)
 * @notice A standalone immutable registry storing delegated permissions from one address to another
 */
interface IDelegateRegistry {
    /// @notice Delegation type, NONE is used when a delegation does not exist or is revoked
    enum DelegationType {
        NONE,
        ALL,
        CONTRACT,
        ERC721,
        ERC20,
        ERC1155
    }

    /// @notice Struct for returning delegations
    struct Delegation {
        DelegationType type_;
        address to;
        address from;
        bytes32 rights;
        address contract_;
        uint256 tokenId;
        uint256 amount;
    }

    /// @notice Emitted when an address delegates or revokes rights for their entire wallet
    event DelegateAll(address indexed from, address indexed to, bytes32 rights, bool enable);

    /// @notice Emitted when an address delegates or revokes rights for a contract address
    event DelegateContract(
        address indexed from, address indexed to, address indexed contract_, bytes32 rights, bool enable
    );

    /// @notice Emitted when an address delegates or revokes rights for an ERC721 tokenId
    event DelegateERC721(
        address indexed from,
        address indexed to,
        address indexed contract_,
        uint256 tokenId,
        bytes32 rights,
        bool enable
    );

    /// @notice Emitted when an address delegates or revokes rights for an amount of ERC20 tokens
    event DelegateERC20(
        address indexed from, address indexed to, address indexed contract_, bytes32 rights, uint256 amount
    );

    /// @notice Emitted when an address delegates or revokes rights for an amount of an ERC1155 tokenId
    event DelegateERC1155(
        address indexed from,
        address indexed to,
        address indexed contract_,
        uint256 tokenId,
        bytes32 rights,
        uint256 amount
    );

    /// @notice Thrown if multicall calldata is malformed
    error MulticallFailed();

    /**
     * -----------  WRITE -----------
     */

    /**
     * @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
     * @param data The encoded function data for each of the calls to make to this contract
     * @return results The results from each of the calls passed in via data
     */
    function multicall(bytes[] calldata data) external payable returns (bytes[] memory results);

    /**
     * @notice Allow the delegate to act on behalf of `msg.sender` for all contracts
     * @param to The address to act as delegate
     * @param rights Specific subdelegation rights granted to the delegate, pass an empty bytestring to encompass all rights
     * @param enable Whether to enable or disable this delegation, true delegates and false revokes
     * @return delegationHash The unique identifier of the delegation
     */
    function delegateAll(address to, bytes32 rights, bool enable) external payable returns (bytes32 delegationHash);

    /**
     * @notice Allow the delegate to act on behalf of `msg.sender` for a specific contract
     * @param to The address to act as delegate
     * @param contract_ The contract whose rights are being delegated
     * @param rights Specific subdelegation rights granted to the delegate, pass an empty bytestring to encompass all rights
     * @param enable Whether to enable or disable this delegation, true delegates and false revokes
     * @return delegationHash The unique identifier of the delegation
     */
    function delegateContract(address to, address contract_, bytes32 rights, bool enable)
        external
        payable
        returns (bytes32 delegationHash);

    /**
     * @notice Allow the delegate to act on behalf of `msg.sender` for a specific ERC721 token
     * @param to The address to act as delegate
     * @param contract_ The contract whose rights are being delegated
     * @param tokenId The token id to delegate
     * @param rights Specific subdelegation rights granted to the delegate, pass an empty bytestring to encompass all rights
     * @param enable Whether to enable or disable this delegation, true delegates and false revokes
     * @return delegationHash The unique identifier of the delegation
     */
    function delegateERC721(address to, address contract_, uint256 tokenId, bytes32 rights, bool enable)
        external
        payable
        returns (bytes32 delegationHash);

    /**
     * @notice Allow the delegate to act on behalf of `msg.sender` for a specific amount of ERC20 tokens
     * @dev The actual amount is not encoded in the hash, just the existence of a amount (since it is an upper bound)
     * @param to The address to act as delegate
     * @param contract_ The address for the fungible token contract
     * @param rights Specific subdelegation rights granted to the delegate, pass an empty bytestring to encompass all rights
     * @param amount The amount to delegate, > 0 delegates and 0 revokes
     * @return delegationHash The unique identifier of the delegation
     */
    function delegateERC20(address to, address contract_, bytes32 rights, uint256 amount)
        external
        payable
        returns (bytes32 delegationHash);

    /**
     * @notice Allow the delegate to act on behalf of `msg.sender` for a specific amount of ERC1155 tokens
     * @dev The actual amount is not encoded in the hash, just the existence of a amount (since it is an upper bound)
     * @param to The address to act as delegate
     * @param contract_ The address of the contract that holds the token
     * @param tokenId The token id to delegate
     * @param rights Specific subdelegation rights granted to the delegate, pass an empty bytestring to encompass all rights
     * @param amount The amount of that token id to delegate, > 0 delegates and 0 revokes
     * @return delegationHash The unique identifier of the delegation
     */
    function delegateERC1155(address to, address contract_, uint256 tokenId, bytes32 rights, uint256 amount)
        external
        payable
        returns (bytes32 delegationHash);

    /**
     * ----------- CHECKS -----------
     */

    /**
     * @notice Check if `to` is a delegate of `from` for the entire wallet
     * @param to The potential delegate address
     * @param from The potential address who delegated rights
     * @param rights Specific rights to check for, pass the zero value to ignore subdelegations and check full delegations only
     * @return valid Whether delegate is granted to act on the from's behalf
     */
    function checkDelegateForAll(address to, address from, bytes32 rights) external view returns (bool);

    /**
     * @notice Check if `to` is a delegate of `from` for the specified `contract_` or the entire wallet
     * @param to The delegated address to check
     * @param contract_ The specific contract address being checked
     * @param from The cold wallet who issued the delegation
     * @param rights Specific rights to check for, pass the zero value to ignore subdelegations and check full delegations only
     * @return valid Whether delegate is granted to act on from's behalf for entire wallet or that specific contract
     */
    function checkDelegateForContract(address to, address from, address contract_, bytes32 rights)
        external
        view
        returns (bool);

    /**
     * @notice Check if `to` is a delegate of `from` for the specific `contract` and `tokenId`, the entire `contract_`, or the entire wallet
     * @param to The delegated address to check
     * @param contract_ The specific contract address being checked
     * @param tokenId The token id for the token to delegating
     * @param from The wallet that issued the delegation
     * @param rights Specific rights to check for, pass the zero value to ignore subdelegations and check full delegations only
     * @return valid Whether delegate is granted to act on from's behalf for entire wallet, that contract, or that specific tokenId
     */
    function checkDelegateForERC721(address to, address from, address contract_, uint256 tokenId, bytes32 rights)
        external
        view
        returns (bool);

    /**
     * @notice Returns the amount of ERC20 tokens the delegate is granted rights to act on the behalf of
     * @param to The delegated address to check
     * @param contract_ The address of the token contract
     * @param from The cold wallet who issued the delegation
     * @param rights Specific rights to check for, pass the zero value to ignore subdelegations and check full delegations only
     * @return balance The delegated balance, which will be 0 if the delegation does not exist
     */
    function checkDelegateForERC20(address to, address from, address contract_, bytes32 rights)
        external
        view
        returns (uint256);

    /**
     * @notice Returns the amount of a ERC1155 tokens the delegate is granted rights to act on the behalf of
     * @param to The delegated address to check
     * @param contract_ The address of the token contract
     * @param tokenId The token id to check the delegated amount of
     * @param from The cold wallet who issued the delegation
     * @param rights Specific rights to check for, pass the zero value to ignore subdelegations and check full delegations only
     * @return balance The delegated balance, which will be 0 if the delegation does not exist
     */
    function checkDelegateForERC1155(address to, address from, address contract_, uint256 tokenId, bytes32 rights)
        external
        view
        returns (uint256);

    /**
     * ----------- ENUMERATIONS -----------
     */

    /**
     * @notice Returns all enabled delegations a given delegate has received
     * @param to The address to retrieve delegations for
     * @return delegations Array of Delegation structs
     */
    function getIncomingDelegations(address to) external view returns (Delegation[] memory delegations);

    /**
     * @notice Returns all enabled delegations an address has given out
     * @param from The address to retrieve delegations for
     * @return delegations Array of Delegation structs
     */
    function getOutgoingDelegations(address from) external view returns (Delegation[] memory delegations);

    /**
     * @notice Returns all hashes associated with enabled delegations an address has received
     * @param to The address to retrieve incoming delegation hashes for
     * @return delegationHashes Array of delegation hashes
     */
    function getIncomingDelegationHashes(address to) external view returns (bytes32[] memory delegationHashes);

    /**
     * @notice Returns all hashes associated with enabled delegations an address has given out
     * @param from The address to retrieve outgoing delegation hashes for
     * @return delegationHashes Array of delegation hashes
     */
    function getOutgoingDelegationHashes(address from) external view returns (bytes32[] memory delegationHashes);

    /**
     * @notice Returns the delegations for a given array of delegation hashes
     * @param delegationHashes is an array of hashes that correspond to delegations
     * @return delegations Array of Delegation structs, return empty structs for nonexistent or revoked delegations
     */
    function getDelegationsFromHashes(bytes32[] calldata delegationHashes)
        external
        view
        returns (Delegation[] memory delegations);

    /**
     * ----------- STORAGE ACCESS -----------
     */

    /**
     * @notice Allows external contracts to read arbitrary storage slots
     */
    function readSlot(bytes32 location) external view returns (bytes32);

    /**
     * @notice Allows external contracts to read an arbitrary array of storage slots
     */
    function readSlots(bytes32[] calldata locations) external view returns (bytes32[] memory);
}

Settings
{
  "evmVersion": "shanghai",
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AccessControlBadConfirmation","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bytes32","name":"neededRole","type":"bytes32"}],"name":"AccessControlUnauthorizedAccount","type":"error"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"AlreadyInitializedDepositAndSetup","type":"error"},{"inputs":[],"name":"ClaimMoreThanAllocated","type":"error"},{"inputs":[],"name":"ClaimNotAvailable","type":"error"},{"inputs":[],"name":"ClaimPaused","type":"error"},{"inputs":[{"internalType":"address","name":"implementation","type":"address"}],"name":"ERC1967InvalidImplementation","type":"error"},{"inputs":[],"name":"ERC1967NonPayable","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"InvalidClaimStartTs","type":"error"},{"inputs":[],"name":"InvalidDelegate","type":"error"},{"inputs":[],"name":"InvalidDepositSetup","type":"error"},{"inputs":[],"name":"InvalidInitialization","type":"error"},{"inputs":[],"name":"InvalidProof","type":"error"},{"inputs":[],"name":"InvalidSetup","type":"error"},{"inputs":[],"name":"InvalidUpgrader","type":"error"},{"inputs":[],"name":"InvalidWithdrawalSetup","type":"error"},{"inputs":[],"name":"NonExistentFarmClaim","type":"error"},{"inputs":[],"name":"NotInitializing","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"ReentrancyGuardReentrantCall","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[],"name":"TokenClaimAlreadyStarted","type":"error"},{"inputs":[],"name":"TokenClaimExpired","type":"error"},{"inputs":[],"name":"TokenClaimNotExpired","type":"error"},{"inputs":[],"name":"TokenClaimNotPaused","type":"error"},{"inputs":[],"name":"TokenClaimPaused","type":"error"},{"inputs":[],"name":"UUPSUnauthorizedCallContext","type":"error"},{"inputs":[{"internalType":"bytes32","name":"slot","type":"bytes32"}],"name":"UUPSUnsupportedProxiableUUID","type":"error"},{"inputs":[{"internalType":"address","name":"upgrader","type":"address"}],"name":"UnauthorizedUpgrader","type":"error"},{"inputs":[],"name":"UpgraderAlreadyRenounced","type":"error"},{"inputs":[],"name":"ZeroClaimAmount","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"paused","type":"bool"}],"name":"ClaimStatusUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint16","name":"farmId","type":"uint16"},{"indexed":false,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"claimedAt","type":"uint256"}],"name":"Claimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint16","name":"farmId","type":"uint16"},{"indexed":false,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"address","name":"receiver","type":"address"}],"name":"ExpiredTokenWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint16","name":"farmId","type":"uint16"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"InitTokenConfigSetAndDeposited","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint64","name":"version","type":"uint64"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint16","name":"farmId","type":"uint16"},{"indexed":false,"internalType":"uint256","name":"newTokenClaimStartTs","type":"uint256"}],"name":"TokenClaimStartTsUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint16","name":"farmId","type":"uint16"},{"indexed":false,"internalType":"bool","name":"paused","type":"bool"}],"name":"TokenClaimStatusUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint16","name":"farmId","type":"uint16"},{"indexed":false,"internalType":"bytes32","name":"newMerkleRoot","type":"bytes32"}],"name":"TokenMerkleRootUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"newUpgrader","type":"address"}],"name":"UpgraderUpdated","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UPGRADE_INTERFACE_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"vault","type":"address"},{"components":[{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"uint240","name":"totalAllocated","type":"uint240"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"internalType":"struct IStakelandFarmClaim.TokenClaim","name":"tokenClaim","type":"tuple"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimPaused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"depositor","type":"address"},{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"depositToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"}],"name":"getTokenBalanceById","outputs":[{"internalType":"uint256","name":"balance","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"}],"name":"getTokenConfigById","outputs":[{"components":[{"internalType":"address","name":"token","type":"address"},{"internalType":"uint16","name":"initialUnlockBP","type":"uint16"},{"internalType":"uint16","name":"vestDurationInDays","type":"uint16"},{"internalType":"uint16","name":"expiryInDays","type":"uint16"},{"internalType":"uint40","name":"claimStartTs","type":"uint40"},{"internalType":"bool","name":"paused","type":"bool"},{"internalType":"bytes32","name":"merkleRoot","type":"bytes32"}],"internalType":"struct IStakelandFarmClaim.TokenConfig","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"uint240","name":"totalAllocated","type":"uint240"}],"name":"getTokensClaimableByClaimInfo","outputs":[{"internalType":"uint256","name":"tokensClaimable","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"},{"internalType":"uint16","name":"farmId","type":"uint16"}],"name":"getTokensClaimedByUserAndId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"depositor","type":"address"},{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"uint256","name":"amount","type":"uint256"},{"components":[{"internalType":"address","name":"token","type":"address"},{"internalType":"uint16","name":"initialUnlockBP","type":"uint16"},{"internalType":"uint16","name":"vestDurationInDays","type":"uint16"},{"internalType":"uint16","name":"expiryInDays","type":"uint16"},{"internalType":"uint40","name":"claimStartTs","type":"uint40"},{"internalType":"bool","name":"paused","type":"bool"},{"internalType":"bytes32","name":"merkleRoot","type":"bytes32"}],"internalType":"struct IStakelandFarmClaim.TokenConfig","name":"tokenConfig","type":"tuple"}],"name":"initDepositAndSetupTokenConfig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"opAdmin","type":"address"},{"internalType":"address","name":"pauser","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pauseClaim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"}],"name":"pauseTokenClaim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"callerConfirmation","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceUpgrader","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"uint40","name":"newTokenClaimStartTs","type":"uint40"}],"name":"setTokenClaimStartTsById","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"bytes32","name":"newMerkleRoot","type":"bytes32"}],"name":"setTokenMerkleRootById","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newUpgrader","type":"address"}],"name":"setUpgrader","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpauseClaim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"}],"name":"unpauseTokenClaim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"upgrader","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"upgraderRenounced","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint16","name":"farmId","type":"uint16"},{"internalType":"address","name":"receiver","type":"address"}],"name":"withdrawExpiredToken","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60a06040523060805234801562000014575f80fd5b506200001f62000025565b620000d9565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00805468010000000000000000900460ff1615620000765760405163f92ee8a960e01b815260040160405180910390fd5b80546001600160401b0390811614620000d65780546001600160401b0319166001600160401b0390811782556040519081527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d29060200160405180910390a15b50565b608051612d03620001005f395f8181611d3101528181611d5a0152611eb60152612d035ff3fe6080604052600436106101f1575f3560e01c80638110c50f11610108578063ad3cb1cc1161009d578063de065caa1161006d578063de065caa146106e6578063e63ab1e9146106fa578063ed333e581461071a578063f163d71214610761578063f2fde38b14610775575f80fd5b8063ad3cb1cc14610657578063af26974514610694578063b461238e146106a8578063d547741f146106c7575f80fd5b80638ff095f9116100d85780638ff095f9146105f157806391d1485414610605578063a217fddf14610624578063ab5e124a14610637575f80fd5b80638110c50f1461040757806384df80aa14610431578063891697d0146105825780638da5cb5b146105a1575f80fd5b806336568abe1161018957806352d1902d1161015957806352d1902d14610382578063624bd6c414610396578063634b51f2146103b5578063715018a6146103d4578063739eadf8146103e8575f80fd5b806336568abe146103125780633ab3bd0514610331578063485cc955146103505780634f1ef2861461036f575f80fd5b80631c662f12116101c45780631c662f12146102885780631f9ae844146102a7578063248a9ca3146102c65780632f2ff15d146102f3575f80fd5b806301ffc9a7146101f5578063049a0fdb146102295780630f798e1a1461024a5780631b878f7114610269575b5f80fd5b348015610200575f80fd5b5061021461020f366004612523565b610794565b60405190151581526020015b60405180910390f35b348015610234575f80fd5b50610248610243366004612559565b6107ca565b005b348015610255575f80fd5b50610248610264366004612586565b610843565b348015610274575f80fd5b506102486102833660046125d1565b6109cd565b348015610293575f80fd5b506102486102a23660046125ec565b610a7f565b3480156102b2575f80fd5b506102486102c1366004612616565b610b15565b3480156102d1575f80fd5b506102e56102e036600461265e565b610d94565b604051908152602001610220565b3480156102fe575f80fd5b5061024861030d366004612675565b610db4565b34801561031d575f80fd5b5061024861032c366004612675565b610dd6565b34801561033c575f80fd5b5061024861034b366004612559565b610e0e565b34801561035b575f80fd5b5061024861036a366004612698565b610e71565b61024861037d3660046126d8565b610fda565b34801561038d575f80fd5b506102e5610ff5565b3480156103a1575f80fd5b506102486103b0366004612796565b611010565b3480156103c0575f80fd5b506102486103cf3660046127d4565b611140565b3480156103df575f80fd5b5061024861135a565b3480156103f3575f80fd5b506102486104023660046127f0565b61136d565b348015610412575f80fd5b505f80516020612c6e83398151915254600160a01b900460ff16610214565b34801561043c575f80fd5b5061051061044b366004612559565b6040805160e0810182525f80825260208201819052918101829052606081018290526080810182905260a0810182905260c08101919091525061ffff9081165f9081526020818152604091829020825160e08101845281546001600160a01b0381168252600160a01b8104861693820193909352600160b01b8304851693810193909352600160c01b82049093166060830152600160d01b810464ffffffffff166080830152600160f81b900460ff16151560a082015260019091015460c082015290565b60405161022091905f60e08201905060018060a01b038351168252602083015161ffff8082166020850152806040860151166040850152806060860151166060850152505064ffffffffff608084015116608083015260a0830151151560a083015260c083015160c083015292915050565b34801561058d575f80fd5b506102e561059c366004612559565b611437565b3480156105ac575f80fd5b507f9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300546001600160a01b03165b6040516001600160a01b039091168152602001610220565b3480156105fc575f80fd5b5061024861151f565b348015610610575f80fd5b5061021461061f366004612675565b61157a565b34801561062f575f80fd5b506102e55f81565b348015610642575f80fd5b5060025461021490600160a01b900460ff1681565b348015610662575f80fd5b50610687604051806040016040528060058152602001640352e302e360dc1b81525081565b604051610220919061286a565b34801561069f575f80fd5b506105d96115b0565b3480156106b3575f80fd5b506102e56106c23660046128b7565b6115cf565b3480156106d2575f80fd5b506102486106e1366004612675565b61166e565b3480156106f1575f80fd5b5061024861168a565b348015610705575f80fd5b506102e55f80516020612c8e83398151915281565b348015610725575f80fd5b506102e56107343660046128fb565b6001600160a01b0382165f90815260016020908152604080832061ffff8516845290915290205492915050565b34801561076c575f80fd5b506102486116d4565b348015610780575f80fd5b5061024861078f3660046125d1565b611758565b5f6001600160e01b03198216637965db0b60e01b14806107c457506301ffc9a760e01b6001600160e01b03198316145b92915050565b5f80516020612c8e8339815191526107e18161179a565b61ffff82165f818152602081815260409182902080546001600160f81b0316600160f81b17905581519283526001908301527f13c65af68d9c8de73d0ff62d2c55c00e62641fcf27e2eb0619b249e0873aed8491015b60405180910390a15050565b5f61084d8161179a565b61ffff83165f908152602081905260409020548390600160f81b900460ff1661088957604051632449e99d60e11b815260040160405180910390fd5b8264ffffffffff165f036108b05760405163709803ef60e01b815260040160405180910390fd5b61ffff8481165f9081526020818152604091829020825160e08101845281546001600160a01b0381168252600160a01b8104861693820193909352600160b01b8304851693810193909352600160c01b82049093166060830152600160d01b810464ffffffffff1660808301819052600160f81b90910460ff16151560a083015260019092015460c08201529042111561095d576040516354d67d2760e01b815260040160405180910390fd5b61ffff85165f8181526020818152604091829020805464ffffffffff60d01b1916600160d01b64ffffffffff8a169081029190911790915591519182527f8666e0727ed390ddae386ae9ea835c98d7678046c729b0f97bd240bbd817af0091015b60405180910390a25050505050565b6109d56117a4565b5f80516020612c6e8339815191528054600160a01b900460ff1615610a0d5760405163c1bf71b760e01b815260040160405180910390fd5b6001600160a01b038216610a34576040516349e1399360e11b815260040160405180910390fd5b80546001600160a01b0319166001600160a01b03831690811782556040519081527fef1cd24a01120da2689be4a7980f64da049419dcd5866a87bff7b5d978a5078c90602001610837565b5f610a898161179a565b61ffff83165f908152602081905260409020548390600160f81b900460ff16610ac557604051632449e99d60e11b815260040160405180910390fd5b61ffff84165f818152602081815260409182902060010186905590518581527fcb7dc50fabde21a6ed7681c391dbcd1d4d77587ae02024ec74ff5a2c81c1a611910160405180910390a250505050565b610b1d6117ff565b600254600160a01b900460ff1615610b4857604051630a917d3760e01b815260040160405180910390fd5b610b556020820182612559565b61ffff81165f90815260208190526040902054600160f81b900460ff1615610b905760405163a795b7bd60e01b815260040160405180910390fd5b5f610b9a84611849565b90505f8080610bac6020870187612559565b61ffff908116825260208083019390935260409182015f20825160e08101845281546001600160a01b0381168252600160a01b8104841695820195909552600160b01b8504831693810193909352600160c01b84049091166060830152600160d01b830464ffffffffff166080830152600160f81b90920460ff16151560a082015260019091015460c08201529050610c4682828661190d565b5f610c6e8383610c596020890189612559565b610c6960408a0160208b01612927565b611a04565b9050805f03610c90576040516360640efd60e11b815260040160405180910390fd5b6001600160a01b0383165f908152600160209081526040822083929091610cb990890189612559565b61ffff1661ffff1681526020019081526020015f205f828254610cdc9190612954565b90915550508151610cf7906001600160a01b03168483611b47565b6001600160a01b0383167f9dc8b4d703d946bb6f6cd4fa4db8e992fe77aca2901c3726a71c9ab8ca1aa305610d2f6020880188612559565b84516040805161ffff90931683526001600160a01b039091166020830152810184905242606082015260800160405180910390a250505050610d9060017f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0055565b5050565b5f9081525f80516020612cae833981519152602052604090206001015490565b610dbd82610d94565b610dc68161179a565b610dd08383611bcc565b50505050565b6001600160a01b0381163314610dff5760405163334bd91960e11b815260040160405180910390fd5b610e098282611c74565b505050565b610e166117a4565b61ffff81165f8181526020818152604080832080546001600160f81b031690558051938452908301919091527f13c65af68d9c8de73d0ff62d2c55c00e62641fcf27e2eb0619b249e0873aed8491015b60405180910390a150565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a008054600160401b810460ff16159067ffffffffffffffff165f81158015610eb65750825b90505f8267ffffffffffffffff166001148015610ed25750303b155b905081158015610ee0575080155b15610efe5760405163f92ee8a960e01b815260040160405180910390fd5b845467ffffffffffffffff191660011785558315610f2857845460ff60401b1916600160401b1785555b610f30611ced565b610f38611cfd565b610f4133611d0d565b610f49611d1e565b600280546001600160a01b0319166c447e69651d841bd8d104bed493179055610f725f88611bcc565b50610f8a5f80516020612c8e83398151915287611bcc565b508315610fd157845460ff60401b19168555604051600181527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d29060200160405180910390a15b50505050505050565b610fe2611d26565b610feb82611db4565b610d908282611def565b5f610ffe611eab565b505f80516020612c4e83398151915290565b5f61101a8161179a565b61ffff83165f908152602081905260409020548390600160f81b900460ff1661105657604051632449e99d60e11b815260040160405180910390fd5b61ffff8481165f9081526020818152604091829020825160e08101845281546001600160a01b038082168352600160a01b8204871694830194909452600160b01b8104861694820194909452600160c01b84049094166060850152600160d01b830464ffffffffff166080850152600160f81b90920460ff16151560a084015260019091015460c0830152861615806110ed575083155b80611100575080516001600160a01b0316155b1561112157604051600162f91a7360e01b0319815260040160405180910390fd5b8051611138906001600160a01b0316873087611ef4565b505050505050565b6111486117a4565b61ffff8281165f90815260208181526040808320815160e08101835281546001600160a01b0381168252600160a01b8104871694820194909452600160b01b8404861692810192909252600160c01b830490941660608201819052600160d01b830464ffffffffff166080830152600160f81b90920460ff16151560a082015260019093015460c08401526111e09062015180612967565b62ffffff16826040015161ffff16620151806111fc9190612967565b62ffffff168360800151611210919061298e565b61121a919061298e565b825164ffffffffff9190911691504282106112485760405163cbc4e91d60e01b815260040160405180910390fd5b6001600160a01b038116158061126557506001600160a01b038416155b1561128357604051633be4064960e01b815260040160405180910390fd5b6040516370a0823160e01b81523060048201525f906001600160a01b038316906370a0823190602401602060405180830381865afa1580156112c7573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906112eb91906129ac565b90506113016001600160a01b0383168683611b47565b604080516001600160a01b03848116825260208201849052871681830152905161ffff8816917f2c6fbc148dec2b1278472156bf1d3885527e0b74050937290eff98a3160e85c0919081900360600190a2505050505050565b6113626117a4565b61136b5f611f2d565b565b5f6113778161179a565b61ffff84165f908152602081905260409020546001600160a01b0316156113b157604051630518b35760e41b815260040160405180910390fd5b6113bd85858585611f9d565b6113e18530856113d060208701876125d1565b6001600160a01b0316929190611ef4565b61ffff84165f90815260208190526040902082906113ff82826129f4565b505060405183815261ffff8516907f3059a18eb40ac403a41f7092f3d261c37aa4b6721bcf3e9ec15fc67e1812a6b8906020016109be565b61ffff8181165f90815260208181526040808320815160e08101835281546001600160a01b038116808352600160a01b8204881695830195909552600160b01b8104871682850152600160c01b81049096166060820152600160d01b860464ffffffffff166080820152600160f81b90950460ff16151560a08601526001015460c0850152516370a0823160e01b81523060048201529192916370a0823190602401602060405180830381865afa1580156114f4573d5f803e3d5ffd5b505050506040513d601f19601f8201168201806040525081019061151891906129ac565b9392505050565b5f80516020612c8e8339815191526115368161179a565b6002805460ff60a01b1916600160a01b179055604051600181527f7d9bc7474aa5661520727056d5036520e3004dfa67eebc8ea98dd139b044aae190602001610e66565b5f9182525f80516020612cae833981519152602090815260408084206001600160a01b0393909316845291905290205460ff1690565b5f5f80516020612c6e8339815191525b546001600160a01b0316919050565b61ffff8281165f90815260208181526040808320815160e08101835281546001600160a01b0381168252600160a01b8104871694820194909452600160b01b8404861692810192909252600160c01b83049094166060820152600160d01b820464ffffffffff166080820152600160f81b90910460ff16151560a082015260019092015460c08301529061166585828686611a04565b95945050505050565b61167782610d94565b6116808161179a565b610dd08383611c74565b6116926117a4565b6002805460ff60a01b191690556040515f81527f7d9bc7474aa5661520727056d5036520e3004dfa67eebc8ea98dd139b044aae19060200160405180910390a1565b6116dc6117a4565b5f80516020612c6e8339815191528054600160a01b900460ff16156117145760405163c1bf71b760e01b815260040160405180910390fd5b80546001600160a81b031916600160a01b1781556040515f81527fef1cd24a01120da2689be4a7980f64da049419dcd5866a87bff7b5d978a5078c90602001610e66565b6117606117a4565b6001600160a01b03811661178e57604051631e4fbdf760e01b81525f60048201526024015b60405180910390fd5b61179781611f2d565b50565b611797813361206c565b336117d67f9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300546001600160a01b031690565b6001600160a01b03161461136b5760405163118cdaa760e01b8152336004820152602401611785565b7f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0080546001190161184357604051633ee5aeb560e01b815260040160405180910390fd5b60029055565b5f6001600160a01b03821661185e57336107c4565b6002545f906001600160a01b031663e839bd53336040516001600160e01b031960e084901b1681526001600160a01b03918216600482015290861660248201525f6044820152606401602060405180830381865afa1580156118c2573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906118e69190612b20565b90508061190657604051632d618d8160e21b815260040160405180910390fd5b5090919050565b81516001600160a01b031661193557604051631332baed60e01b815260040160405180910390fd5b816080015164ffffffffff1642101561196157604051633c21f90f60e01b815260040160405180910390fd5b5f826060015161ffff16620151806119799190612967565b62ffffff16836040015161ffff16620151806119959190612967565b62ffffff1684608001516119a9919061298e565b6119b3919061298e565b64ffffffffff169050804211156119dd57604051633789089d60e01b815260040160405180910390fd5b6119e784836120a5565b610dd0576040516309bde33960e01b815260040160405180910390fd5b5f80612710856020015161ffff1684611a1d9190612b3b565b6001600160f01b0316611a309190612b6d565b90505f62015180866080015164ffffffffff1642611a4e9190612b8c565b611a589190612b6d565b6001600160a01b0388165f90815260016020908152604080832061ffff808b16855292529182902054918901519293509091168210611aab57611aa4816001600160f01b038716612b8c565b9350611b09565b60408701515f9061ffff1683611aca866001600160f01b038a16612b8c565b611ad49190612b9f565b611ade9190612b6d565b90505f611aeb8286612954565b9050828111611afa575f611b04565b611b048382612b8c565b955050505b6001600160f01b038516611b1d8583612954565b1115611b3c5760405163324e481d60e11b815260040160405180910390fd5b505050949350505050565b6040516001600160a01b03838116602483015260448201839052610e0991859182169063a9059cbb906064015b604051602081830303815290604052915060e01b6020820180516001600160e01b038381831617835250505050612166565b60017f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0055565b5f5f80516020612cae833981519152611be5848461157a565b611c64575f848152602082815260408083206001600160a01b03871684529091529020805460ff19166001179055611c1a3390565b6001600160a01b0316836001600160a01b0316857f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a460019150506107c4565b5f9150506107c4565b5092915050565b5f5f80516020612cae833981519152611c8d848461157a565b15611c64575f848152602082815260408083206001600160a01b0387168085529252808320805460ff1916905551339287917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a460019150506107c4565b611cf56121c7565b61136b611d1e565b611d056121c7565b61136b612210565b611d156121c7565b61179781612218565b61136b6121c7565b306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161480611d9657507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b0316611d8a612220565b6001600160a01b031614155b1561136b5760405163703e46dd60e11b815260040160405180910390fd5b611dbc6115b0565b6001600160a01b0316336001600160a01b031614611797576040516323ce14df60e01b8152336004820152602401611785565b816001600160a01b03166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa925050508015611e49575060408051601f3d908101601f19168201909252611e46918101906129ac565b60015b611e7157604051634c9c8ce360e01b81526001600160a01b0383166004820152602401611785565b5f80516020612c4e8339815191528114611ea157604051632a87526960e21b815260048101829052602401611785565b610e098383612234565b306001600160a01b037f0000000000000000000000000000000000000000000000000000000000000000161461136b5760405163703e46dd60e11b815260040160405180910390fd5b6040516001600160a01b038481166024830152838116604483015260648201839052610dd09186918216906323b872dd90608401611b74565b7f9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c19930080546001600160a01b031981166001600160a01b03848116918217845560405192169182907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a3505050565b6001600160a01b0384161580611fb5575061ffff8316155b80611fc457508261ffff166001145b80611fcd575081155b80611fec57505f611fe160208301836125d1565b6001600160a01b0316145b8061200b57506127106120056040830160208401612559565b61ffff16115b8061202757506120216080820160608301612559565b61ffff16155b80612046575061203d60a0820160808301612bb6565b64ffffffffff16155b8061204e57505f5b15610dd057604051633007073760e01b815260040160405180910390fd5b612076828261157a565b610d905760405163e2517d3f60e01b81526001600160a01b038216600482015260248101839052604401611785565b5f6115186120b66040840184612bd1565b5f806120c56020880188612559565b61ffff1681526020808201929092526040015f20600101549087906120ec90880188612559565b6120fc6040890160208a01612927565b604080516001600160a01b03909416602085015261ffff909216918301919091526001600160f01b0316606082015260800160408051601f198184030181528282528051602091820120908301520160405160208183030381529060405280519060200120612289565b5f61217a6001600160a01b038416836122a0565b905080515f1415801561219e57508080602001905181019061219c9190612b20565b155b15610e0957604051635274afe760e01b81526001600160a01b0384166004820152602401611785565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a0054600160401b900460ff1661136b57604051631afcd79f60e31b815260040160405180910390fd5b611ba66121c7565b6117606121c7565b5f5f80516020612c4e8339815191526115c0565b61223d826122ad565b6040516001600160a01b038316907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b905f90a280511561228157610e098282612310565b610d90612379565b5f82612296868685612398565b1495945050505050565b606061151883835f6123d9565b806001600160a01b03163b5f036122e257604051634c9c8ce360e01b81526001600160a01b0382166004820152602401611785565b5f80516020612c4e83398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b60605f80846001600160a01b03168460405161232c9190612c1e565b5f60405180830381855af49150503d805f8114612364576040519150601f19603f3d011682016040523d82523d5f602084013e612369565b606091505b5091509150611665858383612472565b341561136b5760405163b398979f60e01b815260040160405180910390fd5b5f81815b848110156123d0576123c6828787848181106123ba576123ba612c39565b905060200201356124ce565b915060010161239c565b50949350505050565b6060814710156123fe5760405163cd78605960e01b8152306004820152602401611785565b5f80856001600160a01b031684866040516124199190612c1e565b5f6040518083038185875af1925050503d805f8114612453576040519150601f19603f3d011682016040523d82523d5f602084013e612458565b606091505b5091509150612468868383612472565b9695505050505050565b60608261248757612482826124fa565b611518565b815115801561249e57506001600160a01b0384163b155b156124c757604051639996b31560e01b81526001600160a01b0385166004820152602401611785565b5080611518565b5f8183106124e8575f828152602084905260409020611518565b5f838152602083905260409020611518565b80511561250a5780518082602001fd5b604051630a12f52160e11b815260040160405180910390fd5b5f60208284031215612533575f80fd5b81356001600160e01b031981168114611518575f80fd5b61ffff81168114611797575f80fd5b5f60208284031215612569575f80fd5b81356115188161254a565b64ffffffffff81168114611797575f80fd5b5f8060408385031215612597575f80fd5b82356125a28161254a565b915060208301356125b281612574565b809150509250929050565b6001600160a01b0381168114611797575f80fd5b5f602082840312156125e1575f80fd5b8135611518816125bd565b5f80604083850312156125fd575f80fd5b82356126088161254a565b946020939093013593505050565b5f8060408385031215612627575f80fd5b8235612632816125bd565b9150602083013567ffffffffffffffff81111561264d575f80fd5b8301606081860312156125b2575f80fd5b5f6020828403121561266e575f80fd5b5035919050565b5f8060408385031215612686575f80fd5b8235915060208301356125b2816125bd565b5f80604083850312156126a9575f80fd5b82356126b4816125bd565b915060208301356125b2816125bd565b634e487b7160e01b5f52604160045260245ffd5b5f80604083850312156126e9575f80fd5b82356126f4816125bd565b9150602083013567ffffffffffffffff80821115612710575f80fd5b818501915085601f830112612723575f80fd5b813581811115612735576127356126c4565b604051601f8201601f19908116603f0116810190838211818310171561275d5761275d6126c4565b81604052828152886020848701011115612775575f80fd5b826020860160208301375f6020848301015280955050505050509250929050565b5f805f606084860312156127a8575f80fd5b83356127b3816125bd565b925060208401356127c38161254a565b929592945050506040919091013590565b5f80604083850312156127e5575f80fd5b82356126b48161254a565b5f805f80848603610140811215612805575f80fd5b8535612810816125bd565b945060208601356128208161254a565b93506040860135925060e0605f198201121561283a575f80fd5b509295919450926060019150565b5f5b8381101561286257818101518382015260200161284a565b50505f910152565b602081525f8251806020840152612888816040850160208701612848565b601f01601f19169190910160400192915050565b80356001600160f01b03811681146128b2575f80fd5b919050565b5f805f606084860312156128c9575f80fd5b83356128d4816125bd565b925060208401356128e48161254a565b91506128f26040850161289c565b90509250925092565b5f806040838503121561290c575f80fd5b8235612917816125bd565b915060208301356125b28161254a565b5f60208284031215612937575f80fd5b6115188261289c565b634e487b7160e01b5f52601160045260245ffd5b808201808211156107c4576107c4612940565b62ffffff81811683821602808216919082811461298657612986612940565b505092915050565b64ffffffffff818116838216019080821115611c6d57611c6d612940565b5f602082840312156129bc575f80fd5b5051919050565b5f81356107c48161254a565b5f81356107c481612574565b8015158114611797575f80fd5b5f81356107c4816129db565b81356129ff816125bd565b81546001600160a01b031981166001600160a01b039290921691821783556020840135612a2b8161254a565b61ffff60a01b60a09190911b166001600160b01b031982168317811784556040850135612a578161254a565b6001600160c01b0319929092169092179190911760b09190911b61ffff60b01b16178155612aaa612a8a606084016129c3565b82805461ffff60c01b191660c09290921b61ffff60c01b16919091179055565b612adf612ab9608084016129cf565b82805464ffffffffff60d01b191660d09290921b64ffffffffff60d01b16919091179055565b612b12612aee60a084016129e8565b8280546001600160f81b031691151560f81b6001600160f81b031916919091179055565b60c082013560018201555050565b5f60208284031215612b30575f80fd5b8151611518816129db565b6001600160f01b03828116828216818102831692918115828504821417612b6457612b64612940565b50505092915050565b5f82612b8757634e487b7160e01b5f52601260045260245ffd5b500490565b818103818111156107c4576107c4612940565b80820281158282048414176107c4576107c4612940565b5f60208284031215612bc6575f80fd5b813561151881612574565b5f808335601e19843603018112612be6575f80fd5b83018035915067ffffffffffffffff821115612c00575f80fd5b6020019150600581901b3603821315612c17575f80fd5b9250929050565b5f8251612c2f818460208701612848565b9190910192915050565b634e487b7160e01b5f52603260045260245ffdfe360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc36fe60292965fa39d478b2a95eaaedd2437ced0f0f3be1bee98dff396c747b0065d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800a2646970667358221220bd05336d7a5bc0d58d5b0c41be564be18fbe323eaa0f951df9f4c483ab036a4a64736f6c63430008170033

Deployed Bytecode

0x6080604052600436106101f1575f3560e01c80638110c50f11610108578063ad3cb1cc1161009d578063de065caa1161006d578063de065caa146106e6578063e63ab1e9146106fa578063ed333e581461071a578063f163d71214610761578063f2fde38b14610775575f80fd5b8063ad3cb1cc14610657578063af26974514610694578063b461238e146106a8578063d547741f146106c7575f80fd5b80638ff095f9116100d85780638ff095f9146105f157806391d1485414610605578063a217fddf14610624578063ab5e124a14610637575f80fd5b80638110c50f1461040757806384df80aa14610431578063891697d0146105825780638da5cb5b146105a1575f80fd5b806336568abe1161018957806352d1902d1161015957806352d1902d14610382578063624bd6c414610396578063634b51f2146103b5578063715018a6146103d4578063739eadf8146103e8575f80fd5b806336568abe146103125780633ab3bd0514610331578063485cc955146103505780634f1ef2861461036f575f80fd5b80631c662f12116101c45780631c662f12146102885780631f9ae844146102a7578063248a9ca3146102c65780632f2ff15d146102f3575f80fd5b806301ffc9a7146101f5578063049a0fdb146102295780630f798e1a1461024a5780631b878f7114610269575b5f80fd5b348015610200575f80fd5b5061021461020f366004612523565b610794565b60405190151581526020015b60405180910390f35b348015610234575f80fd5b50610248610243366004612559565b6107ca565b005b348015610255575f80fd5b50610248610264366004612586565b610843565b348015610274575f80fd5b506102486102833660046125d1565b6109cd565b348015610293575f80fd5b506102486102a23660046125ec565b610a7f565b3480156102b2575f80fd5b506102486102c1366004612616565b610b15565b3480156102d1575f80fd5b506102e56102e036600461265e565b610d94565b604051908152602001610220565b3480156102fe575f80fd5b5061024861030d366004612675565b610db4565b34801561031d575f80fd5b5061024861032c366004612675565b610dd6565b34801561033c575f80fd5b5061024861034b366004612559565b610e0e565b34801561035b575f80fd5b5061024861036a366004612698565b610e71565b61024861037d3660046126d8565b610fda565b34801561038d575f80fd5b506102e5610ff5565b3480156103a1575f80fd5b506102486103b0366004612796565b611010565b3480156103c0575f80fd5b506102486103cf3660046127d4565b611140565b3480156103df575f80fd5b5061024861135a565b3480156103f3575f80fd5b506102486104023660046127f0565b61136d565b348015610412575f80fd5b505f80516020612c6e83398151915254600160a01b900460ff16610214565b34801561043c575f80fd5b5061051061044b366004612559565b6040805160e0810182525f80825260208201819052918101829052606081018290526080810182905260a0810182905260c08101919091525061ffff9081165f9081526020818152604091829020825160e08101845281546001600160a01b0381168252600160a01b8104861693820193909352600160b01b8304851693810193909352600160c01b82049093166060830152600160d01b810464ffffffffff166080830152600160f81b900460ff16151560a082015260019091015460c082015290565b60405161022091905f60e08201905060018060a01b038351168252602083015161ffff8082166020850152806040860151166040850152806060860151166060850152505064ffffffffff608084015116608083015260a0830151151560a083015260c083015160c083015292915050565b34801561058d575f80fd5b506102e561059c366004612559565b611437565b3480156105ac575f80fd5b507f9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300546001600160a01b03165b6040516001600160a01b039091168152602001610220565b3480156105fc575f80fd5b5061024861151f565b348015610610575f80fd5b5061021461061f366004612675565b61157a565b34801561062f575f80fd5b506102e55f81565b348015610642575f80fd5b5060025461021490600160a01b900460ff1681565b348015610662575f80fd5b50610687604051806040016040528060058152602001640352e302e360dc1b81525081565b604051610220919061286a565b34801561069f575f80fd5b506105d96115b0565b3480156106b3575f80fd5b506102e56106c23660046128b7565b6115cf565b3480156106d2575f80fd5b506102486106e1366004612675565b61166e565b3480156106f1575f80fd5b5061024861168a565b348015610705575f80fd5b506102e55f80516020612c8e83398151915281565b348015610725575f80fd5b506102e56107343660046128fb565b6001600160a01b0382165f90815260016020908152604080832061ffff8516845290915290205492915050565b34801561076c575f80fd5b506102486116d4565b348015610780575f80fd5b5061024861078f3660046125d1565b611758565b5f6001600160e01b03198216637965db0b60e01b14806107c457506301ffc9a760e01b6001600160e01b03198316145b92915050565b5f80516020612c8e8339815191526107e18161179a565b61ffff82165f818152602081815260409182902080546001600160f81b0316600160f81b17905581519283526001908301527f13c65af68d9c8de73d0ff62d2c55c00e62641fcf27e2eb0619b249e0873aed8491015b60405180910390a15050565b5f61084d8161179a565b61ffff83165f908152602081905260409020548390600160f81b900460ff1661088957604051632449e99d60e11b815260040160405180910390fd5b8264ffffffffff165f036108b05760405163709803ef60e01b815260040160405180910390fd5b61ffff8481165f9081526020818152604091829020825160e08101845281546001600160a01b0381168252600160a01b8104861693820193909352600160b01b8304851693810193909352600160c01b82049093166060830152600160d01b810464ffffffffff1660808301819052600160f81b90910460ff16151560a083015260019092015460c08201529042111561095d576040516354d67d2760e01b815260040160405180910390fd5b61ffff85165f8181526020818152604091829020805464ffffffffff60d01b1916600160d01b64ffffffffff8a169081029190911790915591519182527f8666e0727ed390ddae386ae9ea835c98d7678046c729b0f97bd240bbd817af0091015b60405180910390a25050505050565b6109d56117a4565b5f80516020612c6e8339815191528054600160a01b900460ff1615610a0d5760405163c1bf71b760e01b815260040160405180910390fd5b6001600160a01b038216610a34576040516349e1399360e11b815260040160405180910390fd5b80546001600160a01b0319166001600160a01b03831690811782556040519081527fef1cd24a01120da2689be4a7980f64da049419dcd5866a87bff7b5d978a5078c90602001610837565b5f610a898161179a565b61ffff83165f908152602081905260409020548390600160f81b900460ff16610ac557604051632449e99d60e11b815260040160405180910390fd5b61ffff84165f818152602081815260409182902060010186905590518581527fcb7dc50fabde21a6ed7681c391dbcd1d4d77587ae02024ec74ff5a2c81c1a611910160405180910390a250505050565b610b1d6117ff565b600254600160a01b900460ff1615610b4857604051630a917d3760e01b815260040160405180910390fd5b610b556020820182612559565b61ffff81165f90815260208190526040902054600160f81b900460ff1615610b905760405163a795b7bd60e01b815260040160405180910390fd5b5f610b9a84611849565b90505f8080610bac6020870187612559565b61ffff908116825260208083019390935260409182015f20825160e08101845281546001600160a01b0381168252600160a01b8104841695820195909552600160b01b8504831693810193909352600160c01b84049091166060830152600160d01b830464ffffffffff166080830152600160f81b90920460ff16151560a082015260019091015460c08201529050610c4682828661190d565b5f610c6e8383610c596020890189612559565b610c6960408a0160208b01612927565b611a04565b9050805f03610c90576040516360640efd60e11b815260040160405180910390fd5b6001600160a01b0383165f908152600160209081526040822083929091610cb990890189612559565b61ffff1661ffff1681526020019081526020015f205f828254610cdc9190612954565b90915550508151610cf7906001600160a01b03168483611b47565b6001600160a01b0383167f9dc8b4d703d946bb6f6cd4fa4db8e992fe77aca2901c3726a71c9ab8ca1aa305610d2f6020880188612559565b84516040805161ffff90931683526001600160a01b039091166020830152810184905242606082015260800160405180910390a250505050610d9060017f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0055565b5050565b5f9081525f80516020612cae833981519152602052604090206001015490565b610dbd82610d94565b610dc68161179a565b610dd08383611bcc565b50505050565b6001600160a01b0381163314610dff5760405163334bd91960e11b815260040160405180910390fd5b610e098282611c74565b505050565b610e166117a4565b61ffff81165f8181526020818152604080832080546001600160f81b031690558051938452908301919091527f13c65af68d9c8de73d0ff62d2c55c00e62641fcf27e2eb0619b249e0873aed8491015b60405180910390a150565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a008054600160401b810460ff16159067ffffffffffffffff165f81158015610eb65750825b90505f8267ffffffffffffffff166001148015610ed25750303b155b905081158015610ee0575080155b15610efe5760405163f92ee8a960e01b815260040160405180910390fd5b845467ffffffffffffffff191660011785558315610f2857845460ff60401b1916600160401b1785555b610f30611ced565b610f38611cfd565b610f4133611d0d565b610f49611d1e565b600280546001600160a01b0319166c447e69651d841bd8d104bed493179055610f725f88611bcc565b50610f8a5f80516020612c8e83398151915287611bcc565b508315610fd157845460ff60401b19168555604051600181527fc7f505b2f371ae2175ee4913f4499e1f2633a7b5936321eed1cdaeb6115181d29060200160405180910390a15b50505050505050565b610fe2611d26565b610feb82611db4565b610d908282611def565b5f610ffe611eab565b505f80516020612c4e83398151915290565b5f61101a8161179a565b61ffff83165f908152602081905260409020548390600160f81b900460ff1661105657604051632449e99d60e11b815260040160405180910390fd5b61ffff8481165f9081526020818152604091829020825160e08101845281546001600160a01b038082168352600160a01b8204871694830194909452600160b01b8104861694820194909452600160c01b84049094166060850152600160d01b830464ffffffffff166080850152600160f81b90920460ff16151560a084015260019091015460c0830152861615806110ed575083155b80611100575080516001600160a01b0316155b1561112157604051600162f91a7360e01b0319815260040160405180910390fd5b8051611138906001600160a01b0316873087611ef4565b505050505050565b6111486117a4565b61ffff8281165f90815260208181526040808320815160e08101835281546001600160a01b0381168252600160a01b8104871694820194909452600160b01b8404861692810192909252600160c01b830490941660608201819052600160d01b830464ffffffffff166080830152600160f81b90920460ff16151560a082015260019093015460c08401526111e09062015180612967565b62ffffff16826040015161ffff16620151806111fc9190612967565b62ffffff168360800151611210919061298e565b61121a919061298e565b825164ffffffffff9190911691504282106112485760405163cbc4e91d60e01b815260040160405180910390fd5b6001600160a01b038116158061126557506001600160a01b038416155b1561128357604051633be4064960e01b815260040160405180910390fd5b6040516370a0823160e01b81523060048201525f906001600160a01b038316906370a0823190602401602060405180830381865afa1580156112c7573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906112eb91906129ac565b90506113016001600160a01b0383168683611b47565b604080516001600160a01b03848116825260208201849052871681830152905161ffff8816917f2c6fbc148dec2b1278472156bf1d3885527e0b74050937290eff98a3160e85c0919081900360600190a2505050505050565b6113626117a4565b61136b5f611f2d565b565b5f6113778161179a565b61ffff84165f908152602081905260409020546001600160a01b0316156113b157604051630518b35760e41b815260040160405180910390fd5b6113bd85858585611f9d565b6113e18530856113d060208701876125d1565b6001600160a01b0316929190611ef4565b61ffff84165f90815260208190526040902082906113ff82826129f4565b505060405183815261ffff8516907f3059a18eb40ac403a41f7092f3d261c37aa4b6721bcf3e9ec15fc67e1812a6b8906020016109be565b61ffff8181165f90815260208181526040808320815160e08101835281546001600160a01b038116808352600160a01b8204881695830195909552600160b01b8104871682850152600160c01b81049096166060820152600160d01b860464ffffffffff166080820152600160f81b90950460ff16151560a08601526001015460c0850152516370a0823160e01b81523060048201529192916370a0823190602401602060405180830381865afa1580156114f4573d5f803e3d5ffd5b505050506040513d601f19601f8201168201806040525081019061151891906129ac565b9392505050565b5f80516020612c8e8339815191526115368161179a565b6002805460ff60a01b1916600160a01b179055604051600181527f7d9bc7474aa5661520727056d5036520e3004dfa67eebc8ea98dd139b044aae190602001610e66565b5f9182525f80516020612cae833981519152602090815260408084206001600160a01b0393909316845291905290205460ff1690565b5f5f80516020612c6e8339815191525b546001600160a01b0316919050565b61ffff8281165f90815260208181526040808320815160e08101835281546001600160a01b0381168252600160a01b8104871694820194909452600160b01b8404861692810192909252600160c01b83049094166060820152600160d01b820464ffffffffff166080820152600160f81b90910460ff16151560a082015260019092015460c08301529061166585828686611a04565b95945050505050565b61167782610d94565b6116808161179a565b610dd08383611c74565b6116926117a4565b6002805460ff60a01b191690556040515f81527f7d9bc7474aa5661520727056d5036520e3004dfa67eebc8ea98dd139b044aae19060200160405180910390a1565b6116dc6117a4565b5f80516020612c6e8339815191528054600160a01b900460ff16156117145760405163c1bf71b760e01b815260040160405180910390fd5b80546001600160a81b031916600160a01b1781556040515f81527fef1cd24a01120da2689be4a7980f64da049419dcd5866a87bff7b5d978a5078c90602001610e66565b6117606117a4565b6001600160a01b03811661178e57604051631e4fbdf760e01b81525f60048201526024015b60405180910390fd5b61179781611f2d565b50565b611797813361206c565b336117d67f9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300546001600160a01b031690565b6001600160a01b03161461136b5760405163118cdaa760e01b8152336004820152602401611785565b7f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0080546001190161184357604051633ee5aeb560e01b815260040160405180910390fd5b60029055565b5f6001600160a01b03821661185e57336107c4565b6002545f906001600160a01b031663e839bd53336040516001600160e01b031960e084901b1681526001600160a01b03918216600482015290861660248201525f6044820152606401602060405180830381865afa1580156118c2573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906118e69190612b20565b90508061190657604051632d618d8160e21b815260040160405180910390fd5b5090919050565b81516001600160a01b031661193557604051631332baed60e01b815260040160405180910390fd5b816080015164ffffffffff1642101561196157604051633c21f90f60e01b815260040160405180910390fd5b5f826060015161ffff16620151806119799190612967565b62ffffff16836040015161ffff16620151806119959190612967565b62ffffff1684608001516119a9919061298e565b6119b3919061298e565b64ffffffffff169050804211156119dd57604051633789089d60e01b815260040160405180910390fd5b6119e784836120a5565b610dd0576040516309bde33960e01b815260040160405180910390fd5b5f80612710856020015161ffff1684611a1d9190612b3b565b6001600160f01b0316611a309190612b6d565b90505f62015180866080015164ffffffffff1642611a4e9190612b8c565b611a589190612b6d565b6001600160a01b0388165f90815260016020908152604080832061ffff808b16855292529182902054918901519293509091168210611aab57611aa4816001600160f01b038716612b8c565b9350611b09565b60408701515f9061ffff1683611aca866001600160f01b038a16612b8c565b611ad49190612b9f565b611ade9190612b6d565b90505f611aeb8286612954565b9050828111611afa575f611b04565b611b048382612b8c565b955050505b6001600160f01b038516611b1d8583612954565b1115611b3c5760405163324e481d60e11b815260040160405180910390fd5b505050949350505050565b6040516001600160a01b03838116602483015260448201839052610e0991859182169063a9059cbb906064015b604051602081830303815290604052915060e01b6020820180516001600160e01b038381831617835250505050612166565b60017f9b779b17422d0df92223018b32b4d1fa46e071723d6817e2486d003becc55f0055565b5f5f80516020612cae833981519152611be5848461157a565b611c64575f848152602082815260408083206001600160a01b03871684529091529020805460ff19166001179055611c1a3390565b6001600160a01b0316836001600160a01b0316857f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a460019150506107c4565b5f9150506107c4565b5092915050565b5f5f80516020612cae833981519152611c8d848461157a565b15611c64575f848152602082815260408083206001600160a01b0387168085529252808320805460ff1916905551339287917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a460019150506107c4565b611cf56121c7565b61136b611d1e565b611d056121c7565b61136b612210565b611d156121c7565b61179781612218565b61136b6121c7565b306001600160a01b037f0000000000000000000000003a4dce77ccd45f890607c4745e71d593de2920af161480611d9657507f0000000000000000000000003a4dce77ccd45f890607c4745e71d593de2920af6001600160a01b0316611d8a612220565b6001600160a01b031614155b1561136b5760405163703e46dd60e11b815260040160405180910390fd5b611dbc6115b0565b6001600160a01b0316336001600160a01b031614611797576040516323ce14df60e01b8152336004820152602401611785565b816001600160a01b03166352d1902d6040518163ffffffff1660e01b8152600401602060405180830381865afa925050508015611e49575060408051601f3d908101601f19168201909252611e46918101906129ac565b60015b611e7157604051634c9c8ce360e01b81526001600160a01b0383166004820152602401611785565b5f80516020612c4e8339815191528114611ea157604051632a87526960e21b815260048101829052602401611785565b610e098383612234565b306001600160a01b037f0000000000000000000000003a4dce77ccd45f890607c4745e71d593de2920af161461136b5760405163703e46dd60e11b815260040160405180910390fd5b6040516001600160a01b038481166024830152838116604483015260648201839052610dd09186918216906323b872dd90608401611b74565b7f9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c19930080546001600160a01b031981166001600160a01b03848116918217845560405192169182907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a3505050565b6001600160a01b0384161580611fb5575061ffff8316155b80611fc457508261ffff166001145b80611fcd575081155b80611fec57505f611fe160208301836125d1565b6001600160a01b0316145b8061200b57506127106120056040830160208401612559565b61ffff16115b8061202757506120216080820160608301612559565b61ffff16155b80612046575061203d60a0820160808301612bb6565b64ffffffffff16155b8061204e57505f5b15610dd057604051633007073760e01b815260040160405180910390fd5b612076828261157a565b610d905760405163e2517d3f60e01b81526001600160a01b038216600482015260248101839052604401611785565b5f6115186120b66040840184612bd1565b5f806120c56020880188612559565b61ffff1681526020808201929092526040015f20600101549087906120ec90880188612559565b6120fc6040890160208a01612927565b604080516001600160a01b03909416602085015261ffff909216918301919091526001600160f01b0316606082015260800160408051601f198184030181528282528051602091820120908301520160405160208183030381529060405280519060200120612289565b5f61217a6001600160a01b038416836122a0565b905080515f1415801561219e57508080602001905181019061219c9190612b20565b155b15610e0957604051635274afe760e01b81526001600160a01b0384166004820152602401611785565b7ff0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a0054600160401b900460ff1661136b57604051631afcd79f60e31b815260040160405180910390fd5b611ba66121c7565b6117606121c7565b5f5f80516020612c4e8339815191526115c0565b61223d826122ad565b6040516001600160a01b038316907fbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b905f90a280511561228157610e098282612310565b610d90612379565b5f82612296868685612398565b1495945050505050565b606061151883835f6123d9565b806001600160a01b03163b5f036122e257604051634c9c8ce360e01b81526001600160a01b0382166004820152602401611785565b5f80516020612c4e83398151915280546001600160a01b0319166001600160a01b0392909216919091179055565b60605f80846001600160a01b03168460405161232c9190612c1e565b5f60405180830381855af49150503d805f8114612364576040519150601f19603f3d011682016040523d82523d5f602084013e612369565b606091505b5091509150611665858383612472565b341561136b5760405163b398979f60e01b815260040160405180910390fd5b5f81815b848110156123d0576123c6828787848181106123ba576123ba612c39565b905060200201356124ce565b915060010161239c565b50949350505050565b6060814710156123fe5760405163cd78605960e01b8152306004820152602401611785565b5f80856001600160a01b031684866040516124199190612c1e565b5f6040518083038185875af1925050503d805f8114612453576040519150601f19603f3d011682016040523d82523d5f602084013e612458565b606091505b5091509150612468868383612472565b9695505050505050565b60608261248757612482826124fa565b611518565b815115801561249e57506001600160a01b0384163b155b156124c757604051639996b31560e01b81526001600160a01b0385166004820152602401611785565b5080611518565b5f8183106124e8575f828152602084905260409020611518565b5f838152602083905260409020611518565b80511561250a5780518082602001fd5b604051630a12f52160e11b815260040160405180910390fd5b5f60208284031215612533575f80fd5b81356001600160e01b031981168114611518575f80fd5b61ffff81168114611797575f80fd5b5f60208284031215612569575f80fd5b81356115188161254a565b64ffffffffff81168114611797575f80fd5b5f8060408385031215612597575f80fd5b82356125a28161254a565b915060208301356125b281612574565b809150509250929050565b6001600160a01b0381168114611797575f80fd5b5f602082840312156125e1575f80fd5b8135611518816125bd565b5f80604083850312156125fd575f80fd5b82356126088161254a565b946020939093013593505050565b5f8060408385031215612627575f80fd5b8235612632816125bd565b9150602083013567ffffffffffffffff81111561264d575f80fd5b8301606081860312156125b2575f80fd5b5f6020828403121561266e575f80fd5b5035919050565b5f8060408385031215612686575f80fd5b8235915060208301356125b2816125bd565b5f80604083850312156126a9575f80fd5b82356126b4816125bd565b915060208301356125b2816125bd565b634e487b7160e01b5f52604160045260245ffd5b5f80604083850312156126e9575f80fd5b82356126f4816125bd565b9150602083013567ffffffffffffffff80821115612710575f80fd5b818501915085601f830112612723575f80fd5b813581811115612735576127356126c4565b604051601f8201601f19908116603f0116810190838211818310171561275d5761275d6126c4565b81604052828152886020848701011115612775575f80fd5b826020860160208301375f6020848301015280955050505050509250929050565b5f805f606084860312156127a8575f80fd5b83356127b3816125bd565b925060208401356127c38161254a565b929592945050506040919091013590565b5f80604083850312156127e5575f80fd5b82356126b48161254a565b5f805f80848603610140811215612805575f80fd5b8535612810816125bd565b945060208601356128208161254a565b93506040860135925060e0605f198201121561283a575f80fd5b509295919450926060019150565b5f5b8381101561286257818101518382015260200161284a565b50505f910152565b602081525f8251806020840152612888816040850160208701612848565b601f01601f19169190910160400192915050565b80356001600160f01b03811681146128b2575f80fd5b919050565b5f805f606084860312156128c9575f80fd5b83356128d4816125bd565b925060208401356128e48161254a565b91506128f26040850161289c565b90509250925092565b5f806040838503121561290c575f80fd5b8235612917816125bd565b915060208301356125b28161254a565b5f60208284031215612937575f80fd5b6115188261289c565b634e487b7160e01b5f52601160045260245ffd5b808201808211156107c4576107c4612940565b62ffffff81811683821602808216919082811461298657612986612940565b505092915050565b64ffffffffff818116838216019080821115611c6d57611c6d612940565b5f602082840312156129bc575f80fd5b5051919050565b5f81356107c48161254a565b5f81356107c481612574565b8015158114611797575f80fd5b5f81356107c4816129db565b81356129ff816125bd565b81546001600160a01b031981166001600160a01b039290921691821783556020840135612a2b8161254a565b61ffff60a01b60a09190911b166001600160b01b031982168317811784556040850135612a578161254a565b6001600160c01b0319929092169092179190911760b09190911b61ffff60b01b16178155612aaa612a8a606084016129c3565b82805461ffff60c01b191660c09290921b61ffff60c01b16919091179055565b612adf612ab9608084016129cf565b82805464ffffffffff60d01b191660d09290921b64ffffffffff60d01b16919091179055565b612b12612aee60a084016129e8565b8280546001600160f81b031691151560f81b6001600160f81b031916919091179055565b60c082013560018201555050565b5f60208284031215612b30575f80fd5b8151611518816129db565b6001600160f01b03828116828216818102831692918115828504821417612b6457612b64612940565b50505092915050565b5f82612b8757634e487b7160e01b5f52601260045260245ffd5b500490565b818103818111156107c4576107c4612940565b80820281158282048414176107c4576107c4612940565b5f60208284031215612bc6575f80fd5b813561151881612574565b5f808335601e19843603018112612be6575f80fd5b83018035915067ffffffffffffffff821115612c00575f80fd5b6020019150600581901b3603821315612c17575f80fd5b9250929050565b5f8251612c2f818460208701612848565b9190910192915050565b634e487b7160e01b5f52603260045260245ffdfe360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc36fe60292965fa39d478b2a95eaaedd2437ced0f0f3be1bee98dff396c747b0065d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800a2646970667358221220bd05336d7a5bc0d58d5b0c41be564be18fbe323eaa0f951df9f4c483ab036a4a64736f6c63430008170033

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.