ETH Price: $3,010.90 (+4.51%)
Gas: 2 Gwei

Token

 

Overview

Max Total Supply

0

Holders

28

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
Null: 0x000...000
0x0000000000000000000000000000000000000000
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
LockedGloryERC1155V2

Compiler Version
v0.8.12+commit.f00d7308

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 37 : IVotes.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (governance/utils/IVotes.sol)
pragma solidity ^0.8.0;

/**
 * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts.
 *
 * _Available since v4.5._
 */
interface IVotes {
    /**
     * @dev Emitted when an account changes their delegate.
     */
    event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);

    /**
     * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of votes.
     */
    event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);

    /**
     * @dev Returns the current amount of votes that `account` has.
     */
    function getVotes(address account) external view returns (uint256);

    /**
     * @dev Returns the amount of votes that `account` had at a specific moment in the past. If the `clock()` is
     * configured to use block numbers, this will return the value at the end of the corresponding block.
     */
    function getPastVotes(address account, uint256 timepoint) external view returns (uint256);

    /**
     * @dev Returns the total supply of votes available at a specific moment in the past. If the `clock()` is
     * configured to use block numbers, this will return the value at the end of the corresponding block.
     *
     * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.
     * Votes that have not been delegated are still part of total supply, even though they would not participate in a
     * vote.
     */
    function getPastTotalSupply(uint256 timepoint) external view returns (uint256);

    /**
     * @dev Returns the delegate that `account` has chosen.
     */
    function delegates(address account) external view returns (address);

    /**
     * @dev Delegates votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) external;

    /**
     * @dev Delegates votes from signer to `delegatee`.
     */
    function delegateBySig(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s) external;
}

File 2 of 37 : IERC5267.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.0;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

File 3 of 37 : IERC5805.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5805.sol)

pragma solidity ^0.8.0;

import "../governance/utils/IVotes.sol";
import "./IERC6372.sol";

interface IERC5805 is IERC6372, IVotes {}

File 4 of 37 : IERC6372.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC6372.sol)

pragma solidity ^0.8.0;

interface IERC6372 {
    /**
     * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
     */
    function clock() external view returns (uint48);

    /**
     * @dev Description of the clock
     */
    // solhint-disable-next-line func-name-mixedcase
    function CLOCK_MODE() external view returns (string memory);
}

File 5 of 37 : ERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;

import "./IERC1155.sol";
import "./IERC1155Receiver.sol";
import "./extensions/IERC1155MetadataURI.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: address zero is not a valid owner");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(
        address[] memory accounts,
        uint256[] memory ids
    ) public view virtual override returns (uint256[] memory) {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not token owner or approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not token owner or approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(address to, uint256 id, uint256 amount, bytes memory data) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(address from, uint256 id, uint256 amount) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(address from, uint256[] memory ids, uint256[] memory amounts) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `ids` and `amounts` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non-ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non-ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

File 6 of 37 : IERC1155MetadataURI.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;

import "../IERC1155.sol";

/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

File 7 of 37 : IERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(
        address[] calldata accounts,
        uint256[] calldata ids
    ) external view returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 8 of 37 : IERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

File 9 of 37 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

File 10 of 37 : draft-ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/draft-ERC20Permit.sol)

pragma solidity ^0.8.0;

// EIP-2612 is Final as of 2022-11-01. This file is deprecated.

import "./ERC20Permit.sol";

File 11 of 37 : ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.0;

import "./IERC20Permit.sol";
import "../ERC20.sol";
import "../../../utils/cryptography/ECDSA.sol";
import "../../../utils/cryptography/EIP712.sol";
import "../../../utils/Counters.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 12 of 37 : ERC20Votes.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/ERC20Votes.sol)

pragma solidity ^0.8.0;

import "./ERC20Permit.sol";
import "../../../interfaces/IERC5805.sol";
import "../../../utils/math/Math.sol";
import "../../../utils/math/SafeCast.sol";
import "../../../utils/cryptography/ECDSA.sol";

/**
 * @dev Extension of ERC20 to support Compound-like voting and delegation. This version is more generic than Compound's,
 * and supports token supply up to 2^224^ - 1, while COMP is limited to 2^96^ - 1.
 *
 * NOTE: If exact COMP compatibility is required, use the {ERC20VotesComp} variant of this module.
 *
 * This extension keeps a history (checkpoints) of each account's vote power. Vote power can be delegated either
 * by calling the {delegate} function directly, or by providing a signature to be used with {delegateBySig}. Voting
 * power can be queried through the public accessors {getVotes} and {getPastVotes}.
 *
 * By default, token balance does not account for voting power. This makes transfers cheaper. The downside is that it
 * requires users to delegate to themselves in order to activate checkpoints and have their voting power tracked.
 *
 * _Available since v4.2._
 */
abstract contract ERC20Votes is ERC20Permit, IERC5805 {
    struct Checkpoint {
        uint32 fromBlock;
        uint224 votes;
    }

    bytes32 private constant _DELEGATION_TYPEHASH =
        keccak256("Delegation(address delegatee,uint256 nonce,uint256 expiry)");

    mapping(address => address) private _delegates;
    mapping(address => Checkpoint[]) private _checkpoints;
    Checkpoint[] private _totalSupplyCheckpoints;

    /**
     * @dev Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
     */
    function clock() public view virtual override returns (uint48) {
        return SafeCast.toUint48(block.number);
    }

    /**
     * @dev Description of the clock
     */
    // solhint-disable-next-line func-name-mixedcase
    function CLOCK_MODE() public view virtual override returns (string memory) {
        // Check that the clock was not modified
        require(clock() == block.number, "ERC20Votes: broken clock mode");
        return "mode=blocknumber&from=default";
    }

    /**
     * @dev Get the `pos`-th checkpoint for `account`.
     */
    function checkpoints(address account, uint32 pos) public view virtual returns (Checkpoint memory) {
        return _checkpoints[account][pos];
    }

    /**
     * @dev Get number of checkpoints for `account`.
     */
    function numCheckpoints(address account) public view virtual returns (uint32) {
        return SafeCast.toUint32(_checkpoints[account].length);
    }

    /**
     * @dev Get the address `account` is currently delegating to.
     */
    function delegates(address account) public view virtual override returns (address) {
        return _delegates[account];
    }

    /**
     * @dev Gets the current votes balance for `account`
     */
    function getVotes(address account) public view virtual override returns (uint256) {
        uint256 pos = _checkpoints[account].length;
        unchecked {
            return pos == 0 ? 0 : _checkpoints[account][pos - 1].votes;
        }
    }

    /**
     * @dev Retrieve the number of votes for `account` at the end of `timepoint`.
     *
     * Requirements:
     *
     * - `timepoint` must be in the past
     */
    function getPastVotes(address account, uint256 timepoint) public view virtual override returns (uint256) {
        require(timepoint < clock(), "ERC20Votes: future lookup");
        return _checkpointsLookup(_checkpoints[account], timepoint);
    }

    /**
     * @dev Retrieve the `totalSupply` at the end of `timepoint`. Note, this value is the sum of all balances.
     * It is NOT the sum of all the delegated votes!
     *
     * Requirements:
     *
     * - `timepoint` must be in the past
     */
    function getPastTotalSupply(uint256 timepoint) public view virtual override returns (uint256) {
        require(timepoint < clock(), "ERC20Votes: future lookup");
        return _checkpointsLookup(_totalSupplyCheckpoints, timepoint);
    }

    /**
     * @dev Lookup a value in a list of (sorted) checkpoints.
     */
    function _checkpointsLookup(Checkpoint[] storage ckpts, uint256 timepoint) private view returns (uint256) {
        // We run a binary search to look for the last (most recent) checkpoint taken before (or at) `timepoint`.
        //
        // Initially we check if the block is recent to narrow the search range.
        // During the loop, the index of the wanted checkpoint remains in the range [low-1, high).
        // With each iteration, either `low` or `high` is moved towards the middle of the range to maintain the invariant.
        // - If the middle checkpoint is after `timepoint`, we look in [low, mid)
        // - If the middle checkpoint is before or equal to `timepoint`, we look in [mid+1, high)
        // Once we reach a single value (when low == high), we've found the right checkpoint at the index high-1, if not
        // out of bounds (in which case we're looking too far in the past and the result is 0).
        // Note that if the latest checkpoint available is exactly for `timepoint`, we end up with an index that is
        // past the end of the array, so we technically don't find a checkpoint after `timepoint`, but it works out
        // the same.
        uint256 length = ckpts.length;

        uint256 low = 0;
        uint256 high = length;

        if (length > 5) {
            uint256 mid = length - Math.sqrt(length);
            if (_unsafeAccess(ckpts, mid).fromBlock > timepoint) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        while (low < high) {
            uint256 mid = Math.average(low, high);
            if (_unsafeAccess(ckpts, mid).fromBlock > timepoint) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        unchecked {
            return high == 0 ? 0 : _unsafeAccess(ckpts, high - 1).votes;
        }
    }

    /**
     * @dev Delegate votes from the sender to `delegatee`.
     */
    function delegate(address delegatee) public virtual override {
        _delegate(_msgSender(), delegatee);
    }

    /**
     * @dev Delegates votes from signer to `delegatee`
     */
    function delegateBySig(
        address delegatee,
        uint256 nonce,
        uint256 expiry,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= expiry, "ERC20Votes: signature expired");
        address signer = ECDSA.recover(
            _hashTypedDataV4(keccak256(abi.encode(_DELEGATION_TYPEHASH, delegatee, nonce, expiry))),
            v,
            r,
            s
        );
        require(nonce == _useNonce(signer), "ERC20Votes: invalid nonce");
        _delegate(signer, delegatee);
    }

    /**
     * @dev Maximum token supply. Defaults to `type(uint224).max` (2^224^ - 1).
     */
    function _maxSupply() internal view virtual returns (uint224) {
        return type(uint224).max;
    }

    /**
     * @dev Snapshots the totalSupply after it has been increased.
     */
    function _mint(address account, uint256 amount) internal virtual override {
        super._mint(account, amount);
        require(totalSupply() <= _maxSupply(), "ERC20Votes: total supply risks overflowing votes");

        _writeCheckpoint(_totalSupplyCheckpoints, _add, amount);
    }

    /**
     * @dev Snapshots the totalSupply after it has been decreased.
     */
    function _burn(address account, uint256 amount) internal virtual override {
        super._burn(account, amount);

        _writeCheckpoint(_totalSupplyCheckpoints, _subtract, amount);
    }

    /**
     * @dev Move voting power when tokens are transferred.
     *
     * Emits a {IVotes-DelegateVotesChanged} event.
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._afterTokenTransfer(from, to, amount);

        _moveVotingPower(delegates(from), delegates(to), amount);
    }

    /**
     * @dev Change delegation for `delegator` to `delegatee`.
     *
     * Emits events {IVotes-DelegateChanged} and {IVotes-DelegateVotesChanged}.
     */
    function _delegate(address delegator, address delegatee) internal virtual {
        address currentDelegate = delegates(delegator);
        uint256 delegatorBalance = balanceOf(delegator);
        _delegates[delegator] = delegatee;

        emit DelegateChanged(delegator, currentDelegate, delegatee);

        _moveVotingPower(currentDelegate, delegatee, delegatorBalance);
    }

    function _moveVotingPower(address src, address dst, uint256 amount) private {
        if (src != dst && amount > 0) {
            if (src != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[src], _subtract, amount);
                emit DelegateVotesChanged(src, oldWeight, newWeight);
            }

            if (dst != address(0)) {
                (uint256 oldWeight, uint256 newWeight) = _writeCheckpoint(_checkpoints[dst], _add, amount);
                emit DelegateVotesChanged(dst, oldWeight, newWeight);
            }
        }
    }

    function _writeCheckpoint(
        Checkpoint[] storage ckpts,
        function(uint256, uint256) view returns (uint256) op,
        uint256 delta
    ) private returns (uint256 oldWeight, uint256 newWeight) {
        uint256 pos = ckpts.length;

        unchecked {
            Checkpoint memory oldCkpt = pos == 0 ? Checkpoint(0, 0) : _unsafeAccess(ckpts, pos - 1);

            oldWeight = oldCkpt.votes;
            newWeight = op(oldWeight, delta);

            if (pos > 0 && oldCkpt.fromBlock == clock()) {
                _unsafeAccess(ckpts, pos - 1).votes = SafeCast.toUint224(newWeight);
            } else {
                ckpts.push(Checkpoint({fromBlock: SafeCast.toUint32(clock()), votes: SafeCast.toUint224(newWeight)}));
            }
        }
    }

    function _add(uint256 a, uint256 b) private pure returns (uint256) {
        return a + b;
    }

    function _subtract(uint256 a, uint256 b) private pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Access an element of the array without performing bounds check. The position is assumed to be within bounds.
     */
    function _unsafeAccess(Checkpoint[] storage ckpts, uint256 pos) private pure returns (Checkpoint storage result) {
        assembly {
            mstore(0, ckpts.slot)
            result.slot := add(keccak256(0, 0x20), pos)
        }
    }
}

File 13 of 37 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 14 of 37 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 15 of 37 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 16 of 37 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 17 of 37 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 18 of 37 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 19 of 37 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

File 20 of 37 : EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.8;

import "./ECDSA.sol";
import "../ShortStrings.sol";
import "../../interfaces/IERC5267.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the `_domainSeparatorV4` function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * _Available since v3.4._
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant _TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(_TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {EIP-5267}.
     *
     * _Available since v4.9._
     */
    function eip712Domain()
        public
        view
        virtual
        override
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _name.toStringWithFallback(_nameFallback),
            _version.toStringWithFallback(_versionFallback),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }
}

File 21 of 37 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 22 of 37 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 23 of 37 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 24 of 37 : SafeCast.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

File 25 of 37 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 26 of 37 : ShortStrings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/ShortStrings.sol)

pragma solidity ^0.8.8;

import "./StorageSlot.sol";

// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant _FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(_FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != _FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

File 27 of 37 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
 * _Available since v4.9 for `string`, `bytes`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 28 of 37 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 29 of 37 : IUniswapV2Pair.sol
pragma solidity >=0.5.0;

interface IUniswapV2Pair {
    event Approval(address indexed owner, address indexed spender, uint value);
    event Transfer(address indexed from, address indexed to, uint value);

    function name() external pure returns (string memory);
    function symbol() external pure returns (string memory);
    function decimals() external pure returns (uint8);
    function totalSupply() external view returns (uint);
    function balanceOf(address owner) external view returns (uint);
    function allowance(address owner, address spender) external view returns (uint);

    function approve(address spender, uint value) external returns (bool);
    function transfer(address to, uint value) external returns (bool);
    function transferFrom(address from, address to, uint value) external returns (bool);

    function DOMAIN_SEPARATOR() external view returns (bytes32);
    function PERMIT_TYPEHASH() external pure returns (bytes32);
    function nonces(address owner) external view returns (uint);

    function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;

    event Mint(address indexed sender, uint amount0, uint amount1);
    event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
    event Swap(
        address indexed sender,
        uint amount0In,
        uint amount1In,
        uint amount0Out,
        uint amount1Out,
        address indexed to
    );
    event Sync(uint112 reserve0, uint112 reserve1);

    function MINIMUM_LIQUIDITY() external pure returns (uint);
    function factory() external view returns (address);
    function token0() external view returns (address);
    function token1() external view returns (address);
    function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
    function price0CumulativeLast() external view returns (uint);
    function price1CumulativeLast() external view returns (uint);
    function kLast() external view returns (uint);

    function mint(address to) external returns (uint liquidity);
    function burn(address to) external returns (uint amount0, uint amount1);
    function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
    function skim(address to) external;
    function sync() external;

    function initialize(address, address) external;
}

File 30 of 37 : PriceChecker.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

abstract contract PriceChecker {
  function priceOf(address token) external virtual view returns (uint256);
}

File 31 of 37 : TokenTaxAcceptor.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";

abstract contract TokenTaxAcceptor {

  event TaxAccepted (address token, uint256 amount);

  ERC20 public taxToken;

  constructor(
    address firstTaxToken
  )
  {
    taxToken = ERC20(firstTaxToken);
  }

  function canOverrideTaxToken(address subject) public virtual view returns (bool);
  function overrideTaxToken(address nextTaxToken) external {
    require(canOverrideTaxToken(msg.sender), "403|AdminRequired");
    taxToken = ERC20(nextTaxToken);
  }

  function acceptTax(uint256 amount) external {
    require(msg.sender == address(taxToken), "403|TaxTokenMismatch");

    _onTaxAccepted(amount);

    emit TaxAccepted(address(taxToken), amount);
  }

  function _onTaxAccepted(uint256 amount) internal virtual { }
}

File 32 of 37 : AllureShardERC20V2.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Votes.sol";

import "./abstract/TokenTaxAcceptor.sol";

contract AllureShardERC20V2 is ERC20, ERC20Permit {

  address public creator;

  constructor()
    ERC20("Eternity - Allure Shard", "SHARD")
    ERC20Permit("Eternity - Allure Shard")
  {
    creator = msg.sender;
  }

  function mint(address to, uint256 quantity) external {
    require(msg.sender == creator, "403|OnlyCreatorCanMint");

    _mint(to, quantity);
  }
}

File 33 of 37 : WithPermissions.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

abstract contract WithPermissions {

  struct SubjectPermissionValue {
    address subject;
    string permission;
    bool value;
  }

  event PermissionValueChanged (address changedBy, address subject, string permission, bool value);

  string public constant PERMISSION_PERMISSIONS_ALL = "*";
  string public constant PERMISSION_PERMISSIONS_SET = "Permissions:Set";

  mapping(address => mapping(string => bool)) public userPermissions;

  constructor()
  {
    userPermissions[msg.sender][PERMISSION_PERMISSIONS_ALL] = true;
  }

  modifier requirePermission(string memory permission) {
    require(hasPermission(msg.sender, permission), "403|PermissionRequired");
    _;
  }

  function hasPermission(address subject, string memory permission) public view returns (bool) {
    return userPermissions[subject][permission] || userPermissions[subject][PERMISSION_PERMISSIONS_ALL];
  }

  function canSetPermissions(address subject) public virtual returns (bool) {
    return hasPermission(subject, PERMISSION_PERMISSIONS_SET);
  }
  function setPermission(address subject, string calldata permission, bool value) public {
    require(canSetPermissions(msg.sender), "403|PermissionRequired");

    bool didChange = userPermissions[subject][permission] != value;
    if(didChange) {
      userPermissions[subject][permission] = value;
      emit PermissionValueChanged(msg.sender, subject, permission, value);
    }
  }
  function setPermissions(SubjectPermissionValue[] calldata values) public {
    require(canSetPermissions(msg.sender), "403|PermissionRequired");

    for(uint256 i = 0; i < values.length; i++) {
      SubjectPermissionValue memory next = values[i];

      bool didChange = userPermissions[next.subject][next.permission] != next.value;
      if(didChange) {
        userPermissions[next.subject][next.permission] = next.value;
        emit PermissionValueChanged(msg.sender, next.subject, next.permission, next.value);
      }
    }
  }
}

File 34 of 37 : WithSettings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

abstract contract WithSettings {

  event SettingValueChanged(address changedBy, string setting, bool value);

  mapping(string => bool) public settingIsEnabled;

  function canChangeSettingValue(address userId) public virtual view returns (bool);
  function changeSettingValue(string calldata setting, bool value) public {
    require(canChangeSettingValue(msg.sender), "403");

    bool didChange = settingIsEnabled[setting] != value;
    if(didChange) {
      settingIsEnabled[setting] = value;
      emit SettingValueChanged(msg.sender, setting, value);
    }
  }
}

File 35 of 37 : GloryERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Votes.sol";

import "./aspects/WithPermissions.sol";

import "./abstract/TokenTaxAcceptor.sol";

contract GloryERC20 is ERC20, ERC20Permit, WithPermissions {

  uint256 public constant PERCENT_DIVISOR = 1_000;

  uint256 public taxPercent = 50;
  TokenTaxAcceptor public taxAcceptor;

  mapping(address => bool) public isSenderTaxExempt;
  mapping(address => bool) public isReceiverTaxExempt;

  constructor()
    ERC20("Eternity - GLORY", "GLORY")
    ERC20Permit("Eternity - GLORY")
  {

    isSenderTaxExempt[address(0)] = true;
    isReceiverTaxExempt[address(0)] = true;

    isSenderTaxExempt[msg.sender] = true;
    isReceiverTaxExempt[msg.sender] = true;

    isSenderTaxExempt[address(this)] = true;
    isReceiverTaxExempt[address(this)] = true;

    _mint(msg.sender, _maxSupply());
  }

  function min(uint256 a, uint256 b) public pure returns (uint256) {
    return a < b ? a
      : b;
  }

  function setTaxAcceptor(address nextTaxAcceptor) public
    requirePermission("ADMIN")
  {
    taxAcceptor = TokenTaxAcceptor(nextTaxAcceptor);
    isSenderTaxExempt[nextTaxAcceptor] = true;
    isReceiverTaxExempt[nextTaxAcceptor] = true;
  }

  function setTaxExempt(address subject, bool isExemptSender, bool isExemptReceiver) public
    requirePermission("ADMIN")
  {
    isSenderTaxExempt[subject] = isExemptSender;
    isReceiverTaxExempt[subject] = isExemptReceiver;
  }

  function estimateTaxAmount(address from, address to, uint256 amount) public view returns (uint256) {
    uint256 senderTaxPercent = isSenderTaxExempt[from] ? 0
      : taxPercent;
    uint256 receiverTaxPercent = isReceiverTaxExempt[to] ? 0
      : taxPercent;

    uint256 effectiveTaxPercent = min(senderTaxPercent, receiverTaxPercent);
    if(effectiveTaxPercent == 0) {
      return 0;
    }

    return (amount * effectiveTaxPercent) / PERCENT_DIVISOR;
  }

  function _payTaxes(address from, address to, uint256 amount) private returns (uint256) {

    if(amount == 0) {
      return 0;
    }

    uint256 senderTaxPercent = isSenderTaxExempt[from] ? 0
      : taxPercent;
    uint256 receiverTaxPercent = isReceiverTaxExempt[to] ? 0
      : taxPercent;

    uint256 effectiveTaxPercent = min(senderTaxPercent, receiverTaxPercent);
    if(effectiveTaxPercent == 0) {
      return 0;
    }

    uint256 tax = (amount * effectiveTaxPercent) / PERCENT_DIVISOR;
    super._transfer(from, address(taxAcceptor), tax);
    taxAcceptor.acceptTax(tax);

    return tax;
  }

  function _transfer(address from, address to, uint256 amount) internal override {
    require(amount > 0, "Transfer amount must be greater than zero");

    uint256 fees = _payTaxes(from, to, amount);

    super._transfer(from, to, amount - fees);
  }

  function _maxSupply() internal pure returns (uint224) {
    return 50000000e18;
  }

  function maxSupply() external pure returns (uint224) {
    return _maxSupply();
  }

  function burn(uint256 amount) external {
    _burn(msg.sender, amount);
  }

  function bulkTransfer(address[] calldata addresses, uint256[] calldata quantities) external {
    require(addresses.length == quantities.length, "400|ArraySizeMismatch");

    for(uint256 i = 0; i < addresses.length; i++) {
      transfer(addresses[i], quantities[i]);
    }
  }
}

File 36 of 37 : LockedGloryERC1155V2.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@uniswap/v2-core/contracts/interfaces/IUniswapV2Pair.sol";

import "./AllureShardERC20V2.sol";

import "./aspects/WithSettings.sol";
import "./aspects/WithPermissions.sol";

import "./abstract/PriceChecker.sol";

import "./GloryERC20.sol";

import "hardhat/console.sol";

contract LockedGloryERC1155V2 is ERC1155, WithPermissions, WithSettings {

  uint256 constant public D4 = 1000;
  uint256 constant public D5 = 10000;
  uint256 constant public POOL_TOKEN_ID_SPACE_SIZE = 100000000000000;
  uint256 constant public YEAR_TO_SECONDS = 365 * 24 * 60 * 60;

  event UserNumberValueChanged(address userId, string name, uint256 value);
  event UserPoolNumberValueChanged(address userId, uint256 poolId, string name, uint256 value);

  event PoolCreated(uint256 poolId, address token);
  event PoolRewardsUpdated(uint256 poolId, uint256 added);
  event PoolBoolChanged(uint256 poolId, string name, bool value);
  event PoolNumberChanged(uint256 poolId, string name, uint256 value);

  struct Pool {
    uint256 secondsPerEpoch;
    uint256 lockForEpochs;

    address token;
    uint256 weight;
    uint256 mintBurnPercent;
    uint256 referrerVolume;

    uint256 firstTokenId;
    uint256 lastTokenId;

    uint256 rps;
    uint256 shares;

    uint256 pendingRewards;
    uint256 lastRewards;
  }

  struct PoolView {
    address token;
    uint256 weight;

    uint256 mintBurnPercent;

    uint256 shares;
  }

  struct PoolUser {
    address userId;

    uint256 shares;
    uint256 rps;
  }

  struct PoolUserView {
    uint256 poolId;
    address poolToken;
    uint256 poolWeight;
    uint256 poolShares;
    uint256 poolMintBurnPercent;
    uint256 poolSecondsPerEpoch;
    uint256 poolLockForEpochs;
    uint256 poolAPR;

    uint256 shares;
    uint256 pendingRewards;
  }

  struct PoolUserSharesViewElement {
    uint256 sharesTokenId;
    uint256 sharesUnlockedAt;
    uint256 sharesQuantity;
  }

  PriceChecker public priceChecker;

  // Pools...
  Pool[] public pools;
  mapping(uint256 => bool) poolMintingEnabled;
  mapping(uint256 => bool) poolRewardsEnabled;
  mapping(address => bool) tokenUseTransferToBurn;

  uint256 public totalPoolWeight = 0;
  
  mapping(uint256 => mapping(address => PoolUser)) public poolUsers;
  mapping(uint256 => uint256) public tokenPool;
  mapping(uint256 => uint256) public poolCreatedAt;

  AllureShardERC20V2 public shards;
  
  // State
  uint256 public nextFirstTokenId = POOL_TOKEN_ID_SPACE_SIZE;

  uint256 public pendingRewards = 0;
  uint256 public lastRewards = 0;

  uint256 public rewardIndex = 0;

  constructor(
    string memory firstURI,
    address firstPriceChecker
  )
    ERC1155(firstURI)
  { 
    priceChecker = PriceChecker(firstPriceChecker);

    shards = new AllureShardERC20V2();
  }

  // BEGIN: WithSettings
  function canChangeSettingValue(address userId) public override view returns (bool) {
    return hasPermission(userId, "ADMIN");
  }
  // END: WithSettings

  function setPriceChcker(address nextPriceChecker) external
    requirePermission("PoolAdmin")
  {
    priceChecker = PriceChecker(nextPriceChecker);
  }

  function setTokenUseTransferToBurn(address token, bool value) external
    requirePermission("PoolAdmin")
  {
    tokenUseTransferToBurn[token] = value;
  }

  function poolAPR(uint256 poolId) public view returns (uint256) {
    uint256 poolTokenPrice = priceChecker.priceOf(pools[poolId].token);
    if(poolTokenPrice == 0) {
      return 0;
    }

    uint256 rewardTokenPrice = priceChecker.priceOf(address(0));

    uint256 rps = (D5 * rewardTokenPrice * pools[poolId].pendingRewards) / (block.timestamp - poolCreatedAt[poolId]);
    uint256 rpsps = pools[poolId].shares > 0 ? rps / pools[poolId].shares
      : rps;

    return (YEAR_TO_SECONDS * rpsps) / poolTokenPrice;
  }
  function userPools(address userId) external view returns (PoolUserView[] memory) {

    PoolUserView[] memory infos = new PoolUserView[](pools.length);
    for(uint256 i = 0; i < pools.length; i++) {
      Pool memory pool = pools[i];
      infos[i] = PoolUserView(
        i,

        pool.token,
        pool.weight,
        pool.shares,
        pool.mintBurnPercent,
        pool.secondsPerEpoch,
        pool.lockForEpochs,
        poolAPR(i),

        poolUsers[i][userId].shares,
        estimateUserPendingRewardsInPool(i, userId)
      );
    }

    return infos;
  }
  function userPoolShares(address userId, uint256 poolId) external view returns (PoolUserSharesViewElement[] memory) {

    // pool doesn't support locking.
    if(pools[poolId].lockForEpochs == 0) {
      PoolUserSharesViewElement[] memory neverLocked = new PoolUserSharesViewElement[](1);
      neverLocked[0] = PoolUserSharesViewElement(
        pools[poolId].firstTokenId,
        0,
        balanceOf(userId, pools[poolId].firstTokenId)
      );

      return neverLocked;
    }

    // pool has not reached the first unlocked epoch.
    uint256 epoch = secondsToEpoch(poolId, block.timestamp);
    if(pools[poolId].lockForEpochs > epoch) {
      return new PoolUserSharesViewElement[](0);
    }

    // check each epoch up to the last unlocked epoch
    PoolUserSharesViewElement[] memory elements = new PoolUserSharesViewElement[](epoch);
    for(uint256 i = 0; i < elements.length; i++) {
      uint256 tokenId = pools[poolId].firstTokenId + i;
      elements[i] = PoolUserSharesViewElement(
        tokenId,
        poolCreatedAt[poolId] + epochsToSeconds(poolId, i),
        balanceOf(userId, tokenId)
      );
    }

    return elements;
  }

  function secondsToEpoch(uint256 poolId, uint256 nSeconds) public view returns (uint256) {
    return pools[poolId].secondsPerEpoch > 0 ? (nSeconds / pools[poolId].secondsPerEpoch)
      : 0;
  }
  function epochsToSeconds(uint256 poolId, uint256 nEpochs) public view returns (uint256) {
    return pools[poolId].secondsPerEpoch > 0 ? (nEpochs * pools[poolId].secondsPerEpoch)
      : 0;
  }

  function estimateUserPendingRewards(address userId) public view returns (uint256) {

    uint256 sum = 0;
    for(uint256 i = 0; i < pools.length; i++) {
      sum += estimateUserPendingRewardsInPool(i, userId);
    }

    return sum;
  }
  function estimateUserPendingRewardsInPool(uint256 poolId, address userId) public view returns (uint256) {

    PoolUser memory user = poolUsers[poolId][userId];
    return user.shares == 0 ? 0
      : ((pools[poolId].rps - user.rps) * user.shares) / 1e18;
  }
  function isTokenUnlocked(uint256 tokenId) public view returns (bool) {
    return secondsToTokenUnlock(tokenId) == 0;
  }
  function secondsToTokenUnlock(uint256 tokenId) public view returns (uint256) {

    uint256 poolId = tokenPool[tokenId];
    uint256 firstTokenId = pools[poolId].firstTokenId;
    if(firstTokenId == tokenId) {
      return 0;
    }

    uint256 lastTokenId = pools[poolId].lastTokenId;
    if(tokenId < firstTokenId || tokenId > lastTokenId) {
      return type(uint256).max;
    }

    uint256 unlocksAt = epochsToSeconds(poolId, tokenId - firstTokenId);
    return unlocksAt <= block.timestamp ? 0
      : unlocksAt - block.timestamp;
  }
  function secondsToTokenUnlockBatch(uint256[] calldata tokenIds) public view returns (uint256[] memory) {

    uint256[] memory remaining = new uint256[](tokenIds.length);
    for(uint256 i = 0; i < tokenIds.length; i++) {
      remaining[i] = secondsToTokenUnlock(tokenIds[i]);
    }

    return remaining;
  }

  function _claimRewards(address userId, uint256 poolId) private {

    Pool storage pool = pools[poolId];
    PoolUser storage user = poolUsers[poolId][userId];
    if(pool.rps == user.rps) {
      return;
    }

    uint256 rewards = ((pool.rps - user.rps) * user.shares) / 1e18;
    user.rps = pool.rps;

    (bool success,) = payable(userId).call{ value: rewards }("");
    require(success, "400|TransferFailed");
  }

  function claimRewardsFromPool(uint256 poolId) external {
    _claimRewards(msg.sender, poolId);
  }
  function claimRewards() external {
    for(uint256 i = 0; i < pools.length; i++) {
      _claimRewards(msg.sender, i);
    }
  }

  function mint(uint256 poolId, uint256 shares) external {
    mintWithReferrer(poolId, shares, address(0));
  }

  function mintWithReferrer(uint256 poolId, uint256 shares, address referrer) public {

    require(poolMintingEnabled[poolId], "400|MintingMustBeEnabled");

    _claimRewards(msg.sender, poolId);

    Pool storage pool = pools[poolId];
    
    uint256 unlocksAtEpoch = secondsToEpoch(poolId, block.timestamp) + pool.lockForEpochs;
    uint256 tokenId = pool.firstTokenId + unlocksAtEpoch;
    // we shouldn't hit this piece of code for a few trillion years.
    require(tokenId <= pool.lastTokenId, "400|InvalidTokenId");
    tokenPool[tokenId] = poolId;

    bool success = ERC20(pool.token).transferFrom(msg.sender, address(this), shares);
    require(success, "400|TransferFailed");

    if(pool.mintBurnPercent > 0) {
      uint256 toBurn = (shares * pool.mintBurnPercent) / D4;

      require(toBurn < shares, "400|DepositAmountTooSmall");
      shares -= toBurn;

      if(tokenUseTransferToBurn[pool.token]) {
        require(ERC20(pool.token).transfer(address(0), toBurn), "400|BurnTransferFailed");
      } else {
        GloryERC20(pool.token).burn(toBurn);
      }
    }

    if(referrer != address(0) && pool.referrerVolume > 0) {
      require(referrer != msg.sender, "400|CannotReferSelf");
      uint256 volume = pool.referrerVolume * shares;

      shards.mint(referrer, volume);
    }

    _mint(msg.sender, tokenId, shares, "");
  }

  function burn(uint256 tokenId, uint256 amount) public {
    _burn(msg.sender, tokenId, amount);
  }
  function burnMany(uint256[] calldata tokenIds, uint256[] calldata amounts) public {
    _burnBatch(msg.sender, tokenIds, amounts);
  }

  function mkPool(
    bool mintingEnabled,
    bool rewardsEnabled,

    uint256 secondsPerEpoch,
    uint256 lockForEpochs,

    address token,
    uint256 weight,
    
    uint256 mintBurnPercent,
    uint256 referrerVolume
  ) external requirePermission("PoolAdmin") {

    uint256 poolId = pools.length;
    uint256 firstTokenId = nextFirstTokenId;
    nextFirstTokenId += POOL_TOKEN_ID_SPACE_SIZE;
    uint256 lastTokenId = nextFirstTokenId - 1;

    poolCreatedAt[poolId] = block.timestamp;
    pools.push(Pool(
      secondsPerEpoch,
      lockForEpochs,

      token,
      weight,
      mintBurnPercent,
      referrerVolume,
    
      firstTokenId,
      lastTokenId,

      0,
      0,

      0,
      0
    ));
    poolMintingEnabled[poolId] = mintingEnabled;
    poolRewardsEnabled[poolId] = rewardsEnabled;
    totalPoolWeight += weight;

    emit PoolCreated(poolId, token);
    emit PoolNumberChanged(poolId, "Weight", weight);
    emit PoolNumberChanged(poolId, "MintBurnPercent", mintBurnPercent);
    emit PoolNumberChanged(poolId, "ReferrerVolume", referrerVolume);
    emit PoolBoolChanged(poolId, "MintingEnabled", mintingEnabled);
    emit PoolBoolChanged(poolId, "RewardsEnabled", rewardsEnabled);
  }

  function changePoolWeight(
    uint256 poolId,
    uint256 nextValue
  ) external requirePermission("PoolAdmin") {

    require(pools[poolId].weight != nextValue, "204|NoChange");

    uint256 lastValue = pools[poolId].weight;
    if(nextValue < lastValue) {
      uint256 diff = lastValue - nextValue;
      totalPoolWeight -= diff;
    } else {
      uint256 diff = nextValue - lastValue;
      totalPoolWeight += diff;
    } 

    emit PoolNumberChanged(poolId, "Weight", nextValue);
  }

  function changePoolMintBurnPercent(
    uint256 poolId,
    uint256 nextValue
  ) external requirePermission("PoolAdmin") {

    require(pools[poolId].mintBurnPercent != nextValue, "204|NoChange");
    pools[poolId].mintBurnPercent = nextValue;

    emit PoolNumberChanged(poolId, "MintBurnPercent", nextValue);
  }

  function changePoolReferrerVolume(
    uint256 poolId,
    uint256 nextValue
  ) external requirePermission("PoolAdmin") {
    require(pools[poolId].referrerVolume != nextValue, "204|NoChange");

    pools[poolId].referrerVolume = nextValue;
    emit PoolNumberChanged(poolId, "ReferrerVolume", nextValue);
  }

  function changePoolMintingEnabled(
    uint256 poolId,
    bool nextValue
  ) external requirePermission("PoolAdmin") {

    require(poolMintingEnabled[poolId] != nextValue, "204|NoChange");

    poolMintingEnabled[poolId] = nextValue;
    emit PoolBoolChanged(poolId, "MintingEnabled", nextValue);
  }

  function changePoolRewardsEnabled(
    uint256 poolId,
    bool nextValue
  ) external requirePermission("PoolAdmin") {
    require(poolRewardsEnabled[poolId] != nextValue, "204|NoChange");

   poolRewardsEnabled[poolId] = nextValue;
    if(nextValue) {
      totalPoolWeight += pools[poolId].weight;
    } else {
      totalPoolWeight -= pools[poolId].weight;
    }

    emit PoolBoolChanged(poolId, "RewardsEnabled", nextValue);
  }

  function _beforeTokenTransfer(
      address,
      address from,
      address to,
      uint256[] memory ids,
      uint256[] memory amounts,
      bytes memory
  ) internal override {

    for(uint256 i = 0; i < ids.length; i++) {
      uint256 poolId = tokenPool[ids[i]];
      Pool storage pool = pools[poolId];

      if(from == address(0)) {
        // MINT
        pool.shares += amounts[i];

        emit PoolNumberChanged(poolId, "Shares", pool.shares);
      } else {
        _claimRewards(from, poolId);

        poolUsers[poolId][from].shares -= amounts[i];
        emit UserPoolNumberValueChanged(from, poolId, "Shares", poolUsers[poolId][from].shares);
      }

      if(to == address(0)) {
        // BURN

        require(isTokenUnlocked(ids[i]), "400|CannotBurnLockedToken");

        pool.shares -= amounts[i];

        // -> transfer original tokens back to burner
        bool success = ERC20(pool.token).transfer(from, amounts[i]);
        require(success, "400|TransferFailed");

        emit PoolNumberChanged(poolId, "Shares", pool.shares);
      } else {
        _claimRewards(to, poolId);

        poolUsers[poolId][to].shares += amounts[i];
        emit UserPoolNumberValueChanged(to, poolId, "Shares", poolUsers[poolId][to].shares);
      }
    }
  }

  function UpdatePoolRewards() public {
    
    uint256 diff = pendingRewards - lastRewards;
    if(diff >= totalPoolWeight) {
      lastRewards = pendingRewards;

      uint256 remainingRPS = diff;
      for(uint256 i = 0; i < pools.length; i++) {
        if(!poolRewardsEnabled[i]) {
          continue;
        }

        uint256 pend = (diff * pools[i].weight) / totalPoolWeight;
        if(pend > remainingRPS) {
          pend = remainingRPS;
        }

        remainingRPS -= pend;
        pools[i].pendingRewards += pend;
        uint256 poolDiff = (pools[i].pendingRewards - pools[i].lastRewards) * 1e18;
        if(pools[i].shares > 0 && poolDiff > pools[i].shares) {
          pools[i].rps += poolDiff / pools[i].shares;
          pools[i].lastRewards = pools[i].pendingRewards;

          emit PoolRewardsUpdated(i, poolDiff);
        }
      }
    }
  }

  receive() external payable {
    pendingRewards += msg.value;

    if(settingIsEnabled["UpdateRewardsOnReceive"]) {
      UpdatePoolRewards();
    }
  }
}

File 37 of 37 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.4.22 <0.9.0;

library console {
    address constant CONSOLE_ADDRESS =
        0x000000000000000000636F6e736F6c652e6c6f67;

    function _sendLogPayloadImplementation(bytes memory payload) internal view {
        address consoleAddress = CONSOLE_ADDRESS;
        /// @solidity memory-safe-assembly
        assembly {
            pop(
                staticcall(
                    gas(),
                    consoleAddress,
                    add(payload, 32),
                    mload(payload),
                    0,
                    0
                )
            )
        }
    }

    function _castToPure(
      function(bytes memory) internal view fnIn
    ) internal pure returns (function(bytes memory) pure fnOut) {
        assembly {
            fnOut := fnIn
        }
    }

    function _sendLogPayload(bytes memory payload) internal pure {
        _castToPure(_sendLogPayloadImplementation)(payload);
    }

    function log() internal pure {
        _sendLogPayload(abi.encodeWithSignature("log()"));
    }
    function logInt(int256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(int256)", p0));
    }

    function logUint(uint256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
    }

    function logString(string memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function logBool(bool p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function logAddress(address p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function logBytes(bytes memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
    }

    function logBytes1(bytes1 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
    }

    function logBytes2(bytes2 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
    }

    function logBytes3(bytes3 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
    }

    function logBytes4(bytes4 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
    }

    function logBytes5(bytes5 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
    }

    function logBytes6(bytes6 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
    }

    function logBytes7(bytes7 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
    }

    function logBytes8(bytes8 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
    }

    function logBytes9(bytes9 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
    }

    function logBytes10(bytes10 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
    }

    function logBytes11(bytes11 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
    }

    function logBytes12(bytes12 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
    }

    function logBytes13(bytes13 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
    }

    function logBytes14(bytes14 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
    }

    function logBytes15(bytes15 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
    }

    function logBytes16(bytes16 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
    }

    function logBytes17(bytes17 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
    }

    function logBytes18(bytes18 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
    }

    function logBytes19(bytes19 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
    }

    function logBytes20(bytes20 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
    }

    function logBytes21(bytes21 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
    }

    function logBytes22(bytes22 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
    }

    function logBytes23(bytes23 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
    }

    function logBytes24(bytes24 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
    }

    function logBytes25(bytes25 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
    }

    function logBytes26(bytes26 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
    }

    function logBytes27(bytes27 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
    }

    function logBytes28(bytes28 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
    }

    function logBytes29(bytes29 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
    }

    function logBytes30(bytes30 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
    }

    function logBytes31(bytes31 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
    }

    function logBytes32(bytes32 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
    }

    function log(uint256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
    }

    function log(string memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function log(bool p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function log(address p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function log(uint256 p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256)", p0, p1));
    }

    function log(uint256 p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string)", p0, p1));
    }

    function log(uint256 p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool)", p0, p1));
    }

    function log(uint256 p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address)", p0, p1));
    }

    function log(string memory p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256)", p0, p1));
    }

    function log(string memory p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
    }

    function log(string memory p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
    }

    function log(string memory p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
    }

    function log(bool p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256)", p0, p1));
    }

    function log(bool p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
    }

    function log(bool p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
    }

    function log(bool p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
    }

    function log(address p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256)", p0, p1));
    }

    function log(address p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
    }

    function log(address p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
    }

    function log(address p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
    }

    function log(uint256 p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
    }

    function log(string memory p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256)", p0, p1, p2));
    }

    function log(string memory p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
    }

    function log(string memory p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
    }

    function log(string memory p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
    }

    function log(bool p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256)", p0, p1, p2));
    }

    function log(bool p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
    }

    function log(bool p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
    }

    function log(bool p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
    }

    function log(bool p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256)", p0, p1, p2));
    }

    function log(bool p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
    }

    function log(bool p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
    }

    function log(bool p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address)", p0, p1, p2));
    }

    function log(address p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256)", p0, p1, p2));
    }

    function log(address p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
    }

    function log(address p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
    }

    function log(address p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
    }

    function log(address p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256)", p0, p1, p2));
    }

    function log(address p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
    }

    function log(address p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
    }

    function log(address p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
    }

    function log(address p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256)", p0, p1, p2));
    }

    function log(address p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
    }

    function log(address p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
    }

    function log(address p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
    }

}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"firstURI","type":"string"},{"internalType":"address","name":"firstPriceChecker","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"changedBy","type":"address"},{"indexed":false,"internalType":"address","name":"subject","type":"address"},{"indexed":false,"internalType":"string","name":"permission","type":"string"},{"indexed":false,"internalType":"bool","name":"value","type":"bool"}],"name":"PermissionValueChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"poolId","type":"uint256"},{"indexed":false,"internalType":"string","name":"name","type":"string"},{"indexed":false,"internalType":"bool","name":"value","type":"bool"}],"name":"PoolBoolChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"poolId","type":"uint256"},{"indexed":false,"internalType":"address","name":"token","type":"address"}],"name":"PoolCreated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"poolId","type":"uint256"},{"indexed":false,"internalType":"string","name":"name","type":"string"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"PoolNumberChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"poolId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"added","type":"uint256"}],"name":"PoolRewardsUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"changedBy","type":"address"},{"indexed":false,"internalType":"string","name":"setting","type":"string"},{"indexed":false,"internalType":"bool","name":"value","type":"bool"}],"name":"SettingValueChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"indexed":false,"internalType":"uint256[]","name":"values","type":"uint256[]"}],"name":"TransferBatch","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"id","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"TransferSingle","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"value","type":"string"},{"indexed":true,"internalType":"uint256","name":"id","type":"uint256"}],"name":"URI","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"userId","type":"address"},{"indexed":false,"internalType":"string","name":"name","type":"string"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"UserNumberValueChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"userId","type":"address"},{"indexed":false,"internalType":"uint256","name":"poolId","type":"uint256"},{"indexed":false,"internalType":"string","name":"name","type":"string"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"UserPoolNumberValueChanged","type":"event"},{"inputs":[],"name":"D4","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"D5","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PERMISSION_PERMISSIONS_ALL","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PERMISSION_PERMISSIONS_SET","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"POOL_TOKEN_ID_SPACE_SIZE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UpdatePoolRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"YEAR_TO_SECONDS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"accounts","type":"address[]"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"}],"name":"balanceOfBatch","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"}],"name":"burnMany","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"userId","type":"address"}],"name":"canChangeSettingValue","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"subject","type":"address"}],"name":"canSetPermissions","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"nextValue","type":"uint256"}],"name":"changePoolMintBurnPercent","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"bool","name":"nextValue","type":"bool"}],"name":"changePoolMintingEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"nextValue","type":"uint256"}],"name":"changePoolReferrerVolume","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"bool","name":"nextValue","type":"bool"}],"name":"changePoolRewardsEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"nextValue","type":"uint256"}],"name":"changePoolWeight","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"setting","type":"string"},{"internalType":"bool","name":"value","type":"bool"}],"name":"changeSettingValue","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"}],"name":"claimRewardsFromPool","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"nEpochs","type":"uint256"}],"name":"epochsToSeconds","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userId","type":"address"}],"name":"estimateUserPendingRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"address","name":"userId","type":"address"}],"name":"estimateUserPendingRewardsInPool","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"subject","type":"address"},{"internalType":"string","name":"permission","type":"string"}],"name":"hasPermission","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"isTokenUnlocked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lastRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"referrer","type":"address"}],"name":"mintWithReferrer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"mintingEnabled","type":"bool"},{"internalType":"bool","name":"rewardsEnabled","type":"bool"},{"internalType":"uint256","name":"secondsPerEpoch","type":"uint256"},{"internalType":"uint256","name":"lockForEpochs","type":"uint256"},{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"weight","type":"uint256"},{"internalType":"uint256","name":"mintBurnPercent","type":"uint256"},{"internalType":"uint256","name":"referrerVolume","type":"uint256"}],"name":"mkPool","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"nextFirstTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingRewards","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"}],"name":"poolAPR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"poolCreatedAt","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"poolUsers","outputs":[{"internalType":"address","name":"userId","type":"address"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"rps","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"pools","outputs":[{"internalType":"uint256","name":"secondsPerEpoch","type":"uint256"},{"internalType":"uint256","name":"lockForEpochs","type":"uint256"},{"internalType":"address","name":"token","type":"address"},{"internalType":"uint256","name":"weight","type":"uint256"},{"internalType":"uint256","name":"mintBurnPercent","type":"uint256"},{"internalType":"uint256","name":"referrerVolume","type":"uint256"},{"internalType":"uint256","name":"firstTokenId","type":"uint256"},{"internalType":"uint256","name":"lastTokenId","type":"uint256"},{"internalType":"uint256","name":"rps","type":"uint256"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"pendingRewards","type":"uint256"},{"internalType":"uint256","name":"lastRewards","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"priceChecker","outputs":[{"internalType":"contract PriceChecker","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rewardIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeBatchTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"uint256","name":"nSeconds","type":"uint256"}],"name":"secondsToEpoch","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"secondsToTokenUnlock","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"secondsToTokenUnlockBatch","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"subject","type":"address"},{"internalType":"string","name":"permission","type":"string"},{"internalType":"bool","name":"value","type":"bool"}],"name":"setPermission","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"subject","type":"address"},{"internalType":"string","name":"permission","type":"string"},{"internalType":"bool","name":"value","type":"bool"}],"internalType":"struct WithPermissions.SubjectPermissionValue[]","name":"values","type":"tuple[]"}],"name":"setPermissions","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"nextPriceChecker","type":"address"}],"name":"setPriceChcker","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"internalType":"bool","name":"value","type":"bool"}],"name":"setTokenUseTransferToBurn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"","type":"string"}],"name":"settingIsEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"shards","outputs":[{"internalType":"contract AllureShardERC20V2","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenPool","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalPoolWeight","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"uri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"string","name":"","type":"string"}],"name":"userPermissions","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userId","type":"address"},{"internalType":"uint256","name":"poolId","type":"uint256"}],"name":"userPoolShares","outputs":[{"components":[{"internalType":"uint256","name":"sharesTokenId","type":"uint256"},{"internalType":"uint256","name":"sharesUnlockedAt","type":"uint256"},{"internalType":"uint256","name":"sharesQuantity","type":"uint256"}],"internalType":"struct LockedGloryERC1155V2.PoolUserSharesViewElement[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userId","type":"address"}],"name":"userPools","outputs":[{"components":[{"internalType":"uint256","name":"poolId","type":"uint256"},{"internalType":"address","name":"poolToken","type":"address"},{"internalType":"uint256","name":"poolWeight","type":"uint256"},{"internalType":"uint256","name":"poolShares","type":"uint256"},{"internalType":"uint256","name":"poolMintBurnPercent","type":"uint256"},{"internalType":"uint256","name":"poolSecondsPerEpoch","type":"uint256"},{"internalType":"uint256","name":"poolLockForEpochs","type":"uint256"},{"internalType":"uint256","name":"poolAPR","type":"uint256"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"pendingRewards","type":"uint256"}],"internalType":"struct LockedGloryERC1155V2.PoolUserView[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000040000000000000000000000000c94019c6f92657f158364f1adf2c886cce90e32c000000000000000000000000000000000000000000000000000000000000002b68747470733a2f2f7374616b696e672e706c6179657465726e6974792e696f2f746f6b656e732f7b69647d000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : firstURI (string): https://staking.playeternity.io/tokens/{id}
Arg [1] : firstPriceChecker (address): 0xc94019c6F92657f158364f1AdF2c886cce90e32C

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 000000000000000000000000c94019c6f92657f158364f1adf2c886cce90e32c
Arg [2] : 000000000000000000000000000000000000000000000000000000000000002b
Arg [3] : 68747470733a2f2f7374616b696e672e706c6179657465726e6974792e696f2f
Arg [4] : 746f6b656e732f7b69647d000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.