ETH Price: $3,462.95 (+1.61%)
Gas: 7 Gwei

Token

Escrowed BreederDAO (EBREED)
 

Overview

Max Total Supply

24,672,686.378712054779261014 EBREED

Holders

965

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
22,565.38322949420128106 EBREED

Value
$0.00
0x563159debca67f15273e85ef556d27db5e5c109d
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
BreederWhitelistPool

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 600 runs

Other Settings:
default evmVersion
File 1 of 39 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 2 of 39 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerable.sol";
import "./AccessControl.sol";
import "../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

File 3 of 39 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 4 of 39 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 5 of 39 : IVotes.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (governance/utils/IVotes.sol)
pragma solidity ^0.8.0;

/**
 * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts.
 *
 * _Available since v4.5._
 */
interface IVotes {
    /**
     * @dev Emitted when an account changes their delegate.
     */
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /**
     * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of votes.
     */
    event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);

    /**
     * @dev Returns the current amount of votes that `account` has.
     */
    function getVotes(address account) external view returns (uint256);

    /**
     * @dev Returns the amount of votes that `account` had at a specific moment in the past. If the `clock()` is
     * configured to use block numbers, this will return the value at the end of the corresponding block.
     */
    function getPastVotes(address account, uint256 timepoint) external view returns (uint256);

    /**
     * @dev Returns the total supply of votes available at a specific moment in the past. If the `clock()` is
     * configured to use block numbers, this will return the value at the end of the corresponding block.
     *
     * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.
     * Votes that have not been delegated are still part of total supply, even though they would not participate in a
     * vote.
     */
    function getPastTotalSupply(uint256 timepoint) external view returns (uint256);

    /**
     * @dev Returns the delegate that `account` has chosen.
     */
    function delegates(address account) external view returns (address);

    /**
     * @dev Delegates votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) external;

    /**
     * @dev Delegates votes from signer to `delegatee`.
     */
    function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) external;
}

File 6 of 39 : IERC5267.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.0;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

File 7 of 39 : IERC5805.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5805.sol)

pragma solidity ^0.8.0;

import "../governance/utils/IVotes.sol";
import "./IERC6372.sol";

interface IERC5805 is IERC6372, IVotes {}

File 8 of 39 : IERC6372.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC6372.sol)

pragma solidity ^0.8.0;

interface IERC6372 {
    /**
     * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
     */
    function clock() external view returns (uint48);

    /**
     * @dev Description of the clock
     */
    // solhint-disable-next-line func-name-mixedcase
    function CLOCK_MODE() external view returns (string memory);
}

File 9 of 39 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

File 10 of 39 : ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.0;

import "./IERC20Permit.sol";
import "../ERC20.sol";
import "../../../utils/cryptography/ECDSA.sol";
import "../../../utils/cryptography/EIP712.sol";
import "../../../utils/Counters.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 11 of 39 : ERC20Votes.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Votes.sol)

pragma solidity ^0.8.0;

import "./ERC20Permit.sol";
import "../../../interfaces/IERC5805.sol";
import "../../../utils/math/Math.sol";
import "../../../utils/math/SafeCast.sol";
import "../../../utils/cryptography/ECDSA.sol";

/**
 * @dev Extension of ERC20 to support Compound-like voting and delegation. This version is more generic than Compound's,
 * and supports token supply up to 2^224^ - 1, while COMP is limited to 2^96^ - 1.
 *
 * NOTE: If exact COMP compatibility is required, use the {ERC20VotesComp} variant of this module.
 *
 * This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either
 * by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting
 * power can be queried through the public accessors {getVotes} and {getPastVotes}.
 *
 * By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it
 * requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.
 *
 * _Available since v4.2._
 */
abstract contract ERC20Votes is ERC20Permit, IERC5805 {
    struct Checkpoint {
        uint32 fromBlock;
        uint224 votes;
    }

    bytes32 private constant _DELEGATION_TYPEHASH =
        keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    mapping(address => address) private _delegates;
    mapping(address => Checkpoint[]) private _checkpoints;
    Checkpoint[] private _totalSupplyCheckpoints;

    /**
     * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
     */
    function clock() public view virtual override returns (uint48) {
        return SafeCast.toUint48(block.number);
    }

    /**
     * @dev Description of the clock
     */
    // solhint-disable-next-line func-name-mixedcase
    function CLOCK_MODE() public view virtual override returns (string memory) {
        // Check that the clock was not modified
        require(clock() == block.number, "ERC20Votes: broken clock mode");
        return "mode=blocknumber&from=default";
    }

    /**
     * @dev Get the `pos`-th checkpoint for `account`.
     */
    function checkpoints(address account, uint32 pos) public view virtual returns (Checkpoint memory) {
        return _checkpoints[account][pos];
    }

    /**
     * @dev Get number of checkpoints for `account`.
     */
    function numCheckpoints(address account) public view virtual returns (uint32) {
        return SafeCast.toUint32(_checkpoints[account].length);
    }

    /**
     * @dev Get the address `account` is currently delegating to.
     */
    function delegates(address account) public view virtual override returns (address) {
        return _delegates[account];
    }

    /**
     * @dev Gets the current votes balance for `account`
     */
    function getVotes(address account) public view virtual override returns (uint256) {
        uint256 pos = _checkpoints[account].length;
        unchecked {
            return pos == 0 ? 0 : _checkpoints[account][pos - 1].votes;
        }
    }

    /**
     * @dev Retrieve the number of votes for `account` at the end of `timepoint`.
     *
     * Requirements:
     *
     * - `timepoint` must be in the past
     */
    function getPastVotes(address account, uint256 timepoint) public view virtual override returns (uint256) {
        require(timepoint < clock(), "ERC20Votes: future lookup");
        return _checkpointsLookup(_checkpoints[account], timepoint);
    }

    /**
     * @dev Retrieve the `totalSupply` at the end of `timepoint`. Note, this value is the sum of all balances.
     * It is NOT the sum of all the delegated votes!
     *
     * Requirements:
     *
     * - `timepoint` must be in the past
     */
    function getPastTotalSupply(uint256 timepoint) public view virtual override returns (uint256) {
        require(timepoint < clock(), "ERC20Votes: future lookup");
        return _checkpointsLookup(_totalSupplyCheckpoints, timepoint);
    }

    /**
     * @dev Lookup a value in a list of (sorted) checkpoints.
     */
    function _checkpointsLookup(Checkpoint[] storage ckpts, uint256 timepoint) private view returns (uint256) {
        // We run a binary search to look for the last (most recent) checkpoint taken before (or at) `timepoint`.
        //
        // Initially we check if the block is recent to narrow the search range.
        // During the loop, the index of the wanted checkpoint remains in the range [low-1, high).
        // With each iteration, either `low` or `high` is moved towards the middle of the range to maintain the invariant.
        // - If the middle checkpoint is after `timepoint`, we look in [low, mid)
        // - If the middle checkpoint is before or equal to `timepoint`, we look in [mid+1, high)
        // Once we reach a single value (when low == high), we've found the right checkpoint at the index high-1, if not
        // out of bounds (in which case we're looking too far in the past and the result is 0).
        // Note that if the latest checkpoint available is exactly for `timepoint`, we end up with an index that is
        // past the end of the array, so we technically don't find a checkpoint after `timepoint`, but it works out
        // the same.
        uint256 length = ckpts.length;

        uint256 low = 0;
        uint256 high = length;

        if (length > 5) {
            uint256 mid = length - Math.sqrt(length);
            if (_unsafeAccess(ckpts, mid).fromBlock > timepoint) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        while (low < high) {
            uint256 mid = Math.average(low, high);
            if (_unsafeAccess(ckpts, mid).fromBlock > timepoint) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        unchecked {
            return high == 0 ? 0 : _unsafeAccess(ckpts, high - 1).votes;
        }
    }

    /**
     * @dev Delegate votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) public virtual override {
        _delegate(_msgSender(), delegatee);
    }

    /**
     * @dev Delegates votes from signer to `delegatee`
     */
    function delegateBySig(
        address delegatee,
        uint256 nonce,
        uint256 expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= expiry, "ERC20Votes: signature expired");
        address signer = ECDSA.recover(
            _hashTypedDataV4(keccak256(abi.encode(_DELEGATION_TYPEHASH, delegatee, nonce, expiry))),
            v,
            r,
            s
        );
        require(nonce == _useNonce(signer), "ERC20Votes: invalid nonce");
        _delegate(signer, delegatee);
    }

    /**
     * @dev Maximum token supply. Defaults to `type(uint224).max` (2^224^ - 1).
     */
    function _maxSupply() internal view virtual returns (uint224) {
        return type(uint224).max;
    }

    /**
     * @dev Snapshots the totalSupply after it has been increased.
     */
    function _mint(address account, uint256 amount) internal virtual override {
        super._mint(account, amount);
        require(totalSupply() <= _maxSupply(), "ERC20Votes: total supply risks overflowing votes");

        _writeCheckpoint(_totalSupplyCheckpoints, _add, amount);
    }

    /**
     * @dev Snapshots the totalSupply after it has been decreased.
     */
    function _burn(address account, uint256 amount) internal virtual override {
        super._burn(account, amount);

        _writeCheckpoint(_totalSupplyCheckpoints, _subtract, amount);
    }

    /**
     * @dev Move voting power when tokens are transferred.
     *
     * Emits a {IVotes-DelegateVotesChanged} event.
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._afterTokenTransfer(from, to, amount);

        _moveVotingPower(delegates(from), delegates(to), amount);
    }

    /**
     * @dev Change delegation for `delegator` to `delegatee`.
     *
     * Emits events {IVotes-DelegateChanged} and {IVotes-DelegateVotesChanged}.
     */
    function _delegate(address delegator, address delegatee) internal virtual {
        address currentDelegate = delegates(delegator);
        uint256 delegatorBalance = balanceOf(delegator);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveVotingPower(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveVotingPower(address src, address dst, uint256 amount) private {
        if (src != dst && amount > 0) {
            if (src != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[src], _subtract, amount);
                emit DelegateVotesChanged(src, oldWeight, newWeight);
            }

            if (dst != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[dst], _add, amount);
                emit DelegateVotesChanged(dst, oldWeight, newWeight);
            }
        }
    }

    function _writeCheckpoint(
        Checkpoint[] storage ckpts,
        function(uint256, uint256) view returns (uint256) op,
        uint256 delta
    ) private returns (uint256 oldWeight, uint256 newWeight) {
        uint256 pos = ckpts.length;

        unchecked {
            Checkpoint memory oldCkpt = pos == 0 ? Checkpoint(0, 0) : _unsafeAccess(ckpts, pos - 1);

            oldWeight = oldCkpt.votes;
            newWeight = op(oldWeight, delta);

            if (pos > 0 && oldCkpt.fromBlock == clock()) {
                _unsafeAccess(ckpts, pos - 1).votes = SafeCast.toUint224(newWeight);
            } else {
                ckpts.push(Checkpoint({fromBlock: SafeCast.toUint32(clock()), votes: SafeCast.toUint224(newWeight)}));
            }
        }
    }

    function _add(uint256 a, uint256 b) private pure returns (uint256) {
        return a + b;
    }

    function _subtract(uint256 a, uint256 b) private pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Access an element of the array without performing bounds check. The position is assumed to be within bounds.
     */
    function _unsafeAccess(Checkpoint[] storage ckpts, uint256 pos) private pure returns (Checkpoint storage result) {
        assembly {
            mstore(0, ckpts.slot)
            result.slot := add(keccak256(0, 0x20), pos)
        }
    }
}

File 12 of 39 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 13 of 39 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 14 of 39 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 15 of 39 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

File 16 of 39 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 17 of 39 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 18 of 39 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 19 of 39 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

File 20 of 39 : EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.8;

import "./ECDSA.sol";
import "../ShortStrings.sol";
import "../../interfaces/IERC5267.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the `_domainSeparatorV4` function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * _Available since v3.4._
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant _TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(_TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {EIP-5267}.
     *
     * _Available since v4.9._
     */
    function eip712Domain()
        public
        view
        virtual
        override
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _name.toStringWithFallback(_nameFallback),
            _version.toStringWithFallback(_versionFallback),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }
}

File 21 of 39 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 22 of 39 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 23 of 39 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 24 of 39 : SafeCast.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

File 25 of 39 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 26 of 39 : ShortStrings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/ShortStrings.sol)

pragma solidity ^0.8.8;

import "./StorageSlot.sol";

// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant _FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(_FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

File 27 of 39 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 28 of 39 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 29 of 39 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 30 of 39 : AbstractRewards.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import "../interfaces/IAbstractRewards.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";

/**
 * @dev Based on: https://github.com/indexed-finance/dividends/blob/master/contracts/base/AbstractDividends.sol
 * Renamed dividends to rewards.
 * @dev (OLD) Many functions in this contract were taken from this repository:
 * https://github.com/atpar/funds-distribution-token/blob/master/contracts/FundsDistributionToken.sol
 * which is an example implementation of ERC 2222, the draft for which can be found at
 * https://github.com/atpar/funds-distribution-token/blob/master/EIP-DRAFT.md
 *
 * This contract has been substantially modified from the original and does not comply with ERC 2222.
 * Many functions were renamed as "rewards" rather than "funds" and the core functionality was separated
 * into this abstract contract which can be inherited by anything tracking ownership of reward shares.
 */
abstract contract AbstractRewards is IAbstractRewards {
    using SafeCast for uint128;
    using SafeCast for uint256;
    using SafeCast for int256;

    /* ========  Constants  ======== */
    uint128 public constant POINTS_MULTIPLIER = type(uint128).max;

    /* ========  Internal Function References  ======== */
    function(address) view returns (uint256) private immutable getSharesOf;
    function() view returns (uint256) private immutable getTotalShares;

    /* ========  Storage  ======== */
    uint256 public pointsPerShare;
    mapping(address => int256) public pointsCorrection;
    mapping(address => uint256) public withdrawnRewards;

    constructor(
        function(address) view returns (uint256) getSharesOf_,
        function() view returns (uint256) getTotalShares_
    ) {
        getSharesOf = getSharesOf_;
        getTotalShares = getTotalShares_;
    }

    /* ========  Public View Functions  ======== */
    /**
     * @dev Returns the total amount of rewards a given address is able to withdraw.
     * @param _account Address of a reward recipient
     * @return A uint256 representing the rewards `account` can withdraw
     */
    function withdrawableRewardsOf(
        address _account
    ) public view override returns (uint256) {
        return cumulativeRewardsOf(_account) - withdrawnRewards[_account];
    }

    /**
     * @notice View the amount of rewards that an address has withdrawn.
     * @param _account The address of a token holder.
     * @return The amount of rewards that `account` has withdrawn.
     */
    function withdrawnRewardsOf(
        address _account
    ) external view override returns (uint256) {
        return withdrawnRewards[_account];
    }

    /**
     * @notice View the amount of rewards that an address has earned in total.
     * @dev accumulativeFundsOf(account) = withdrawableRewardsOf(account) + withdrawnRewardsOf(account)
     * = (pointsPerShare * balanceOf(account) + pointsCorrection[account]) / POINTS_MULTIPLIER
     * @param _account The address of a token holder.
     * @return The amount of rewards that `account` has earned in total.
     */
    function cumulativeRewardsOf(
        address _account
    ) public view override returns (uint256) {
        return
            ((pointsPerShare * getSharesOf(_account)).toInt256() +
                pointsCorrection[_account]).toUint256() / POINTS_MULTIPLIER;
    }

    /* ========  Dividend Utility Functions  ======== */

    /**
     * @notice Distributes rewards to token holders.
     * @dev It reverts if the total shares is 0.
     * It emits the `RewardsDistributed` event if the amount to distribute is greater than 0.
     * About undistributed rewards:
     *   In each distribution, there is a small amount which does not get distributed,
     *   which is `(amount * POINTS_MULTIPLIER) % totalShares()`.
     *   With a well-chosen `POINTS_MULTIPLIER`, the amount of funds that are not getting
     *   distributed in a distribution can be less than 1 (base unit).
     */
    function _distributeRewards(uint256 _amount) internal {
        uint256 shares = getTotalShares();
        require(
            shares > 0,
            "AbstractRewards._distributeRewards: total share supply is zero"
        );

        if (_amount > 0) {
            pointsPerShare =
                pointsPerShare +
                ((_amount * POINTS_MULTIPLIER) / shares);
            emit RewardsDistributed(msg.sender, _amount);
        }
    }

    /**
     * @notice Prepares collection of owed rewards
     * @dev It emits a `RewardsWithdrawn` event if the amount of withdrawn rewards is
     * greater than 0.
     */
    function _prepareCollect(address _account) internal returns (uint256) {
        uint256 _withdrawableDividend = withdrawableRewardsOf(_account);
        if (_withdrawableDividend > 0) {
            withdrawnRewards[_account] =
                withdrawnRewards[_account] +
                _withdrawableDividend;
            emit RewardsWithdrawn(_account, _withdrawableDividend);
        }
        return _withdrawableDividend;
    }

    function _correctPointsForTransfer(
        address _from,
        address _to,
        uint256 _shares
    ) internal {
        int256 _magCorrection = (pointsPerShare * _shares).toInt256();
        pointsCorrection[_from] = pointsCorrection[_from] + _magCorrection;
        pointsCorrection[_to] = pointsCorrection[_to] - _magCorrection;
    }

    /**
     * @dev Increases or decreases the points correction for `account` by
     * `shares*pointsPerShare`.
     */
    function _correctPoints(address _account, int256 _shares) internal {
        pointsCorrection[_account] =
            pointsCorrection[_account] +
            (_shares * (pointsPerShare.toInt256()));
    }
}

File 31 of 39 : BasePool.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Votes.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";

import "../interfaces/IBasePool.sol";
import "../interfaces/ITimeLockPool.sol";

import "./AbstractRewards.sol";
import "./TokenSaver.sol";

/**
 * @title BasePool - Contract facilitates a base functionality of the pool contract
 * @notice This contract extends the functionality of the ERC20Votes, AbstractRewards and TokenSaver contract and implements the IBasePool interface.
 */
abstract contract BasePool is
    ERC20Votes,
    AbstractRewards,
    IBasePool,
    TokenSaver
{
    /* ======== Extended Functionalities ======== */
    using SafeERC20 for IERC20;
    using SafeCast for uint256;
    using SafeCast for int256;

    /* ======== Immutable State Variable Declaration ======== */
    IERC20 public immutable depositToken;
    IERC20 public immutable rewardToken;
    ITimeLockPool public immutable escrowPool;
    uint256 public immutable escrowPortion; // how much is escrowed 1e18 == 100%

    /* ======== State Variable Declaration ======== */
    uint256 public escrowDuration; // escrow duration in seconds

    /* ======== Constants ======== */
    bytes32 public constant GOV_ROLE = keccak256("GOV_ROLE");

    /* ========  Modifier  ======== */
    modifier onlyGov() {
        require(
            hasRole(GOV_ROLE, _msgSender()),
            "BasePool.onlyGov: Only users with GOV_ROLE can call this function"
        );
        _;
    }

    /* ========  Events  ======== */
    event RewardsClaimed(
        address indexed _from,
        address indexed _receiver,
        uint256 _escrowedAmount,
        uint256 _nonEscrowedAmount
    );

    event UpdatedEscrowDuration(
        uint256 oldEscrowDuration,
        uint256 newEscrowDuration
    );

    /* ========  Constructor  ======== */
    /**
     * @param _name ERC20 name of receipt token for pools.
     * @param _symbol ERC20 symbol of receipt token for pool.
     * @param _depositToken Address of token that can be deposited.
     * @param _rewardToken Address of token that is emitted as rewards.
     * @param _escrowPool Address of pool that is used to escrow portion of rewards.
     * @param _escrowPortion Portion of reards that will be sent to `_escrowPool`
     * @param _escrowDuration Duration of escrow.
     */
    constructor(
        string memory _name,
        string memory _symbol,
        address _depositToken,
        address _rewardToken,
        address _escrowPool,
        uint256 _escrowPortion,
        uint256 _escrowDuration
    )
        ERC20Permit(_name)
        ERC20(_name, _symbol)
        AbstractRewards(balanceOf, totalSupply)
    {
        require(
            _escrowPortion <= 1e18,
            "BasePool.constructor: Cannot escrow more than 100%"
        );
        require(
            _depositToken != address(0),
            "BasePool.constructor: Deposit token must be set"
        );
        depositToken = IERC20(_depositToken);
        rewardToken = IERC20(_rewardToken);
        escrowPool = ITimeLockPool(_escrowPool);
        escrowPortion = _escrowPortion;
        escrowDuration = _escrowDuration;

        if (_rewardToken != address(0) && _escrowPool != address(0)) {
            IERC20(_rewardToken).safeApprove(_escrowPool, type(uint256).max);
        }
    }

    /* ======== External Privileged Functions  ======== */

    /**
     * @notice UpdateEscrowDuration - Function allows update the duration of escrow period.
     * @dev It is a privileged functionality. Only accessible by users with the GOV_ROLE.
     * @dev The function allows to update the duration for which reward remains locked in escrow.
     * @param _escrowDuration The new duration, in timestamp seconds, for reward to be locked.
     */
    function updateEscrowDuration(uint256 _escrowDuration) external onlyGov {
        uint256 oldEscrowDuration = escrowDuration;
        escrowDuration = _escrowDuration;
        emit UpdatedEscrowDuration(oldEscrowDuration, _escrowDuration);
    }

    /* ======== External Non Privileged Functions  ======== */

    /**
     * @notice DistributeRewards - The function initiates the distribution of rewards to stakeholders.
     * @dev This function transfers the specified amount of reward tokens from the caller to this contract
            and triggers the internal `distributeRewards` function that changes the points per share of each stakeholders.
     * @param _amount The amount of reward tokens to be distributed.
     */
    function distributeRewards(uint256 _amount) external override {
        rewardToken.safeTransferFrom(_msgSender(), address(this), _amount);
        _distributeRewards(_amount);
    }

    /**
     * @notice ClaimRewards - The function allows to claim rewards earned from deposits.
     * @dev This function calculates the reward earned by the caller, 
            calculates the escrowed and non escrowed amount based on the escrowPortion specified on the contract,
            deposits the escrowed amount on the escrow pool to receiver's address for the `escrowDuration` period of time specified on the contract,
            and transfers the non escrowed amount to the receiver's address.
     * @param _receiver The address receiving the reward.
     */
    function claimRewards(address _receiver) external {
        require(_receiver != address(0), "Receiver cannot be zero");

        // Calculate total reward
        uint256 rewardAmount = _prepareCollect(_msgSender());
        // Reward should not be empty for claim.
        require(rewardAmount > 0, "BasePool.claimRewards: No reward to claim");

        uint256 escrowedRewardAmount = (rewardAmount * escrowPortion) / 1e18;
        uint256 nonEscrowedRewardAmount = rewardAmount - escrowedRewardAmount;

        // Deposit escrowed amount to the escrow pool
        if (escrowedRewardAmount != 0 && address(escrowPool) != address(0)) {
            escrowPool.deposit(escrowedRewardAmount, escrowDuration, _receiver);
        }

        // Transfer non escrowed amount to receiver
        if (nonEscrowedRewardAmount > 1) {
            rewardToken.safeTransfer(_receiver, nonEscrowedRewardAmount);
        }

        emit RewardsClaimed(
            _msgSender(),
            _receiver,
            escrowedRewardAmount,
            nonEscrowedRewardAmount
        );
    }

    /* ======== Internal Override Functions  ======== */

    /**
     * @notice Mint - The function mints new tokens and assigns them to a specified account.
     * @dev This function generates a specified amount of new tokens and assigns them to the designated account and
            decreases the point correction for that account
     * @param _account The address to which the newly minted tokens will be assigned.
     * @param _amount The amount of tokens to be minted and assigned.
     * @inheritdoc ERC20Votes
     */
    function _mint(
        address _account,
        uint256 _amount
    ) internal virtual override {
        super._mint(_account, _amount);
        _correctPoints(_account, -(_amount.toInt256()));
    }

    /**
     * @notice Burn - The function burns existing tokens associated with the account.
     * @dev This function burns a specified amount of tokens from the account and
            increases the point correction for that sepcified account
     * @param _account The address of whose token is to be burned.
     * @param _amount The amount of tokens to be burned.
     * @inheritdoc ERC20Votes
     */
    function _burn(
        address _account,
        uint256 _amount
    ) internal virtual override {
        super._burn(_account, _amount);
        _correctPoints(_account, _amount.toInt256());
    }

    /**
     * @notice Transfer - The function moves token from one address to another.
     * @dev This function transfers amount of of tokens from `from` address to `to` address.
            It then adjusts the total points of both the address. It adds the point to `from` address and removes from `to` address.
     * @param _from The address from which tokens are being transferred.
     * @param _to The address to which tokens are being transferred.
     * @param _value The amount of tokens being transferred
     * @inheritdoc ERC20
     */
    function _transfer(
        address _from,
        address _to,
        uint256 _value
    ) internal virtual override {
        super._transfer(_from, _to, _value);
        _correctPointsForTransfer(_from, _to, _value);
    }
}

File 32 of 39 : BreederTimeLockPool.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";

import "./BasePool.sol";
import "../interfaces/ITimeLockPool.sol";
import "../interfaces/IStakingBonusHandler.sol";
import "../interfaces/IBreederLZBridge.sol";

/**
 * @title BreederTimeLockPool - Contract facilitates a time-locked functionality for staking tokens.
 * @notice This contract extends the functionality of the BasePool and implements the ITimeLockPool interface.
 */
contract BreederTimeLockPool is BasePool, ITimeLockPool {
    /* ======== Extended Functionalities ======== */
    using Math for uint256;
    using SafeERC20 for IERC20;

    /* ======== State Variable Declaration ======== */
    IStakingBonusHandler public stakingBonusHandler;

    /* ======== Immutable State Variable Declaration ======== */
    uint256 public immutable maxBonus;
    uint256 public immutable maxLockDuration;

    /* ======== Constants ======== */
    uint256 public constant MIN_LOCK_DURATION = 10 minutes;

    /* ======== Mappings ======== */
    mapping(uint256 => IBreederLZBridge) public breederLZBridges;
    mapping(address => Deposit[]) public depositsOf;

    /* ========  Events  ======== */
    event UpdatedBreederlzBridge(
        uint256 indexed destId,
        address oldBreederLZBridgeAddress,
        address newBreederLZBridgeAddress
    );

    event CrossChainClaim(
        address indexed from,
        address indexed receiver,
        uint256 indexed destId,
        address _breederlzBrigeAddress,
        bytes _payload
    );

    event Deposited(
        uint256 amount,
        uint256 duration,
        address indexed receiver,
        address indexed from
    );

    event DepositedBonus(
        uint256 amount,
        uint256 duration,
        address indexed receiver,
        address indexed from,
        uint256 bonusMultiplier
    );

    event Withdrawn(
        uint256 indexed depositId,
        address indexed receiver,
        address indexed from,
        uint256 amount
    );

    event UpdatedStakingBonusHandler(
        address oldStakingBonusHandler,
        address newStakingBonusHandler
    );

    /* ========  Struct  ======== */
    struct Deposit {
        uint256 amount;
        uint64 start;
        uint64 end;
        uint256 shareAmount;
    }

    /* ========  Constructor  ======== */

    /**
     * @param _name ERC20 name of receipt token for timelock pools.
     * @param _symbol ERC20 symbol of receipt token for timelock pool.
     * @param _depositToken Address of token that can be deposited.
     * @param _rewardToken Address of token that is emitted as rewards.
     * @param _escrowPool Address of pool that is used to escrow portion of rewards.
     * @param _escrowPortion Portion of reards that will be sent to `_escrowPool`
     * @param _escrowDuration Duration of escrow.
     * @param _maxBonus Maximum bonus that can be received.
     * @param _maxLockDuration Maximum length of lock.
     */
    constructor(
        string memory _name,
        string memory _symbol,
        address _depositToken,
        address _rewardToken,
        address _escrowPool,
        uint256 _escrowPortion,
        uint256 _escrowDuration,
        uint256 _maxBonus,
        uint256 _maxLockDuration
    )
        BasePool(
            _name,
            _symbol,
            _depositToken,
            _rewardToken,
            _escrowPool,
            _escrowPortion,
            _escrowDuration
        )
    {
        require(
            _maxLockDuration >= MIN_LOCK_DURATION,
            "BreederTimeLockPool.constructor: max lock duration must be greater or equal to mininmum lock duration"
        );
        maxBonus = _maxBonus;
        maxLockDuration = _maxLockDuration;
    }

    /* ======== External Privileged Functions  ======== */

    /**
     * @notice SetStakingBonus - Function that sets the staking bonus handler address.
     * @dev It is a privileged functionality. Only accessible by users with the GOV_ROLE.
     * @dev The staking bonus handler is basically used for providing additional bonus for the stakers.
     * @param _stakingBonusHandler The address of the staking bonus handler to be set.
     */
    function setStakingBonus(address _stakingBonusHandler) external onlyGov {
        emit UpdatedStakingBonusHandler(
            address(stakingBonusHandler),
            _stakingBonusHandler
        );

        stakingBonusHandler = IStakingBonusHandler(_stakingBonusHandler);
    }

    /**
     * @notice SetBreederlzAddress - Function allows to set breeder lz(layerzero) bridge address.
     * @dev It is a privileged functionality. Only accessible by users with the GOV_ROLE.
     * @param _destId Destination id/ index for the lz address.
     * @param _lzBridgeAddress Address of breeder lz bridge contract.
     * @dev The lzBridgeAddress is the breeder layerZero contract address that handles the cross chain communication.
     */
    function setBreederlzAddress(
        uint256 _destId,
        address _lzBridgeAddress
    ) external onlyGov {
        address oldBreederLzAddress = address(breederLZBridges[_destId]);
        breederLZBridges[_destId] = IBreederLZBridge(_lzBridgeAddress);
        emit UpdatedBreederlzBridge(
            _destId,
            oldBreederLzAddress,
            _lzBridgeAddress
        );
    }

    /* ======== Public Non Privileged Functions  ======== */

    /**
     * @notice Deposit - The function allows to deposit amounts on the pool.
     * @dev Function is accessible to the public, allowing any user to make a deposit.
     * @param _amount The amount to be deposited on the pool.
     * @param _duration The duration for which the deposit will be locked.
     * @param _receiver The address of the receiver for whom the deposit is being recorded.
     * @dev The duration represents the locking period for the deposit in timestamp seconds.
     * @dev The deposits can only be withdrawn by the receiver when the duration has elapsed. 
     * @dev The function appends a new deposit entry to the deposits array for a given receiver.
            Mints equivalent pool token with bonus multiplier and staking bonuses to receiver's address and
            Transfers the deposit amount from the user's wallet to the pool contract address.
     */
    function deposit(
        uint256 _amount,
        uint256 _duration,
        address _receiver
    ) public virtual override {
        _makeDeposit(_amount, _duration, _receiver);
    }

    /**
     * @notice Withdraw - The function allows to withdraw the deposits from the pool.
     * @dev Function is accessible to the public, allowing any user to withdraw their deposited amount.
     * @param _depositId The unique identifier of the deposit to be withdrawn.
     * @param _receiver The address where the withdrawn funds will be transferred.
     * @dev Deposit Id represents the index of deposits of particular user. The deposit id starts from 0 for each and increases on each deposits of the particular user.
     * @dev User are only allowed to withraw the amount if the lockup period/duration has elapsed.
     * @dev The function only withdraws the deposited amount not the rewards.
     */
    function withdraw(uint256 _depositId, address _receiver) public virtual {
        require(_receiver != address(0), "Receiver cannot be zero");
        require(
            _depositId < depositsOf[_msgSender()].length,
            "BreederTimeLockPool.withdraw: Deposit does not exist"
        );
        Deposit memory userDeposit = depositsOf[_msgSender()][_depositId];
        require(
            block.timestamp >= userDeposit.end,
            "BreederTimeLockPool.withdraw: too soon"
        );

        _removeDepositAmount(_depositId, userDeposit.amount, _msgSender());

        // burn pool shares
        _burn(_msgSender(), userDeposit.shareAmount);

        // return tokens
        depositToken.safeTransfer(_receiver, userDeposit.amount);
        emit Withdrawn(_depositId, _receiver, _msgSender(), userDeposit.amount);
    }

    /* ======== External Payable Non Privileged Functions  ======== */
    /**
     * @notice CrossChainClaimReward - Function allows claiming of the reward on different blockchain.
     * @notice Need to send native token equal or greater than estimated fee for cross chain
     * @dev It is the payable function that needs native token greater or eqauls to estimated fee for cross chain transfer.
            The estimate fee can be calculated on the breeder lz bridge cross chain contract.
     * @dev The function calculates the claimable escrowed/ non-escrowed reward and send those data with additional param _payload to breeder lz bridge contract.
     * @dev The lz bridge contract handles the transfer of reward over different chain.
     * @param _receiver Address of user receiving reward on the other chain
     * @param _destId Destination id/ index for the lz address
     * @param _payload Additional payload that may be needed for cross chain communication.
     */
    function crossChainClaimReward(
        address _receiver,
        uint256 _destId,
        bytes memory _payload
    ) external payable {
        require(
            _receiver != address(0),
            "BTLP.crossChainClaim: Receiver cannot be zero address"
        );
        require(
            address(breederLZBridges[_destId]) != address(0),
            "BTLP.crossChainClaim: Breeder LZ address not set"
        );

        IBreederLZBridge breederLZBridge = breederLZBridges[_destId];

        // Calculate claimable reward
        uint256 rewardAmount = _prepareCollect(_msgSender());
        uint256 escrowedRewardAmount = (rewardAmount * escrowPortion) / 1e18;
        uint256 nonEscrowedRewardAmount = rewardAmount - escrowedRewardAmount;

        // Any one of the reward amount should not be empty for cross chain claim.
        require(
            escrowedRewardAmount != 0 || nonEscrowedRewardAmount != 0,
            "BTLP.crossChainClaim: No reward to claim"
        );

        // Encode payload data with the claimable rewards info and the additional params supplied.
        bytes memory dataPayload = abi.encode(
            msg.sender,
            escrowedRewardAmount,
            nonEscrowedRewardAmount,
            escrowDuration,
            _receiver,
            _payload
        );

        // Estimate fee for cross chain
        uint256 nativeFee = breederLZBridge.estimateFee(dataPayload);
        require(
            msg.value >= nativeFee,
            "BTLP.crossChainClaim: Insufficient Native fee"
        );

        // Call the function of breeder lz bridge contract for cross chain claim reward
        (bool success, ) = address(breederLZBridge).call{ value: nativeFee }(
            abi.encodeWithSelector(breederLZBridge.bridge.selector, dataPayload)
        );
        if (!success) {
            revert("BTLP.crossChainClaim: Bridge call failed");
        }

        // Refund excess amount to the sender
        uint256 refundAmount = msg.value - nativeFee;
        if (refundAmount > 0) {
            payable(msg.sender).transfer(refundAmount);
        }

        depositToken.safeTransfer(address(breederLZBridge), rewardAmount);

        // Emit events
        emit CrossChainClaim(
            _msgSender(),
            _receiver,
            _destId,
            address(breederLZBridge),
            dataPayload
        );
        emit RewardsClaimed(
            _msgSender(),
            _receiver,
            escrowedRewardAmount,
            nonEscrowedRewardAmount
        );
    }

    /* ======== Public View Functions  ======== */
    /**
     * @notice GetMultiplier - The function calculates the total bonus to be distributed.
     * @dev Function is accessible to the public for calculating the bonus based on the maxBonus, lockduration, maxLockDuration
            and any additional bonus from staking bonus handler.
     * @dev Function also returns the additional bonus from staking bonus handler if any.
     * @param _lockDuration The duration/period for the deposits will be locked.
     * @param _receiver Address of the bonus receiver.
     * @return uint256 The calculated multiplier value derived from the lock duration, max bonus and max lock duration.
     */
    function getMultiplier(
        uint256 _lockDuration,
        address _receiver
    ) public view virtual returns (uint256) {
        uint256 bonusMultiplier;
        if (address(stakingBonusHandler) != address(0)) {
            bonusMultiplier = stakingBonusHandler.getMultiplier(_receiver);
        }
        return
            (1e18 + ((maxBonus * _lockDuration) / maxLockDuration)) +
            bonusMultiplier;
    }

    /* ======== External View Functions  ======== */
    /**
     * @notice GetTotalDeposit - The function retrives the sum of total deposits associated with a specific account.
     * @param _account Address of the user to get the sum of total deposits.
     * @return uint256 A sum total of the deposits associated with the given account.
     */
    function getTotalDeposit(address _account) external view returns (uint256) {
        uint256 total;
        for (uint256 i; i < depositsOf[_account].length; ) {
            total += depositsOf[_account][i].amount;
            unchecked {
                ++i;
            }
        }

        return total;
    }

    /**
     * @notice GetDepositsOf - The function retrives the total deposits data associated with a specific account.
     * @param _account Address of the user to get the deposits.
     * @return Deposit[] An array containing the deposits associated with the given account.
     */
    function getDepositsOf(
        address _account
    ) external view returns (Deposit[] memory) {
        return depositsOf[_account];
    }

    /**
     * @notice GetDepositsOfLength - The function retrives the number of deposits associated with a specific account.
     * @dev This function fetches the count of deposits linked to the provided account address.
     * @param _account Address of the user to get the deposits.
     * @return uint256 The total count of deposits associated with the given account.
     */
    function getDepositsOfLength(
        address _account
    ) external view returns (uint256) {
        return depositsOf[_account].length;
    }

    /* ======== Internal Functions  ======== */

    function _removeDepositAmount(
        uint256 _depositId,
        uint256 amountToRemove,
        address user
    ) internal {
        if (depositsOf[user][_depositId].amount > amountToRemove) {
            depositsOf[user][_depositId].amount -= amountToRemove;
        } else {
            delete depositsOf[user][_depositId];
        }
    }

    function _makeDeposit(
        uint256 _amount,
        uint256 _duration,
        address _receiver
    ) internal {
        require(_amount > 0, "BreederTimeLockPool.deposit: cannot deposit 0");
        // Revert if _duration is greater than maxLockDuration and less than MIN_LOCK_DURATION
        require(
            _duration >= MIN_LOCK_DURATION && _duration <= maxLockDuration,
            "BreederTimeLockPool._makeDeposit: Duration should be within the allowed range"
        );

        // Transfer token from depositor to this contract
        depositToken.safeTransferFrom(_msgSender(), address(this), _amount);

        uint256 bonusMultiplier = getMultiplier(_duration, _receiver);
        // Calculate mint amount from amount staked, multiplier for staked duration and bonus multiplier.
        uint256 mintAmount = (_amount * bonusMultiplier) / 1e18;

        depositsOf[_receiver].push(
            Deposit({
                amount: _amount,
                start: uint64(block.timestamp),
                end: uint64(block.timestamp) + uint64(_duration),
                shareAmount: mintAmount
            })
        );

        // Mint new pool tokens and assign them to the receiver address
        _mint(_receiver, mintAmount);
        emit Deposited(_amount, _duration, _receiver, _msgSender());
        emit DepositedBonus(
            _amount,
            _duration,
            _receiver,
            _msgSender(),
            bonusMultiplier
        );
    }
}

File 33 of 39 : TokenSaver.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";

/**
 * @title TokenSaver - Contract for securely saving tokens with access control features.
 * @notice This contract extends AccessControlEnumerable to manage token save securely
 */
contract TokenSaver is AccessControlEnumerable {
    /* ======== Extended Functionalities ======== */
    using SafeERC20 for IERC20;

    /* ======== Constants ======== */
    bytes32 public constant TOKEN_SAVER_ROLE = keccak256("TOKEN_SAVER_ROLE");

    /* ========  Modifier  ======== */
    modifier onlyTokenSaver() {
        require(
            hasRole(TOKEN_SAVER_ROLE, _msgSender()),
            "TokenSaver.onlyTokenSaver: permission denied"
        );
        _;
    }

    /* ========  Events  ======== */
    event TokenSaved(
        address indexed by,
        address indexed receiver,
        address indexed token,
        uint256 amount
    );

    /* ========  Constructor  ======== */
    /**
     * @dev Initializes the contract and sets the DEFAULT_ADMIN_ROLE to the contract deployer.
     */
    constructor() {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());
    }

    /* ======== External Privileged Functions  ======== */
    /**
     * @notice SaveToken - Function allows to safely save a specified amount of tokens to a designated receiver.
     * @dev It is a privileged functionality. Only accessible by users with the TOKEN_SAVER_ROLE.
     * @dev This function securely saves a specified amount of tokens to the specified receiver's address.
     * @param _token The address of the token being saved.
     * @param _receiver The address of the receiver where tokens will be transferred.
     * @param _amount The amount of tokens to be saved and transferred.
     */
    function saveToken(
        address _token,
        address _receiver,
        uint256 _amount
    ) external onlyTokenSaver {
        require(_receiver != address(0), "Receiver cannot be zero");
        IERC20(_token).safeTransfer(_receiver, _amount);
        emit TokenSaved(_msgSender(), _receiver, _token, _amount);
    }
}

File 34 of 39 : BreederWhitelistPool.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

import "./base/BreederTimeLockPool.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";

/**
 * @title BreederWhitelistPool - Contract facilitates a escrow mechanism, allowing users reward to be locked up until the lock-up period/ escrow duration.
 * @notice This is an implementation of the BreederTimelockNonTransferrable pool that allows for transfer to
 *      whitelisted contracts.
 */
contract BreederWhitelistPool is BreederTimeLockPool {
    /* ======== Extended Functionalities ======== */
    using SafeERC20 for IERC20;

    /* ======== Constants ======== */
    bytes32 public constant WHITELIST_TRANSFER_ROLE =
        keccak256("WHITELIST_TRANSFER_ROLE");

    /* ========  Events  ======== */

    /**
     * @notice Event triggered when breed whitelist transfer is called
     * @param user User address whose whitelist transfer is performed.
     * @param whitelistedAddress The whitelisted address where the breed is transferred.
     * @param amount The amount transfered to whitelsit address
     * @param _depositIds The staking deposits of particular ids that are transfered to whitelist contract
     */
    event WhitelistBreedTransferred(
        address indexed user,
        address indexed whitelistedAddress,
        uint256 indexed amount,
        uint256[] _depositIds
    );

    /**
     * @notice Event triggered when batch deposit function is triggered.
     * @dev Event will be emitted for each deposits when batch deposit is called.
     * @dev This event is captured to differentiate the batch deposit with single deposit.
     * @param sender Address of the transaction sender.
     * @param receiver Address of the receiver receiving rewards.
     * @param amount The amount deposited on the whitelist pool.
     * @param duration The lockup period of the deposits.
     */
    event BatchDeposited(
        address indexed sender,
        address indexed receiver,
        uint256 amount,
        uint256 duration
    );

    /* ========  Constructor  ======== */
    /**
     * @param _name ERC20 name of receipt token for staking pools.
     * @param _symbol ERC20 symbol of receipt token for staking pool.
     * @param _depositToken Address of token that can be deposited.
     * @param _rewardToken Address of token that is emitted as rewards.
     * @param _escrowPool Address of pool that is used to escrow portion of rewards.
     * @param _escrowPortion Portion of reards that will be sent to `_escrowPool`
     * @param _escrowDuration Duration of escrow.
     * @param _maxBonus Maximum bonus that can be received.
     * @param _maxLockDuration Maximum length of lock.
     */
    constructor(
        string memory _name,
        string memory _symbol,
        address _depositToken,
        address _rewardToken,
        address _escrowPool,
        uint256 _escrowPortion,
        uint256 _escrowDuration,
        uint256 _maxBonus,
        uint256 _maxLockDuration
    )
        BreederTimeLockPool(
            _name,
            _symbol,
            _depositToken,
            _rewardToken,
            _escrowPool,
            _escrowPortion,
            _escrowDuration,
            _maxBonus,
            _maxLockDuration
        )
    {}

    /* ======== External Privileged Functions  ======== */
    /**
     * @notice Priviledged access function that allows for whitelisted addresses to transfer Breed to themselves
     *      on behalf of a user.
     * @dev Only whitelisted addresses can call this function.  Whitelisted addresses should be limited to
     *      contracts that implement functionality for handling influxes of tokens from different users.
     *      Contracts should have some kind of depsoit tracking functionality.
     * @dev Burns and transfers tokens.
     * @dev Edits user Deposit struct amounts.
     * @param userToWithdrawFrom User address to edit deposits and burn EBreed for.
     * @param _depositIds DepositId array of ids to move to whitelisted contract.
     * @param transferAndBurnAmount Total amount of Breed to transfer and Ebreed to burn potentially across multiple deposits.
     */
    function breedWhitelistTransfer(
        address userToWithdrawFrom,
        uint256[] calldata _depositIds,
        uint256 transferAndBurnAmount
    ) external onlyRole(WHITELIST_TRANSFER_ROLE) {
        // Used to track amount to burn and transfer.  Takes care of possibility of an attacker submitting a
        // `transferAndBurnAmount` that is greater than the amount available within `_depositIds` submitted.
        uint256 toBurnAndTransfer;

        // Adjusting amounts in user Deposit structs as needed.
        for (uint256 i; i < _depositIds.length; ) {
            uint256 currentDepositId = _depositIds[i];
            require(
                currentDepositId < depositsOf[userToWithdrawFrom].length,
                "BreederWhitelistPool.breedWhitelistTransfer: Deposit does not exist"
            );
            uint256 currentDepositAmount = depositsOf[userToWithdrawFrom][
                currentDepositId
            ].amount;

            if (transferAndBurnAmount >= currentDepositAmount) {
                _removeDepositAmount(
                    currentDepositId,
                    currentDepositAmount,
                    userToWithdrawFrom
                );

                // Adjust
                transferAndBurnAmount -= currentDepositAmount;
                toBurnAndTransfer += currentDepositAmount;
            } else {
                // Remove remaining.
                _removeDepositAmount(
                    currentDepositId,
                    transferAndBurnAmount,
                    userToWithdrawFrom
                );

                // Adjust
                toBurnAndTransfer += transferAndBurnAmount;

                // In case there are extraneous depositIds that can not be withdrawn from
                break;
            }
            unchecked {
                ++i;
            }
        }

        // Burn EBreed
        _burn(userToWithdrawFrom, toBurnAndTransfer);
        // Transfer Breed
        depositToken.safeTransfer(_msgSender(), toBurnAndTransfer);

        emit WhitelistBreedTransferred(
            userToWithdrawFrom,
            _msgSender(),
            toBurnAndTransfer,
            _depositIds
        );
    }

    /* ======== External Non Privileged Functions  ======== */
    /**
     * @notice Batch Deposit - It allows batch reward deposit. This function will be used to perform reward migrations.
     * @dev Need to provide msg.sender's reward token approval to this contract address.
     * @param _amounts Array of reward amounts.
     * @param _duration Time in sec that reward token will be on hold.
     * @param _receivers Array of users receiving reward tokens.
     * @dev Duration for the reward lock-up period is received as a single data point and remains uniform for all deposits. 
            This duration aligns with the escrow duration specified within the staking contract.
     */
    function batchDeposit(
        uint256[] memory _amounts,
        address[] memory _receivers,
        uint256 _duration
    ) external {
        uint256 amountsLength = _amounts.length;
        require(
            amountsLength == _receivers.length,
            "BreederWhitelistPool.batchDeposit: reward amounts and receivers length mismatch"
        );
        for (uint256 i; i < amountsLength; ) {
            require(
                _receivers[i] != address(0),
                "BreederWhitelistPool.batchDeposit: receiver cannot be zero address"
            );
            require(
                _amounts[i] > 0,
                "BreederWhitelistPool.batchDeposit: cannot deposit 0 reward"
            );
            _makeDeposit(_amounts[i], _duration, _receivers[i]);
            emit BatchDeposited(
                _msgSender(),
                _receivers[i],
                _amounts[i],
                _duration
            );
            unchecked {
                ++i;
            }
        }
    }

    /**
     * @notice GetMultiplier - The multiplier is disabled by returning with value 1e18.
     * @inheritdoc BreederTimeLockPool
     */
    function getMultiplier(
        uint256,
        address
    ) public pure override returns (uint256) {
        return 1e18;
    }

    /* ======== Internal Functions  ======== */
    /**
     * @notice This function is disabled to prevent transfer of tokens
     */
    function _transfer(address, address, uint256) internal pure override {
        revert("NON_TRANSFERABLE");
    }
}

File 35 of 39 : IAbstractRewards.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

interface IAbstractRewards {
    /**
     * @dev Returns the total amount of rewards a given address is able to withdraw.
     * @param account Address of a reward recipient
     * @return A uint256 representing the rewards `account` can withdraw
     */
    function withdrawableRewardsOf(
        address account
    ) external view returns (uint256);

    /**
     * @dev View the amount of funds that an address has withdrawn.
     * @param account The address of a token holder.
     * @return The amount of funds that `account` has withdrawn.
     */
    function withdrawnRewardsOf(
        address account
    ) external view returns (uint256);

    /**
     * @dev View the amount of funds that an address has earned in total.
     * accumulativeFundsOf(account) = withdrawableRewardsOf(account) + withdrawnRewardsOf(account)
     * = (pointsPerShare * balanceOf(account) + pointsCorrection[account]) / POINTS_MULTIPLIER
     * @param account The address of a token holder.
     * @return The amount of funds that `account` has earned in total.
     */
    function cumulativeRewardsOf(
        address account
    ) external view returns (uint256);

    /**
     * @dev This event emits when new funds are distributed
     * @param by the address of the sender who distributed funds
     * @param rewardsDistributed the amount of funds received for distribution
     */
    event RewardsDistributed(address indexed by, uint256 rewardsDistributed);

    /**
     * @dev This event emits when distributed funds are withdrawn by a token holder.
     * @param by the address of the receiver of funds
     * @param fundsWithdrawn the amount of funds that were withdrawn
     */
    event RewardsWithdrawn(address indexed by, uint256 fundsWithdrawn);
}

File 36 of 39 : IBasePool.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

interface IBasePool {
    function distributeRewards(uint256 _amount) external;
}

File 37 of 39 : IBreederLZBridge.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

interface IBreederLZBridge {
    function bridge(bytes memory payload) external payable;

    function estimateFee(bytes memory payload) external view returns (uint256);
}

File 38 of 39 : IStakingBonusHandler.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

interface IStakingBonusHandler {
    function getMultiplier(address _receiver) external view returns (uint256);
}

File 39 of 39 : ITimeLockPool.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.23;

interface ITimeLockPool {
    function deposit(
        uint256 _amount,
        uint256 _duration,
        address _receiver
    ) external;
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 600
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"address","name":"_depositToken","type":"address"},{"internalType":"address","name":"_rewardToken","type":"address"},{"internalType":"address","name":"_escrowPool","type":"address"},{"internalType":"uint256","name":"_escrowPortion","type":"uint256"},{"internalType":"uint256","name":"_escrowDuration","type":"uint256"},{"internalType":"uint256","name":"_maxBonus","type":"uint256"},{"internalType":"uint256","name":"_maxLockDuration","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"InvalidShortString","type":"error"},{"inputs":[{"internalType":"string","name":"str","type":"string"}],"name":"StringTooLong","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"duration","type":"uint256"}],"name":"BatchDeposited","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"uint256","name":"destId","type":"uint256"},{"indexed":false,"internalType":"address","name":"_breederlzBrigeAddress","type":"address"},{"indexed":false,"internalType":"bytes","name":"_payload","type":"bytes"}],"name":"CrossChainClaim","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegator","type":"address"},{"indexed":true,"internalType":"address","name":"fromDelegate","type":"address"},{"indexed":true,"internalType":"address","name":"toDelegate","type":"address"}],"name":"DelegateChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"delegate","type":"address"},{"indexed":false,"internalType":"uint256","name":"previousBalance","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newBalance","type":"uint256"}],"name":"DelegateVotesChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"duration","type":"uint256"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"}],"name":"Deposited","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"duration","type":"uint256"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"bonusMultiplier","type":"uint256"}],"name":"DepositedBonus","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"_from","type":"address"},{"indexed":true,"internalType":"address","name":"_receiver","type":"address"},{"indexed":false,"internalType":"uint256","name":"_escrowedAmount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_nonEscrowedAmount","type":"uint256"}],"name":"RewardsClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"by","type":"address"},{"indexed":false,"internalType":"uint256","name":"rewardsDistributed","type":"uint256"}],"name":"RewardsDistributed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"by","type":"address"},{"indexed":false,"internalType":"uint256","name":"fundsWithdrawn","type":"uint256"}],"name":"RewardsWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"by","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TokenSaved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"destId","type":"uint256"},{"indexed":false,"internalType":"address","name":"oldBreederLZBridgeAddress","type":"address"},{"indexed":false,"internalType":"address","name":"newBreederLZBridgeAddress","type":"address"}],"name":"UpdatedBreederlzBridge","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldEscrowDuration","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newEscrowDuration","type":"uint256"}],"name":"UpdatedEscrowDuration","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldStakingBonusHandler","type":"address"},{"indexed":false,"internalType":"address","name":"newStakingBonusHandler","type":"address"}],"name":"UpdatedStakingBonusHandler","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"whitelistedAddress","type":"address"},{"indexed":true,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256[]","name":"_depositIds","type":"uint256[]"}],"name":"WhitelistBreedTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"depositId","type":"uint256"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdrawn","type":"event"},{"inputs":[],"name":"CLOCK_MODE","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"GOV_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_LOCK_DURATION","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"POINTS_MULTIPLIER","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TOKEN_SAVER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WHITELIST_TRANSFER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"_amounts","type":"uint256[]"},{"internalType":"address[]","name":"_receivers","type":"address[]"},{"internalType":"uint256","name":"_duration","type":"uint256"}],"name":"batchDeposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"userToWithdrawFrom","type":"address"},{"internalType":"uint256[]","name":"_depositIds","type":"uint256[]"},{"internalType":"uint256","name":"transferAndBurnAmount","type":"uint256"}],"name":"breedWhitelistTransfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"breederLZBridges","outputs":[{"internalType":"contract IBreederLZBridge","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint32","name":"pos","type":"uint32"}],"name":"checkpoints","outputs":[{"components":[{"internalType":"uint32","name":"fromBlock","type":"uint32"},{"internalType":"uint224","name":"votes","type":"uint224"}],"internalType":"struct ERC20Votes.Checkpoint","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"}],"name":"claimRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"clock","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"uint256","name":"_destId","type":"uint256"},{"internalType":"bytes","name":"_payload","type":"bytes"}],"name":"crossChainClaimReward","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"cumulativeRewardsOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"}],"name":"delegate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"delegatee","type":"address"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"expiry","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"delegateBySig","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"delegates","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"uint256","name":"_duration","type":"uint256"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"deposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"depositToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"depositsOf","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint64","name":"start","type":"uint64"},{"internalType":"uint64","name":"end","type":"uint64"},{"internalType":"uint256","name":"shareAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"distributeRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"escrowDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"escrowPool","outputs":[{"internalType":"contract ITimeLockPool","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"escrowPortion","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"getDepositsOf","outputs":[{"components":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint64","name":"start","type":"uint64"},{"internalType":"uint64","name":"end","type":"uint64"},{"internalType":"uint256","name":"shareAmount","type":"uint256"}],"internalType":"struct BreederTimeLockPool.Deposit[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"getDepositsOfLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"getMultiplier","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"uint256","name":"timepoint","type":"uint256"}],"name":"getPastTotalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"timepoint","type":"uint256"}],"name":"getPastVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"getTotalDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getVotes","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"maxBonus","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxLockDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"numCheckpoints","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"pointsCorrection","outputs":[{"internalType":"int256","name":"","type":"int256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pointsPerShare","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewardToken","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_token","type":"address"},{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"saveToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_destId","type":"uint256"},{"internalType":"address","name":"_lzBridgeAddress","type":"address"}],"name":"setBreederlzAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_stakingBonusHandler","type":"address"}],"name":"setStakingBonus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stakingBonusHandler","outputs":[{"internalType":"contract IStakingBonusHandler","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_escrowDuration","type":"uint256"}],"name":"updateEscrowDuration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_depositId","type":"uint256"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"withdrawableRewardsOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"withdrawnRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"}],"name":"withdrawnRewardsOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

0x60806040526004361061044e575f3560e01c8063857184d111610237578063b182eb911161013c578063d547741f116100b7578063e8a7bf9111610087578063ef5cfb8c1161006d578063ef5cfb8c14610e5b578063f1127ed814610e7a578063f7c618c114610ec3575f80fd5b8063e8a7bf9114610e1d578063ef32590b14610e3c575f80fd5b8063d547741f14610d5b578063da0db5a614610d7a578063dd62ed3e14610dae578063dd6624e414610df2575f80fd5b8063c3cda5201161010c578063ca15c873116100f2578063ca15c87314610cea578063d1f5298314610d09578063d505accf14610d3c575f80fd5b8063c3cda52014610c98578063c89039c514610cb7575f80fd5b8063b182eb9114610be7578063b536818a14610c12578063b65b3eab14610c45578063b8162dd214610c64575f80fd5b806395d89b41116101cc578063a16cdbb11161019c578063a457c2d711610182578063a457c2d714610b59578063a9059cbb14610b78578063ae22192e14610b97575f80fd5b8063a16cdbb114610b13578063a217fddf14610b46575f80fd5b806395d89b4114610a985780639ab24eb014610aac5780639afdb2c214610acb578063a122ce7d14610aea575f80fd5b80639010d07c116102075780639010d07c146109eb5780639179b3b814610a0a57806391d1485414610a2957806391ddadf414610a6d575f80fd5b8063857184d11461094a5780638dbdbe6d146109695780638e539e8c146109885780638f2203f6146109a7575f80fd5b806354c5b696116103575780636fcfff45116102d25780637cd0b5c7116102a25780637ecebe00116102885780637ecebe00146108d8578063804d9426146108f757806384b0196e14610923575f80fd5b80637cd0b5c7146108a45780637e245d79146108c3575f80fd5b80636fcfff45146107f457806370a082311461082857806376175b061461085c57806378b4330f1461088f575f80fd5b806358dacc89116103275780635c19a95c1161030d5780635c19a95c1461078357806368570e6a146107a25780636af11151146107d5575f80fd5b806358dacc891461075157806359974e3814610764575f80fd5b806354c5b6961461069b578063560afde1146106ce57806357c2c2ba146106ed578063587cde1e14610702575f80fd5b806323b872dd116103e75780633644e515116103b7578063395093511161039d57806339509351146106495780633a46b1a8146106685780634bf5d7e914610687575f80fd5b80633644e5151461061657806336568abe1461062a575f80fd5b806323b872dd1461058f578063248a9ca3146105ae5780632f2ff15d146105dc578063313ce567146105fb575f80fd5b8063095ea7b311610422578063095ea7b31461050957806310accecc1461052857806318160ddd1461054757806318f9e2911461055b575f80fd5b8062f714ce1461045257806301ffc9a71461047357806303b07af7146104a757806306fdde03146104e8575b5f80fd5b34801561045d575f80fd5b5061047161046c366004614c06565b610ef6565b005b34801561047e575f80fd5b5061049261048d366004614c30565b611145565b60405190151581526020015b60405180910390f35b3480156104b2575f80fd5b506104da7fef893def3bc3c6d8d94e3c2adfca69bd4216a60b73960cd3ad9113eb0dd3918881565b60405190815260200161049e565b3480156104f3575f80fd5b506104fc61116f565b60405161049e9190614ca4565b348015610514575f80fd5b50610492610523366004614cb6565b6111ff565b348015610533575f80fd5b506104da610542366004614cde565b611216565b348015610552575f80fd5b506002546104da565b348015610566575f80fd5b506104da610575366004614cde565b6001600160a01b03165f908152600e602052604090205490565b34801561059a575f80fd5b506104926105a9366004614cf7565b6112a5565b3480156105b9575f80fd5b506104da6105c8366004614d30565b5f908152600f602052604090206001015490565b3480156105e7575f80fd5b506104716105f6366004614c06565b6112c8565b348015610606575f80fd5b506040516012815260200161049e565b348015610621575f80fd5b506104da6112f1565b348015610635575f80fd5b50610471610644366004614c06565b6112ff565b348015610654575f80fd5b50610492610663366004614cb6565b61138b565b348015610673575f80fd5b506104da610682366004614cb6565b6113c9565b348015610692575f80fd5b506104fc611450565b3480156106a6575f80fd5b506104da7f000000000000000000000000000000000000000000000000000000000000000081565b3480156106d9575f80fd5b506104716106e8366004614cde565b6114e8565b3480156106f8575f80fd5b506104da60115481565b34801561070d575f80fd5b5061073961071c366004614cde565b6001600160a01b039081165f908152600960205260409020541690565b6040516001600160a01b03909116815260200161049e565b61047161075f366004614d8c565b611597565b34801561076f575f80fd5b5061047161077e366004614d30565b611aa1565b34801561078e575f80fd5b5061047161079d366004614cde565b611ae2565b3480156107ad575f80fd5b506107397f000000000000000000000000000000000000000000000000000000000000000081565b3480156107e0575f80fd5b50601254610739906001600160a01b031681565b3480156107ff575f80fd5b5061081361080e366004614cde565b611aec565b60405163ffffffff909116815260200161049e565b348015610833575f80fd5b506104da610842366004614cde565b6001600160a01b03165f9081526020819052604090205490565b348015610867575f80fd5b506104da7fd9d917c4034cff8a8c5fa1e40f9fbaf906b827c33ae3ab1fcabbb616cb8ef24d81565b34801561089a575f80fd5b506104da61025881565b3480156108af575f80fd5b506104da6108be366004614cde565b611b0d565b3480156108ce575f80fd5b506104da600c5481565b3480156108e3575f80fd5b506104da6108f2366004614cde565b611b38565b348015610902575f80fd5b50610916610911366004614cde565b611b55565b60405161049e9190614e34565b34801561092e575f80fd5b50610937611bfa565b60405161049e9796959493929190614ea4565b348015610955575f80fd5b506104da610964366004614cde565b611c81565b348015610974575f80fd5b50610471610983366004614f3b565b611cf8565b348015610993575f80fd5b506104da6109a2366004614d30565b611d03565b3480156109b2575f80fd5b506109ca6fffffffffffffffffffffffffffffffff81565b6040516fffffffffffffffffffffffffffffffff909116815260200161049e565b3480156109f6575f80fd5b50610739610a05366004614f6d565b611d6d565b348015610a15575f80fd5b50610471610a24366004615023565b611d84565b348015610a34575f80fd5b50610492610a43366004614c06565b5f918252600f602090815260408084206001600160a01b0393909316845291905290205460ff1690565b348015610a78575f80fd5b50610a8161203f565b60405165ffffffffffff909116815260200161049e565b348015610aa3575f80fd5b506104fc612049565b348015610ab7575f80fd5b506104da610ac6366004614cde565b612058565b348015610ad6575f80fd5b50610471610ae5366004614cf7565b6120d5565b348015610af5575f80fd5b506104da610b04366004614c06565b670de0b6b3a764000092915050565b348015610b1e575f80fd5b506104da7f0000000000000000000000000000000000000000000000000000000012cc030081565b348015610b51575f80fd5b506104da5f81565b348015610b64575f80fd5b50610492610b73366004614cb6565b612230565b348015610b83575f80fd5b50610492610b92366004614cb6565b6122c1565b348015610ba2575f80fd5b50610bb6610bb1366004614cb6565b6122ce565b60405161049e949392919093845267ffffffffffffffff928316602085015291166040830152606082015260800190565b348015610bf2575f80fd5b506104da610c01366004614cde565b600d6020525f908152604090205481565b348015610c1d575f80fd5b506104da7f0603f2636f0ca34ae3ea5a23bb826e2bd2ffd59fb1c01edc1ba10fba2899d1ba81565b348015610c50575f80fd5b50610471610c5f366004614c06565b612323565b348015610c6f575f80fd5b506104da610c7e366004614cde565b6001600160a01b03165f9081526014602052604090205490565b348015610ca3575f80fd5b50610471610cb23660046150ee565b6123d9565b348015610cc2575f80fd5b506107397f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e81565b348015610cf5575f80fd5b506104da610d04366004614d30565b61250e565b348015610d14575f80fd5b506104da7f000000000000000000000000000000000000000000000000000000000000000081565b348015610d47575f80fd5b50610471610d56366004615142565b612524565b348015610d66575f80fd5b50610471610d75366004614c06565b612685565b348015610d85575f80fd5b50610739610d94366004614d30565b60136020525f90815260409020546001600160a01b031681565b348015610db9575f80fd5b506104da610dc83660046151a7565b6001600160a01b039182165f90815260016020908152604080832093909416825291909152205490565b348015610dfd575f80fd5b506104da610e0c366004614cde565b600e6020525f908152604090205481565b348015610e28575f80fd5b50610471610e37366004614d30565b6126a9565b348015610e47575f80fd5b50610471610e563660046151cf565b612734565b348015610e66575f80fd5b50610471610e75366004614cde565b612947565b348015610e85575f80fd5b50610e99610e94366004615254565b612ba5565b60408051825163ffffffff1681526020928301516001600160e01b0316928101929092520161049e565b348015610ece575f80fd5b506107397f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e81565b6001600160a01b038116610f515760405162461bcd60e51b815260206004820152601760248201527f52656365697665722063616e6e6f74206265207a65726f00000000000000000060448201526064015b60405180910390fd5b335f908152601460205260409020548210610fd45760405162461bcd60e51b815260206004820152603460248201527f4272656564657254696d654c6f636b506f6f6c2e77697468647261773a20446560448201527f706f73697420646f6573206e6f742065786973740000000000000000000000006064820152608401610f48565b335f908152601460205260408120805484908110610ff457610ff4615291565b5f91825260209182902060408051608081018252600390930290910180548352600181015467ffffffffffffffff80821695850195909552600160401b9004909316908201819052600290920154606082015291504210156110a75760405162461bcd60e51b815260206004820152602660248201527f4272656564657254696d654c6f636b506f6f6c2e77697468647261773a20746f604482015265379039b7b7b760d11b6064820152608401610f48565b80516110b590849033612c26565b6110c3338260600151612d18565b80516110fb906001600160a01b037f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e16908490612d34565b805160405190815233906001600160a01b0384169085907fe5df19de43c8c04fd192bc68e484b2593570925fbb6ad8c07ccafbc2aa5c37a1906020015b60405180910390a4505050565b5f6001600160e01b03198216635a05180f60e01b1480611169575061116982612d97565b92915050565b60606003805461117e906152a5565b80601f01602080910402602001604051908101604052809291908181526020018280546111aa906152a5565b80156111f55780601f106111cc576101008083540402835291602001916111f5565b820191905f5260205f20905b8154815290600101906020018083116111d857829003601f168201915b5050505050905090565b5f3361120c818585612dcb565b5060019392505050565b6001600160a01b0381165f908152600d60205260408120546fffffffffffffffffffffffffffffffff90611295906112866112748663ffffffff7f000000000000000000000000000000000000000000000000000003920000084216565b600c5461128191906152eb565b612eee565b6112909190615302565b612f74565b611169919061533d565b60025490565b5f336112b2858285612fc5565b6112bd858585613055565b506001949350505050565b5f828152600f60205260409020600101546112e28161309d565b6112ec83836130a7565b505050565b5f6112fa6130c8565b905090565b6001600160a01b038116331461137d5760405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201527f20726f6c657320666f722073656c6600000000000000000000000000000000006064820152608401610f48565b61138782826131f1565b5050565b335f8181526001602090815260408083206001600160a01b038716845290915281205490919061120c90829086906113c490879061535c565b612dcb565b5f6113d261203f565b65ffffffffffff1682106114285760405162461bcd60e51b815260206004820152601960248201527f4552433230566f7465733a20667574757265206c6f6f6b7570000000000000006044820152606401610f48565b6001600160a01b0383165f908152600a602052604090206114499083613212565b9392505050565b60604361145b61203f565b65ffffffffffff16146114b05760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a2062726f6b656e20636c6f636b206d6f64650000006044820152606401610f48565b5060408051808201909152601d81527f6d6f64653d626c6f636b6e756d6265722666726f6d3d64656661756c74000000602082015290565b6115127f0603f2636f0ca34ae3ea5a23bb826e2bd2ffd59fb1c01edc1ba10fba2899d1ba33610a43565b61152e5760405162461bcd60e51b8152600401610f489061536f565b601254604080516001600160a01b03928316815291831660208301527f981ea562786ee6590b74e470513c36a3ede61a3fccd2f807359c73d18fe2647e910160405180910390a1601280546001600160a01b0319166001600160a01b0392909216919091179055565b6001600160a01b0383166116135760405162461bcd60e51b815260206004820152603560248201527f42544c502e63726f7373436861696e436c61696d3a205265636569766572206360448201527f616e6e6f74206265207a65726f206164647265737300000000000000000000006064820152608401610f48565b5f828152601360205260409020546001600160a01b031661169c5760405162461bcd60e51b815260206004820152603060248201527f42544c502e63726f7373436861696e436c61696d3a2042726565646572204c5a60448201527f2061646472657373206e6f7420736574000000000000000000000000000000006064820152608401610f48565b5f828152601360205260408120546001600160a01b0316906116bd336132f3565b90505f670de0b6b3a76400006116f37f0000000000000000000000000000000000000000000000000000000000000000846152eb565b6116fd919061533d565b90505f61170a82846153d6565b90508115158061171957508015155b6117765760405162461bcd60e51b815260206004820152602860248201527f42544c502e63726f7373436861696e436c61696d3a204e6f2072657761726420604482015267746f20636c61696d60c01b6064820152608401610f48565b5f3383836011548b8a604051602001611794969594939291906153e9565b60408051601f198184030181529082905263560387b160e01b825291505f906001600160a01b0387169063560387b1906117d2908590600401614ca4565b602060405180830381865afa1580156117ed573d5f803e3d5ffd5b505050506040513d601f19601f820116820180604052508101906118119190615432565b9050803410156118895760405162461bcd60e51b815260206004820152602d60248201527f42544c502e63726f7373436861696e436c61696d3a20496e737566666963696560448201527f6e74204e617469766520666565000000000000000000000000000000000000006064820152608401610f48565b5f866001600160a01b03168263108fe55360e01b856040516024016118ae9190614ca4565b60408051601f198184030181529181526020820180516001600160e01b03166001600160e01b03199094169390931790925290516118ec9190615449565b5f6040518083038185875af1925050503d805f8114611926576040519150601f19603f3d011682016040523d82523d5f602084013e61192b565b606091505b505090508061198d5760405162461bcd60e51b815260206004820152602860248201527f42544c502e63726f7373436861696e436c61696d3a204272696467652063616c6044820152671b0819985a5b195960c21b6064820152608401610f48565b5f61199883346153d6565b905080156119cc57604051339082156108fc029083905f818181858888f193505050501580156119ca573d5f803e3d5ffd5b505b611a006001600160a01b037f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e168989612d34565b896001600160a01b038c16336001600160a01b03167ffe2edcec1c87e5a0919f7e96776be755d3ec0da937588543fc81fa91641624888b88604051611a46929190615464565b60405180910390a460408051878152602081018790526001600160a01b038d169133917fd92c424393cb3ccdf7d5e36602e3bfa34f24490579ba47978f4bcfad496995f2910160405180910390a35050505050505050505050565b611ad67f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e6001600160a01b0316333084613385565b611adf816133bd565b50565b611adf33826134d5565b6001600160a01b0381165f908152600a60205260408120546111699061354d565b6001600160a01b0381165f908152600e6020526040812054611b2e83611216565b61116991906153d6565b6001600160a01b0381165f90815260076020526040812054611169565b6001600160a01b0381165f908152601460209081526040808320805482518185028101850190935280835260609492939192909184015b82821015611bef575f84815260209081902060408051608081018252600386029092018054835260018082015467ffffffffffffffff80821686880152600160401b90910416928401929092526002015460608301529083529092019101611b8c565b505050509050919050565b5f60608082808083611c2d7f457363726f776564204272656564657244414f0000000000000000000000001360056135b1565b611c587f310000000000000000000000000000000000000000000000000000000000000160066135b1565b604080515f80825260208201909252600f60f81b9b939a50919850469750309650945092509050565b5f805f5b6001600160a01b0384165f90815260146020526040902054811015611cf1576001600160a01b0384165f908152601460205260409020805482908110611ccd57611ccd615291565b905f5260205f2090600302015f015482611ce7919061535c565b9150600101611c85565b5092915050565b6112ec83838361365a565b5f611d0c61203f565b65ffffffffffff168210611d625760405162461bcd60e51b815260206004820152601960248201527f4552433230566f7465733a20667574757265206c6f6f6b7570000000000000006044820152606401610f48565b611169600b83613212565b5f8281526010602052604081206114499083613956565b825182518114611e225760405162461bcd60e51b815260206004820152604f60248201527f4272656564657257686974656c697374506f6f6c2e62617463684465706f736960448201527f743a2072657761726420616d6f756e747320616e64207265636569766572732060648201527f6c656e677468206d69736d617463680000000000000000000000000000000000608482015260a401610f48565b5f5b81811015612038575f6001600160a01b0316848281518110611e4857611e48615291565b60200260200101516001600160a01b031603611ed75760405162461bcd60e51b815260206004820152604260248201527f4272656564657257686974656c697374506f6f6c2e62617463684465706f736960448201527f743a2072656365697665722063616e6e6f74206265207a65726f206164647265606482015261737360f01b608482015260a401610f48565b5f858281518110611eea57611eea615291565b602002602001015111611f655760405162461bcd60e51b815260206004820152603a60248201527f4272656564657257686974656c697374506f6f6c2e62617463684465706f736960448201527f743a2063616e6e6f74206465706f7369742030207265776172640000000000006064820152608401610f48565b611fa2858281518110611f7a57611f7a615291565b602002602001015184868481518110611f9557611f95615291565b602002602001015161365a565b838181518110611fb457611fb4615291565b60200260200101516001600160a01b0316611fcc3390565b6001600160a01b03167fc6d432a5dd890feed42e16fa9dd4bcceefca3e162f50649a697e930c6c4dfbdc87848151811061200857612008615291565b602002602001015186604051612028929190918252602082015260400190565b60405180910390a3600101611e24565b5050505050565b5f6112fa43613961565b60606004805461117e906152a5565b6001600160a01b0381165f908152600a602052604081205480156120c3576001600160a01b0383165f908152600a6020526040902080545f1983019081106120a2576120a2615291565b5f9182526020909120015464010000000090046001600160e01b03166120c5565b5f5b6001600160e01b03169392505050565b6120ff7fd9d917c4034cff8a8c5fa1e40f9fbaf906b827c33ae3ab1fcabbb616cb8ef24d33610a43565b6121715760405162461bcd60e51b815260206004820152602c60248201527f546f6b656e53617665722e6f6e6c79546f6b656e53617665723a207065726d6960448201527f7373696f6e2064656e69656400000000000000000000000000000000000000006064820152608401610f48565b6001600160a01b0382166121c75760405162461bcd60e51b815260206004820152601760248201527f52656365697665722063616e6e6f74206265207a65726f0000000000000000006044820152606401610f48565b6121db6001600160a01b0384168383612d34565b826001600160a01b0316826001600160a01b03166121f63390565b6001600160a01b03167f30d87cec6b4c56cede1018725d1e6d9304e2f7ee6d25b004b7e2183f793f26bc8460405161113891815260200190565b335f8181526001602090815260408083206001600160a01b0387168452909152812054909190838110156122b45760405162461bcd60e51b815260206004820152602560248201527f45524332303a2064656372656173656420616c6c6f77616e63652062656c6f77604482015264207a65726f60d81b6064820152608401610f48565b6112bd8286868403612dcb565b5f3361120c818585613055565b6014602052815f5260405f2081815481106122e7575f80fd5b5f91825260209091206003909102018054600182015460029092015490935067ffffffffffffffff8083169350600160401b9092049091169084565b61234d7f0603f2636f0ca34ae3ea5a23bb826e2bd2ffd59fb1c01edc1ba10fba2899d1ba33610a43565b6123695760405162461bcd60e51b8152600401610f489061536f565b5f8281526013602090815260409182902080546001600160a01b031981166001600160a01b0386811691821790935584519290911680835292820152909184917f6624752fad7fd87231bb3f6d9db9d0cba839c95385abad9612b3a7144488fa3e910160405180910390a2505050565b834211156124295760405162461bcd60e51b815260206004820152601d60248201527f4552433230566f7465733a207369676e617475726520657870697265640000006044820152606401610f48565b604080517fe48329057bfd03d55e49b547132e39cffd9c1820ad7b9d4c5307691425d15adf60208201526001600160a01b0388169181019190915260608101869052608081018590525f906124a29061249a9060a001604051602081830303815290604052805190602001206139c7565b8585856139f3565b90506124ad81613a1b565b86146124fb5760405162461bcd60e51b815260206004820152601960248201527f4552433230566f7465733a20696e76616c6964206e6f6e6365000000000000006044820152606401610f48565b61250581886134d5565b50505050505050565b5f81815260106020526040812061116990613a42565b834211156125745760405162461bcd60e51b815260206004820152601d60248201527f45524332305065726d69743a206578706972656420646561646c696e650000006044820152606401610f48565b5f7f6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c98888886125a28c613a1b565b6040805160208101969096526001600160a01b0394851690860152929091166060840152608083015260a082015260c0810186905260e0016040516020818303038152906040528051906020012090505f6125fc826139c7565b90505f61260b828787876139f3565b9050896001600160a01b0316816001600160a01b03161461266e5760405162461bcd60e51b815260206004820152601e60248201527f45524332305065726d69743a20696e76616c6964207369676e617475726500006044820152606401610f48565b6126798a8a8a612dcb565b50505050505050505050565b5f828152600f602052604090206001015461269f8161309d565b6112ec83836131f1565b6126d37f0603f2636f0ca34ae3ea5a23bb826e2bd2ffd59fb1c01edc1ba10fba2899d1ba33610a43565b6126ef5760405162461bcd60e51b8152600401610f489061536f565b601180549082905560408051828152602081018490527f77359129cb3b41aec0b4c58950349820d055a93e9112298208f34ab3dcf541fe910160405180910390a15050565b7fef893def3bc3c6d8d94e3c2adfca69bd4216a60b73960cd3ad9113eb0dd3918861275e8161309d565b5f805b848110156128b2575f86868381811061277c5761277c615291565b6001600160a01b038b165f908152601460209081526040909120549102929092013592505081106128215760405162461bcd60e51b815260206004820152604360248201527f4272656564657257686974656c697374506f6f6c2e627265656457686974656c60448201527f6973745472616e736665723a204465706f73697420646f6573206e6f742065786064820152621a5cdd60ea1b608482015260a401610f48565b6001600160a01b0388165f90815260146020526040812080548390811061284a5761284a615291565b905f5260205f2090600302015f0154905080861061288a5761286d82828b612c26565b61287781876153d6565b9550612883818561535c565b93506128a8565b61289582878b612c26565b61289f868561535c565b935050506128b2565b5050600101612761565b506128bd8682612d18565b6128f17f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e6001600160a01b03163383612d34565b80336001600160a01b0316876001600160a01b03167f498897987ab6cb758effac92ba4b058a77944ff11e27b0fd80b380d080fc86718888604051612937929190615485565b60405180910390a4505050505050565b6001600160a01b03811661299d5760405162461bcd60e51b815260206004820152601760248201527f52656365697665722063616e6e6f74206265207a65726f0000000000000000006044820152606401610f48565b5f6129a7336132f3565b90505f8111612a0a5760405162461bcd60e51b815260206004820152602960248201527f42617365506f6f6c2e636c61696d526577617264733a204e6f2072657761726460448201526820746f20636c61696d60b81b6064820152608401610f48565b5f670de0b6b3a7640000612a3e7f0000000000000000000000000000000000000000000000000000000000000000846152eb565b612a48919061533d565b90505f612a5582846153d6565b90508115801590612a8e57507f00000000000000000000000000000000000000000000000000000000000000006001600160a01b031615155b15612b1c57601154604051638dbdbe6d60e01b81526004810184905260248101919091526001600160a01b0385811660448301527f00000000000000000000000000000000000000000000000000000000000000001690638dbdbe6d906064015f604051808303815f87803b158015612b05575f80fd5b505af1158015612b17573d5f803e3d5ffd5b505050505b6001811115612b5957612b596001600160a01b037f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e168583612d34565b60408051838152602081018390526001600160a01b0386169133917fd92c424393cb3ccdf7d5e36602e3bfa34f24490579ba47978f4bcfad496995f2910160405180910390a350505050565b604080518082019091525f80825260208201526001600160a01b0383165f908152600a60205260409020805463ffffffff8416908110612be757612be7615291565b5f9182526020918290206040805180820190915291015463ffffffff8116825264010000000090046001600160e01b0316918101919091529392505050565b6001600160a01b0381165f908152601460205260409020805483919085908110612c5257612c52615291565b905f5260205f2090600302015f01541115612cba576001600160a01b0381165f908152601460205260409020805483919085908110612c9357612c93615291565b905f5260205f2090600302015f015f828254612caf91906153d6565b909155506112ec9050565b6001600160a01b0381165f908152601460205260409020805484908110612ce357612ce3615291565b5f918252602082206003909102018181556001810180546fffffffffffffffffffffffffffffffff1916905560020155505050565b612d228282613a4b565b61138782612d2f83612eee565b613a63565b6040516001600160a01b0383166024820152604481018290526112ec90849063a9059cbb60e01b906064015b60408051601f198184030181529190526020810180516001600160e01b03166001600160e01b031990931692909217909152613ab9565b5f6001600160e01b03198216637965db0b60e01b148061116957506301ffc9a760e01b6001600160e01b0319831614611169565b6001600160a01b038316612e2d5760405162461bcd60e51b8152602060048201526024808201527f45524332303a20617070726f76652066726f6d20746865207a65726f206164646044820152637265737360e01b6064820152608401610f48565b6001600160a01b038216612e8e5760405162461bcd60e51b815260206004820152602260248201527f45524332303a20617070726f766520746f20746865207a65726f206164647265604482015261737360f01b6064820152608401610f48565b6001600160a01b038381165f8181526001602090815260408083209487168084529482529182902085905590518481527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925910160405180910390a3505050565b5f7f7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff821115612f705760405162461bcd60e51b815260206004820152602860248201527f53616665436173743a2076616c756520646f65736e27742066697420696e2061604482015267371034b73a191a9b60c11b6064820152608401610f48565b5090565b5f80821215612f705760405162461bcd60e51b815260206004820181905260248201527f53616665436173743a2076616c7565206d75737420626520706f7369746976656044820152606401610f48565b6001600160a01b038381165f908152600160209081526040808320938616835292905220545f19811461304f57818110156130425760405162461bcd60e51b815260206004820152601d60248201527f45524332303a20696e73756666696369656e7420616c6c6f77616e63650000006044820152606401610f48565b61304f8484848403612dcb565b50505050565b60405162461bcd60e51b815260206004820152601060248201527f4e4f4e5f5452414e5346455241424c45000000000000000000000000000000006044820152606401610f48565b611adf8133613b8c565b6130b18282613c00565b5f8281526010602052604090206112ec9082613ca0565b5f306001600160a01b037f0000000000000000000000002ef95edb59065493e3d7b5db8914667d37bd5aea1614801561312057507f000000000000000000000000000000000000000000000000000000000000000146145b1561314a57507fc77ab89c78d855e96596f7ebbe9e42f9963649a656b8a6d07fb04b4e0a96e54290565b6112fa604080517f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f60208201527f025783461ca0ba1d7fb2555a2459294d8902906326ac8cb32214310fa6501d30918101919091527fc89efdaa54c0f20c7adf612882df0950f5a951637e0307cdcb4c672f298b8bc660608201524660808201523060a08201525f9060c00160405160208183030381529060405280519060200120905090565b6131fb8282613cb4565b5f8281526010602052604090206112ec9082613d35565b81545f9081816005811115613269575f61322b84613d49565b61323590856153d6565b5f88815260209020909150869082015463ffffffff16111561325957809150613267565b61326481600161535c565b92505b505b808210156132b4575f61327c8383613e2d565b5f88815260209020909150869082015463ffffffff1611156132a0578091506132ae565b6132ab81600161535c565b92505b50613269565b80156132de575f8681526020902081015f19015464010000000090046001600160e01b03166132e0565b5f5b6001600160e01b03169695505050505050565b5f806132fe83611b0d565b90508015611169576001600160a01b0383165f908152600e602052604090205461332990829061535c565b6001600160a01b0384165f818152600e6020526040908190209290925590517f8a43c4352486ec339f487f64af78ca5cbf06cd47833f073d3baf3a193e503161906133779084815260200190565b60405180910390a292915050565b6040516001600160a01b038085166024830152831660448201526064810182905261304f9085906323b872dd60e01b90608401612d60565b5f6133ea7f000000000000000000000000000000000000000000000000000003ac0000129f63ffffffff16565b90505f81116134615760405162461bcd60e51b815260206004820152603e60248201527f4162737472616374526577617264732e5f64697374726962757465526577617260448201527f64733a20746f74616c20736861726520737570706c79206973207a65726f00006064820152608401610f48565b811561138757806134826fffffffffffffffffffffffffffffffff846152eb565b61348c919061533d565b600c54613499919061535c565b600c5560405182815233907fdf29796aad820e4bb192f3a8d631b76519bcd2cbe77cc85af20e9df53cece0869060200160405180910390a25050565b6001600160a01b038281165f818152600960208181526040808420805485845282862054949093528787166001600160a01b03198416811790915590519190951694919391928592917f3134e8a2e6d97e929a7e54011ea5485d7d196dd5f0ba4d4ef95803e8e3fc257f9190a461304f828483613e47565b5f63ffffffff821115612f705760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203360448201526532206269747360d01b6064820152608401610f48565b606060ff83146135cb576135c483613f81565b9050611169565b8180546135d7906152a5565b80601f0160208091040260200160405190810160405280929190818152602001828054613603906152a5565b801561364e5780601f106136255761010080835404028352916020019161364e565b820191905f5260205f20905b81548152906001019060200180831161363157829003601f168201915b50505050509050611169565b5f83116136cf5760405162461bcd60e51b815260206004820152602d60248201527f4272656564657254696d654c6f636b506f6f6c2e6465706f7369743a2063616e60448201527f6e6f74206465706f7369742030000000000000000000000000000000000000006064820152608401610f48565b610258821015801561370157507f0000000000000000000000000000000000000000000000000000000012cc03008211155b6137995760405162461bcd60e51b815260206004820152604d60248201527f4272656564657254696d654c6f636b506f6f6c2e5f6d616b654465706f73697460448201527f3a204475726174696f6e2073686f756c642062652077697468696e207468652060648201527f616c6c6f7765642072616e676500000000000000000000000000000000000000608482015260a401610f48565b6137ce7f00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e6001600160a01b0316333086613385565b670de0b6b3a76400005f816137e381876152eb565b6137ed919061533d565b905060145f846001600160a01b03166001600160a01b031681526020019081526020015f2060405180608001604052808781526020014267ffffffffffffffff168152602001864261383f91906154d5565b67ffffffffffffffff908116825260209182018590528354600181810186555f95865294839020845160039092020190815591830151938201805460408501518316600160401b026fffffffffffffffffffffffffffffffff19909116959092169490941717909255606001516002909101556138bc8382613fbe565b604080518681526020810186905233916001600160a01b038616917f34194be2f096bdb2ad418add902a4da76d3d6f6d387d86d857f56c7711ecca70910160405180910390a36040805186815260208101869052808201849052905133916001600160a01b038616917fb5125669303c23ebfbd5f67e889987c88c1825abda5dfb43374427b37b7451eb9181900360600190a35050505050565b5f6114498383613fde565b5f65ffffffffffff821115612f705760405162461bcd60e51b815260206004820152602660248201527f53616665436173743a2076616c756520646f65736e27742066697420696e203460448201526538206269747360d01b6064820152608401610f48565b5f6111696139d36130c8565b8360405161190160f01b8152600281019290925260228201526042902090565b5f805f613a0287878787614004565b91509150613a0f816140c1565b5090505b949350505050565b6001600160a01b0381165f9081526007602052604090208054600181018255905b50919050565b5f611169825490565b613a55828261420a565b61304f600b6143408361434b565b613a6e600c54612eee565b613a7890826154f6565b6001600160a01b0383165f908152600d6020526040902054613a9a9190615302565b6001600160a01b039092165f908152600d602052604090209190915550565b5f613b0d826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b03166144b79092919063ffffffff16565b905080515f1480613b2d575080806020019051810190613b2d9190615525565b6112ec5760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b6064820152608401610f48565b5f828152600f602090815260408083206001600160a01b038516845290915290205460ff1661138757613bbe816144c5565b613bc98360206144d7565b604051602001613bda929190615544565b60408051601f198184030181529082905262461bcd60e51b8252610f4891600401614ca4565b5f828152600f602090815260408083206001600160a01b038516845290915290205460ff16611387575f828152600f602090815260408083206001600160a01b03851684529091529020805460ff19166001179055613c5c3390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b5f611449836001600160a01b03841661467a565b5f828152600f602090815260408083206001600160a01b038516845290915290205460ff1615611387575f828152600f602090815260408083206001600160a01b0385168085529252808320805460ff1916905551339285917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45050565b5f611449836001600160a01b0384166146c6565b5f815f03613d5857505f919050565b5f6001613d64846147a9565b901c6001901b90506001818481613d7d57613d7d615329565b048201901c90506001818481613d9557613d95615329565b048201901c90506001818481613dad57613dad615329565b048201901c90506001818481613dc557613dc5615329565b048201901c90506001818481613ddd57613ddd615329565b048201901c90506001818481613df557613df5615329565b048201901c90506001818481613e0d57613e0d615329565b048201901c905061144981828581613e2757613e27615329565b0461483c565b5f613e3b600284841861533d565b6114499084841661535c565b816001600160a01b0316836001600160a01b031614158015613e6857505f81115b156112ec576001600160a01b03831615613ef5576001600160a01b0383165f908152600a602052604081208190613ea2906143408561434b565b91509150846001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a7248383604051613eea929190918252602082015260400190565b60405180910390a250505b6001600160a01b038216156112ec576001600160a01b0382165f908152600a602052604081208190613f2a906148518561434b565b91509150836001600160a01b03167fdec2bacdd2f05b59de34da9b523dff8be42e5e38e818c82fdb0bae774387a7248383604051613f72929190918252602082015260400190565b60405180910390a25050505050565b60605f613f8d8361485c565b6040805160208082528183019092529192505f91906020820181803683375050509182525060208101929092525090565b613fc88282614883565b61138782613fd583612eee565b612d2f906155c4565b5f825f018281548110613ff357613ff3615291565b905f5260205f200154905092915050565b5f807f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a083111561403957505f905060036140b8565b604080515f8082526020820180845289905260ff881692820192909252606081018690526080810185905260019060a0016020604051602081039080840390855afa15801561408a573d5f803e3d5ffd5b5050604051601f1901519150506001600160a01b0381166140b2575f600192509250506140b8565b91505f90505b94509492505050565b5f8160048111156140d4576140d46155de565b036140dc5750565b60018160048111156140f0576140f06155de565b0361413d5760405162461bcd60e51b815260206004820152601860248201527f45434453413a20696e76616c6964207369676e617475726500000000000000006044820152606401610f48565b6002816004811115614151576141516155de565b0361419e5760405162461bcd60e51b815260206004820152601f60248201527f45434453413a20696e76616c6964207369676e6174757265206c656e677468006044820152606401610f48565b60038160048111156141b2576141b26155de565b03611adf5760405162461bcd60e51b815260206004820152602260248201527f45434453413a20696e76616c6964207369676e6174757265202773272076616c604482015261756560f01b6064820152608401610f48565b6001600160a01b03821661426a5760405162461bcd60e51b815260206004820152602160248201527f45524332303a206275726e2066726f6d20746865207a65726f206164647265736044820152607360f81b6064820152608401610f48565b6001600160a01b0382165f90815260208190526040902054818110156142dd5760405162461bcd60e51b815260206004820152602260248201527f45524332303a206275726e20616d6f756e7420657863656564732062616c616e604482015261636560f01b6064820152608401610f48565b6001600160a01b0383165f818152602081815260408083208686039055600280548790039055518581529192917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a36112ec835f8461491a565b5f61144982846153d6565b82545f908190818115614395575f8781526020902082015f190160408051808201909152905463ffffffff8116825264010000000090046001600160e01b031660208201526143a9565b604080518082019091525f80825260208201525b905080602001516001600160e01b031693506143c984868863ffffffff16565b92505f821180156143f157506143dd61203f565b65ffffffffffff16815f015163ffffffff16145b15614434576143ff8361494b565b5f8881526020902083015f190180546001600160e01b03929092166401000000000263ffffffff9092169190911790556144ad565b86604051806040016040528061445861444b61203f565b65ffffffffffff1661354d565b63ffffffff16815260200161446c8661494b565b6001600160e01b0390811690915282546001810184555f938452602093849020835194909301519091166401000000000263ffffffff909316929092179101555b5050935093915050565b6060613a1384845f856149b3565b60606111696001600160a01b03831660145b60605f6144e58360026152eb565b6144f090600261535c565b67ffffffffffffffff81111561450857614508614d47565b6040519080825280601f01601f191660200182016040528015614532576020820181803683370190505b509050600360fc1b815f8151811061454c5761454c615291565b60200101906001600160f81b03191690815f1a905350600f60fb1b8160018151811061457a5761457a615291565b60200101906001600160f81b03191690815f1a9053505f61459c8460026152eb565b6145a790600161535c565b90505b600181111561462b577f303132333435363738396162636465660000000000000000000000000000000085600f16601081106145e8576145e8615291565b1a60f81b8282815181106145fe576145fe615291565b60200101906001600160f81b03191690815f1a90535060049490941c93614624816155f2565b90506145aa565b5083156114495760405162461bcd60e51b815260206004820181905260248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e746044820152606401610f48565b5f8181526001830160205260408120546146bf57508154600181810184555f848152602080822090930184905584548482528286019093526040902091909155611169565b505f611169565b5f81815260018301602052604081205480156147a0575f6146e86001836153d6565b85549091505f906146fb906001906153d6565b905081811461475a575f865f01828154811061471957614719615291565b905f5260205f200154905080875f01848154811061473957614739615291565b5f918252602080832090910192909255918252600188019052604090208390555b855486908061476b5761476b615607565b600190038181905f5260205f20015f90559055856001015f8681526020019081526020015f205f905560019350505050611169565b5f915050611169565b5f80608083901c156147bd57608092831c92015b604083901c156147cf57604092831c92015b602083901c156147e157602092831c92015b601083901c156147f357601092831c92015b600883901c1561480557600892831c92015b600483901c1561481757600492831c92015b600283901c1561482957600292831c92015b600183901c156111695760010192915050565b5f81831061484a5781611449565b5090919050565b5f611449828461535c565b5f60ff8216601f81111561116957604051632cd44ac360e21b815260040160405180910390fd5b61488d8282614a8a565b6002546001600160e01b03101561490c5760405162461bcd60e51b815260206004820152603060248201527f4552433230566f7465733a20746f74616c20737570706c79207269736b73206f60448201527f766572666c6f77696e6720766f746573000000000000000000000000000000006064820152608401610f48565b61304f600b6148518361434b565b6001600160a01b038381165f908152600960205260408082205485841683529120546112ec92918216911683613e47565b5f6001600160e01b03821115612f705760405162461bcd60e51b815260206004820152602760248201527f53616665436173743a2076616c756520646f65736e27742066697420696e20326044820152663234206269747360c81b6064820152608401610f48565b606082471015614a145760405162461bcd60e51b815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f6044820152651c8818d85b1b60d21b6064820152608401610f48565b5f80866001600160a01b03168587604051614a2f9190615449565b5f6040518083038185875af1925050503d805f8114614a69576040519150601f19603f3d011682016040523d82523d5f602084013e614a6e565b606091505b5091509150614a7f87838387614b4e565b979650505050505050565b6001600160a01b038216614ae05760405162461bcd60e51b815260206004820152601f60248201527f45524332303a206d696e7420746f20746865207a65726f2061646472657373006044820152606401610f48565b8060025f828254614af1919061535c565b90915550506001600160a01b0382165f81815260208181526040808320805486019055518481527fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef910160405180910390a36113875f838361491a565b60608315614bbc5782515f03614bb5576001600160a01b0385163b614bb55760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610f48565b5081613a13565b613a138383815115614bd15781518083602001fd5b8060405162461bcd60e51b8152600401610f489190614ca4565b80356001600160a01b0381168114614c01575f80fd5b919050565b5f8060408385031215614c17575f80fd5b82359150614c2760208401614beb565b90509250929050565b5f60208284031215614c40575f80fd5b81356001600160e01b031981168114611449575f80fd5b5f5b83811015614c71578181015183820152602001614c59565b50505f910152565b5f8151808452614c90816020860160208601614c57565b601f01601f19169290920160200192915050565b602081525f6114496020830184614c79565b5f8060408385031215614cc7575f80fd5b614cd083614beb565b946020939093013593505050565b5f60208284031215614cee575f80fd5b61144982614beb565b5f805f60608486031215614d09575f80fd5b614d1284614beb565b9250614d2060208501614beb565b9150604084013590509250925092565b5f60208284031215614d40575f80fd5b5035919050565b634e487b7160e01b5f52604160045260245ffd5b604051601f8201601f1916810167ffffffffffffffff81118282101715614d8457614d84614d47565b604052919050565b5f805f60608486031215614d9e575f80fd5b614da784614beb565b92506020808501359250604085013567ffffffffffffffff80821115614dcb575f80fd5b818701915087601f830112614dde575f80fd5b813581811115614df057614df0614d47565b614e02601f8201601f19168501614d5b565b91508082528884828501011115614e17575f80fd5b80848401858401375f848284010152508093505050509250925092565b602080825282518282018190525f919060409081850190868401855b82811015614e97578151805185528681015167ffffffffffffffff908116888701528682015116868601526060908101519085015260809093019290850190600101614e50565b5091979650505050505050565b60ff60f81b881681525f602060e06020840152614ec460e084018a614c79565b8381036040850152614ed6818a614c79565b606085018990526001600160a01b038816608086015260a0850187905284810360c0860152855180825260208088019350909101905f5b81811015614f2957835183529284019291840191600101614f0d565b50909c9b505050505050505050505050565b5f805f60608486031215614f4d575f80fd5b8335925060208401359150614f6460408501614beb565b90509250925092565b5f8060408385031215614f7e575f80fd5b50508035926020909101359150565b5f67ffffffffffffffff821115614fa657614fa6614d47565b5060051b60200190565b5f82601f830112614fbf575f80fd5b81356020614fd4614fcf83614f8d565b614d5b565b8083825260208201915060208460051b870101935086841115614ff5575f80fd5b602086015b848110156150185761500b81614beb565b8352918301918301614ffa565b509695505050505050565b5f805f60608486031215615035575f80fd5b833567ffffffffffffffff8082111561504c575f80fd5b818601915086601f83011261505f575f80fd5b8135602061506f614fcf83614f8d565b82815260059290921b8401810191818101908a84111561508d575f80fd5b948201945b838610156150ab57853582529482019490820190615092565b975050870135925050808211156150c0575f80fd5b506150cd86828701614fb0565b925050604084013590509250925092565b803560ff81168114614c01575f80fd5b5f805f805f8060c08789031215615103575f80fd5b61510c87614beb565b95506020870135945060408701359350615128606088016150de565b92506080870135915060a087013590509295509295509295565b5f805f805f805f60e0888a031215615158575f80fd5b61516188614beb565b965061516f60208901614beb565b9550604088013594506060880135935061518b608089016150de565b925060a0880135915060c0880135905092959891949750929550565b5f80604083850312156151b8575f80fd5b6151c183614beb565b9150614c2760208401614beb565b5f805f80606085870312156151e2575f80fd5b6151eb85614beb565b9350602085013567ffffffffffffffff80821115615207575f80fd5b818701915087601f83011261521a575f80fd5b813581811115615228575f80fd5b8860208260051b850101111561523c575f80fd5b95986020929092019750949560400135945092505050565b5f8060408385031215615265575f80fd5b61526e83614beb565b9150602083013563ffffffff81168114615286575f80fd5b809150509250929050565b634e487b7160e01b5f52603260045260245ffd5b600181811c908216806152b957607f821691505b602082108103613a3c57634e487b7160e01b5f52602260045260245ffd5b634e487b7160e01b5f52601160045260245ffd5b8082028115828204841417611169576111696152d7565b8082018281125f831280158216821582161715615321576153216152d7565b505092915050565b634e487b7160e01b5f52601260045260245ffd5b5f8261535757634e487b7160e01b5f52601260045260245ffd5b500490565b80820180821115611169576111696152d7565b60208082526041908201527f42617365506f6f6c2e6f6e6c79476f763a204f6e6c792075736572732077697460408201527f6820474f565f524f4c452063616e2063616c6c20746869732066756e6374696f6060820152603760f91b608082015260a00190565b81810381811115611169576111696152d7565b5f6001600160a01b03808916835287602084015286604084015285606084015280851660808401525060c060a083015261542660c0830184614c79565b98975050505050505050565b5f60208284031215615442575f80fd5b5051919050565b5f825161545a818460208701614c57565b9190910192915050565b6001600160a01b0383168152604060208201525f613a136040830184614c79565b602081528160208201525f7f07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8311156154bc575f80fd5b8260051b80856040850137919091016040019392505050565b67ffffffffffffffff818116838216019080821115611cf157611cf16152d7565b8082025f8212600160ff1b84141615615511576155116152d7565b8181058314821517611169576111696152d7565b5f60208284031215615535575f80fd5b81518015158114611449575f80fd5b7f416363657373436f6e74726f6c3a206163636f756e742000000000000000000081525f835161557b816017850160208801614c57565b7f206973206d697373696e6720726f6c652000000000000000000000000000000060179184019182015283516155b8816028840160208801614c57565b01602801949350505050565b5f600160ff1b82016155d8576155d86152d7565b505f0390565b634e487b7160e01b5f52602160045260245ffd5b5f81615600576156006152d7565b505f190190565b634e487b7160e01b5f52603160045260245ffdfea2646970667358221220abe80bfcc29ce07368660b0648a14721ec81c2b687b09117c1ee7303738fe11064736f6c63430008170033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000016000000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012cc03000000000000000000000000000000000000000000000000000000000000000013457363726f776564204272656564657244414f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000064542524545440000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _name (string): Escrowed BreederDAO
Arg [1] : _symbol (string): EBREED
Arg [2] : _depositToken (address): 0x94E9EB8b5Ab9fd6B9ea3169D55FFAde62a01702e
Arg [3] : _rewardToken (address): 0x94E9EB8b5Ab9fd6B9ea3169D55FFAde62a01702e
Arg [4] : _escrowPool (address): 0x0000000000000000000000000000000000000000
Arg [5] : _escrowPortion (uint256): 0
Arg [6] : _escrowDuration (uint256): 0
Arg [7] : _maxBonus (uint256): 0
Arg [8] : _maxLockDuration (uint256): 315360000

-----Encoded View---------------
13 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000160
Arg [2] : 00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e
Arg [3] : 00000000000000000000000094e9eb8b5ab9fd6b9ea3169d55ffade62a01702e
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000012cc0300
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000013
Arg [10] : 457363726f776564204272656564657244414f00000000000000000000000000
Arg [11] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [12] : 4542524545440000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.