ETH Price: $1,802.69 (-0.21%)

Transaction Decoder

Block:
21873322 at Feb-18-2025 12:41:35 PM +UTC
Transaction Fee:
0.000101617232164824 ETH $0.18
Gas Used:
70,908 Gas / 1.433085578 Gwei

Emitted Events:

257 MetahorseUnityToken.Transfer( from=[Receiver] SHOVesting, to=[Sender] 0x3b38e3de0349e98f7cded36b2b9551e4cc8a55e7, value=12325920000000000000000 )
258 SHOVesting.Claim( user=[Sender] 0x3b38e3de0349e98f7cded36b2b9551e4cc8a55e7, currentUnlock=4, claimedTokens=12325920000000000000000 )

Account State Difference:

  Address   Before After State Difference Code
0x2eEB70F5...249349463
0x3b38E3de...4Cc8a55e7
0.003413148531588868 Eth
Nonce: 222
0.003311531299424044 Eth
Nonce: 223
0.000101617232164824
(beaverbuild)
12.835840896871929084 Eth12.835876350871929084 Eth0.000035454
0xe97F6dDE...Cb2ACd290

Execution Trace

SHOVesting.CALL( )
  • SHOVesting.DELEGATECALL( )
    • MetahorseUnityToken.transfer( to=0x3b38E3de0349e98F7CdEd36b2B9551e4Cc8a55e7, value=12325920000000000000000 ) => ( True )
      File 1 of 3: SHOVesting
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/ContextUpgradeable.sol";
      import "../proxy/utils/Initializable.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          function __Ownable_init() internal onlyInitializing {
              __Ownable_init_unchained();
          }
          function __Ownable_init_unchained() internal onlyInitializing {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby disabling any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
          /**
           * @dev This empty reserved space is put in place to allow future versions to add new
           * variables without shifting down storage in the inheritance chain.
           * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
           */
          uint256[49] private __gap;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
      pragma solidity ^0.8.2;
      import "../../utils/AddressUpgradeable.sol";
      /**
       * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
       * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
       * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
       * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
       *
       * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
       * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
       * case an upgrade adds a module that needs to be initialized.
       *
       * For example:
       *
       * [.hljs-theme-light.nopadding]
       * ```solidity
       * contract MyToken is ERC20Upgradeable {
       *     function initialize() initializer public {
       *         __ERC20_init("MyToken", "MTK");
       *     }
       * }
       *
       * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
       *     function initializeV2() reinitializer(2) public {
       *         __ERC20Permit_init("MyToken");
       *     }
       * }
       * ```
       *
       * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
       * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
       *
       * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
       * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
       *
       * [CAUTION]
       * ====
       * Avoid leaving a contract uninitialized.
       *
       * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
       * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
       * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
       *
       * [.hljs-theme-light.nopadding]
       * ```
       * /// @custom:oz-upgrades-unsafe-allow constructor
       * constructor() {
       *     _disableInitializers();
       * }
       * ```
       * ====
       */
      abstract contract Initializable {
          /**
           * @dev Indicates that the contract has been initialized.
           * @custom:oz-retyped-from bool
           */
          uint8 private _initialized;
          /**
           * @dev Indicates that the contract is in the process of being initialized.
           */
          bool private _initializing;
          /**
           * @dev Triggered when the contract has been initialized or reinitialized.
           */
          event Initialized(uint8 version);
          /**
           * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
           * `onlyInitializing` functions can be used to initialize parent contracts.
           *
           * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
           * constructor.
           *
           * Emits an {Initialized} event.
           */
          modifier initializer() {
              bool isTopLevelCall = !_initializing;
              require(
                  (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                  "Initializable: contract is already initialized"
              );
              _initialized = 1;
              if (isTopLevelCall) {
                  _initializing = true;
              }
              _;
              if (isTopLevelCall) {
                  _initializing = false;
                  emit Initialized(1);
              }
          }
          /**
           * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
           * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
           * used to initialize parent contracts.
           *
           * A reinitializer may be used after the original initialization step. This is essential to configure modules that
           * are added through upgrades and that require initialization.
           *
           * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
           * cannot be nested. If one is invoked in the context of another, execution will revert.
           *
           * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
           * a contract, executing them in the right order is up to the developer or operator.
           *
           * WARNING: setting the version to 255 will prevent any future reinitialization.
           *
           * Emits an {Initialized} event.
           */
          modifier reinitializer(uint8 version) {
              require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
              _initialized = version;
              _initializing = true;
              _;
              _initializing = false;
              emit Initialized(version);
          }
          /**
           * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
           * {initializer} and {reinitializer} modifiers, directly or indirectly.
           */
          modifier onlyInitializing() {
              require(_initializing, "Initializable: contract is not initializing");
              _;
          }
          /**
           * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
           * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
           * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
           * through proxies.
           *
           * Emits an {Initialized} event the first time it is successfully executed.
           */
          function _disableInitializers() internal virtual {
              require(!_initializing, "Initializable: contract is initializing");
              if (_initialized != type(uint8).max) {
                  _initialized = type(uint8).max;
                  emit Initialized(type(uint8).max);
              }
          }
          /**
           * @dev Returns the highest version that has been initialized. See {reinitializer}.
           */
          function _getInitializedVersion() internal view returns (uint8) {
              return _initialized;
          }
          /**
           * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
           */
          function _isInitializing() internal view returns (bool) {
              return _initializing;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
      pragma solidity ^0.8.0;
      import "../proxy/utils/Initializable.sol";
      /**
       * @dev Contract module that helps prevent reentrant calls to a function.
       *
       * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
       * available, which can be applied to functions to make sure there are no nested
       * (reentrant) calls to them.
       *
       * Note that because there is a single `nonReentrant` guard, functions marked as
       * `nonReentrant` may not call one another. This can be worked around by making
       * those functions `private`, and then adding `external` `nonReentrant` entry
       * points to them.
       *
       * TIP: If you would like to learn more about reentrancy and alternative ways
       * to protect against it, check out our blog post
       * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
       */
      abstract contract ReentrancyGuardUpgradeable is Initializable {
          // Booleans are more expensive than uint256 or any type that takes up a full
          // word because each write operation emits an extra SLOAD to first read the
          // slot's contents, replace the bits taken up by the boolean, and then write
          // back. This is the compiler's defense against contract upgrades and
          // pointer aliasing, and it cannot be disabled.
          // The values being non-zero value makes deployment a bit more expensive,
          // but in exchange the refund on every call to nonReentrant will be lower in
          // amount. Since refunds are capped to a percentage of the total
          // transaction's gas, it is best to keep them low in cases like this one, to
          // increase the likelihood of the full refund coming into effect.
          uint256 private constant _NOT_ENTERED = 1;
          uint256 private constant _ENTERED = 2;
          uint256 private _status;
          function __ReentrancyGuard_init() internal onlyInitializing {
              __ReentrancyGuard_init_unchained();
          }
          function __ReentrancyGuard_init_unchained() internal onlyInitializing {
              _status = _NOT_ENTERED;
          }
          /**
           * @dev Prevents a contract from calling itself, directly or indirectly.
           * Calling a `nonReentrant` function from another `nonReentrant`
           * function is not supported. It is possible to prevent this from happening
           * by making the `nonReentrant` function external, and making it call a
           * `private` function that does the actual work.
           */
          modifier nonReentrant() {
              _nonReentrantBefore();
              _;
              _nonReentrantAfter();
          }
          function _nonReentrantBefore() private {
              // On the first call to nonReentrant, _status will be _NOT_ENTERED
              require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
              // Any calls to nonReentrant after this point will fail
              _status = _ENTERED;
          }
          function _nonReentrantAfter() private {
              // By storing the original value once again, a refund is triggered (see
              // https://eips.ethereum.org/EIPS/eip-2200)
              _status = _NOT_ENTERED;
          }
          /**
           * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
           * `nonReentrant` function in the call stack.
           */
          function _reentrancyGuardEntered() internal view returns (bool) {
              return _status == _ENTERED;
          }
          /**
           * @dev This empty reserved space is put in place to allow future versions to add new
           * variables without shifting down storage in the inheritance chain.
           * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
           */
          uint256[49] private __gap;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
      pragma solidity ^0.8.1;
      /**
       * @dev Collection of functions related to the address type
       */
      library AddressUpgradeable {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           *
           * Furthermore, `isContract` will also return true if the target contract within
           * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
           * which only has an effect at the end of a transaction.
           * ====
           *
           * [IMPORTANT]
           * ====
           * You shouldn't rely on `isContract` to protect against flash loan attacks!
           *
           * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
           * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
           * constructor.
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize/address.code.length, which returns 0
              // for contracts in construction, since the code is only stored at the end
              // of the constructor execution.
              return account.code.length > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
           * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
           *
           * _Available since v4.8._
           */
          function verifyCallResultFromTarget(
              address target,
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              if (success) {
                  if (returndata.length == 0) {
                      // only check isContract if the call was successful and the return data is empty
                      // otherwise we already know that it was a contract
                      require(isContract(target), "Address: call to non-contract");
                  }
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          /**
           * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason or using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          function _revert(bytes memory returndata, string memory errorMessage) private pure {
              // Look for revert reason and bubble it up if present
              if (returndata.length > 0) {
                  // The easiest way to bubble the revert reason is using memory via assembly
                  /// @solidity memory-safe-assembly
                  assembly {
                      let returndata_size := mload(returndata)
                      revert(add(32, returndata), returndata_size)
                  }
              } else {
                  revert(errorMessage);
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      import "../proxy/utils/Initializable.sol";
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract ContextUpgradeable is Initializable {
          function __Context_init() internal onlyInitializing {
          }
          function __Context_init_unchained() internal onlyInitializing {
          }
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
          /**
           * @dev This empty reserved space is put in place to allow future versions to add new
           * variables without shifting down storage in the inheritance chain.
           * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
           */
          uint256[50] private __gap;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (token/ERC20/extensions/IERC20Metadata.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      /**
       * @dev Interface for the optional metadata functions from the ERC20 standard.
       *
       * _Available since v4.1._
       */
      interface IERC20Metadata is IERC20 {
          /**
           * @dev Returns the name of the token.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the symbol of the token.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the decimals places of the token.
           */
          function decimals() external view returns (uint8);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `recipient`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `sender` to `recipient` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address sender,
              address recipient,
              uint256 amount
          ) external returns (bool);
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (token/ERC20/utils/SafeERC20.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      import "../../../utils/Address.sol";
      /**
       * @title SafeERC20
       * @dev Wrappers around ERC20 operations that throw on failure (when the token
       * contract returns false). Tokens that return no value (and instead revert or
       * throw on failure) are also supported, non-reverting calls are assumed to be
       * successful.
       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
       */
      library SafeERC20 {
          using Address for address;
          function safeTransfer(
              IERC20 token,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
          }
          function safeTransferFrom(
              IERC20 token,
              address from,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
          }
          /**
           * @dev Deprecated. This function has issues similar to the ones found in
           * {IERC20-approve}, and its usage is discouraged.
           *
           * Whenever possible, use {safeIncreaseAllowance} and
           * {safeDecreaseAllowance} instead.
           */
          function safeApprove(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              // safeApprove should only be called when setting an initial allowance,
              // or when resetting it to zero. To increase and decrease it, use
              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
              require(
                  (value == 0) || (token.allowance(address(this), spender) == 0),
                  "SafeERC20: approve from non-zero to non-zero allowance"
              );
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
          }
          function safeIncreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              uint256 newAllowance = token.allowance(address(this), spender) + value;
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
          }
          function safeDecreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              unchecked {
                  uint256 oldAllowance = token.allowance(address(this), spender);
                  require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                  uint256 newAllowance = oldAllowance - value;
                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
              }
          }
          /**
           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
           * on the return value: the return value is optional (but if data is returned, it must not be false).
           * @param token The token targeted by the call.
           * @param data The call data (encoded using abi.encode or one of its variants).
           */
          function _callOptionalReturn(IERC20 token, bytes memory data) private {
              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
              // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
              // the target address contains contract code and also asserts for success in the low-level call.
              bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
              if (returndata.length > 0) {
                  // Return data is optional
                  require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (utils/Address.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Collection of functions related to the address type
       */
      library Address {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize, which returns 0 for contracts in
              // construction, since the code is only stored at the end of the
              // constructor execution.
              uint256 size;
              assembly {
                  size := extcodesize(account)
              }
              return size > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              require(isContract(target), "Address: call to non-contract");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              require(isContract(target), "Address: static call to non-contract");
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(isContract(target), "Address: delegate call to non-contract");
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  // Look for revert reason and bubble it up if present
                  if (returndata.length > 0) {
                      // The easiest way to bubble the revert reason is using memory via assembly
                      assembly {
                          let returndata_size := mload(returndata)
                          revert(add(32, returndata), returndata_size)
                      }
                  } else {
                      revert(errorMessage);
                  }
              }
          }
      }
      //SPDX-License-Identifier: MIT
      pragma solidity =0.8.4;
      import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
      import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
      import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
      import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
      import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
      import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
      contract SHOVesting is Initializable, OwnableUpgradeable, ReentrancyGuardUpgradeable {
          using SafeERC20 for IERC20;
          uint32 constant public VERSION = 2;
          uint32 constant internal HUNDRED_PERCENT = 1e6;
          struct User {
              uint120 allocation; // How many tokens user can claim in total without including fee.
              uint120 refundableAmount; // How many refund tokens is user eligible for
              uint16 claimedUnlocksCount; // How many unlocks user has claimed. 
              uint16 eliminatedAfterUnlock; // At which unlock user has been eliminated.
              bool refunded; // Whether user was refunded.
          }
          struct InitParameters {
              IERC20 shoToken; // The vesting token that whitelisted users can claim.
              uint32[] unlockPercentagesDiff; // Array of unlock percentages as differentials.
              uint32[] unlockPeriodsDiff; // Array of unlock periods as differentials.
              uint32 baseFeePercentage1; // Base fee in percentage for users.
              address feeCollector; // EOA that receives fees.
              uint64 startTime; // When users can start claiming.
              IERC20 refundToken; // Refund token address.
              address refundReceiver; // Address receiving refunded tokens.
              uint64 refundStartTime; // When refund starts.
              uint64 refundEndTime; // When refund ends.
          }
          mapping(address => User) public users1;
          mapping(address => bool) public blockedUsers;
          uint32[] public unlockPercentages;
          uint32[] public unlockPeriods;
          IERC20 public shoToken;
          uint64 public startTime;
          address public feeCollector;
          uint32 public baseFeePercentage1;
          IERC20 public refundToken;
          address public refundReceiver;
          uint64 public refundStartTime;
          uint64 public refundEndTime;
          bool public whitelistingAllowed;
          uint16 passedUnlocksCount;
          uint120 public globalTotalAllocation1;
          uint120 public totalRefundedAllocation;
          uint120 public totalRefundableAmount;
          uint120 public totalRefundedAmount;
          uint16 public collectedFeesUnlocksCount;
          uint120 public extraFees1Allocation;
          uint120 public extraFees1AllocationUncollectable;
          event Whitelist(
              address user,
              uint120 allocation
          );
          event Claim(
              address indexed user,
              uint16 currentUnlock,
              uint120 claimedTokens
          );
          event FeeCollection(
              uint16 currentUnlock,
              uint120 totalFee,
              uint120 extraFee
          );
          event UserElimination(
              address user,
              uint16 currentUnlock
          );
          event Update(
              uint16 passedUnlocksCount
          );
          event Refund(
              address user,
              uint refundAmount
          );
          event BlockUsers(
              address[] userAddresses,
              bool state
          );
          modifier onlyWhitelistedUser(address userAddress) {
              require(users1[userAddress].allocation > 0, "SHOVesting: not whitelisted");
              _;
          }
          /**
           * @notice Initializes contract.
           * @param params InitParameters struct.
           */
          function init(
              InitParameters calldata params
          ) external initializer {
              __ReentrancyGuard_init();
              __Ownable_init();
              require(address(params.shoToken) != address(0), "SHOVesting: sho token zero address");
              require(params.unlockPercentagesDiff.length > 0, "SHOVesting: 0 unlock percentages");
              require(params.unlockPeriodsDiff.length == params.unlockPercentagesDiff.length, "SHOVesting: different array lengths");
              require(params.baseFeePercentage1 <= HUNDRED_PERCENT, "SHOVesting: base fee percentage 1 higher than 100%");
              require(params.feeCollector != address(0), "SHOVesting: fee collector zero address");
              require(params.startTime > block.timestamp, "SHOVesting: start time must be in future");
              uint32[] memory _unlockPercentages = _buildArraySum(params.unlockPercentagesDiff);
              uint32[] memory _unlockPeriods = _buildArraySum(params.unlockPeriodsDiff);
              require(_unlockPercentages[_unlockPercentages.length - 1] == HUNDRED_PERCENT, "SHOVesting: invalid unlock percentages");
              require(params.shoToken != params.refundToken, "SHOVesting: same tokens");
              if (address(params.refundToken) != address(0)) {
                  require(params.refundStartTime >= params.startTime, "SHOVesting: invalid refundStartTime");
                  require(params.refundEndTime > params.refundStartTime, "SHOVesting: invalid refundEndTime");
                  require(params.refundReceiver != address(0), "SHOVesting: invalid refundReceiver");
              } else {
                  require(params.refundStartTime == 0, "SHOVesting: invalid refundStartTime");
                  require(params.refundEndTime == 0, "SHOVesting: invalid refundEndTime");
                  require(params.refundReceiver == address(0), "SHOVesting: invalid refundReceiver");
              }
              shoToken = params.shoToken;
              unlockPercentages = _unlockPercentages;
              unlockPeriods = _unlockPeriods;
              baseFeePercentage1 = params.baseFeePercentage1;
              feeCollector = params.feeCollector;
              startTime = params.startTime;
              refundToken = params.refundToken;
              refundReceiver = params.refundReceiver;
              refundStartTime = params.refundStartTime;
              refundEndTime = params.refundEndTime;
              whitelistingAllowed = true;
          }
          /**
           * @notice Allows to withdraw remaining refund token balance.
           */
          function recoverRefundToken() external {
              require(msg.sender == owner() || msg.sender == refundReceiver, "SHOVesting: unauthorized");
              refundToken.safeTransfer(refundReceiver, refundToken.balanceOf(address(this)));
          }
          /** 
           * @notice Owner whitelists addresses their given allocations.
           * @param userAddresses User addresses to whitelist
           * @param allocations Users allocation
           * @param last Disable Whitelisting after last whitelist
          */
          function whitelistUsers(
              address[] calldata userAddresses,
              uint120[] calldata allocations,
              uint120[] calldata refundableAmounts,
              bool last
          ) external onlyOwner {
              require(whitelistingAllowed, "SHOVesting: whitelisting not allowed anymore");
              require(userAddresses.length != 0, "SHOVesting: zero length array");
              require(userAddresses.length == allocations.length, "SHOVesting: different array lengths");
              require(userAddresses.length == refundableAmounts.length, "SHOVesting: different array lengths");
              uint120 _globalTotalAllocation1;
              uint120 _totalRefundableAmount;
              for (uint256 i; i < userAddresses.length; i++) {
                  address userAddress = userAddresses[i];
                  if (userAddress == feeCollector) {
                      globalTotalAllocation1 += allocations[i];
                      extraFees1Allocation += _applyBaseFee(allocations[i]);
                      continue;
                  }
                  require(users1[userAddress].allocation == 0, "SHOVesting: already whitelisted");
                  users1[userAddress].allocation = allocations[i];
                  users1[userAddress].refundableAmount = refundableAmounts[i];
                  _globalTotalAllocation1 += allocations[i];
                  _totalRefundableAmount += refundableAmounts[i];
                  emit Whitelist(userAddresses[i], allocations[i]);
              }
                  
              globalTotalAllocation1 += _globalTotalAllocation1;
              totalRefundableAmount += _totalRefundableAmount;
              
              if (last) {
                  whitelistingAllowed = false;
              }
          }
          /**
           * @notice Allows owner to block some wallets from claiming.
           * @dev Used for wallets that don't complete offchain requirements.
           * @param userAddresses User addresses to block/unblock
           * @param state Whether to block/unblock
           */
          function blockUsers(address[] calldata userAddresses, bool state) external onlyOwner {
              for (uint i; i < userAddresses.length; i++) {
                  blockedUsers[userAddresses[i]] = state;
              }
              emit BlockUsers(userAddresses, state);
          }
          /**
           * @notice Whitelisted users can claim their available tokens.
           * @dev There's still the baseFee deducted from their allocation.
           * @param userAddress The user address to claim tokens for.
          */
          function claimUser1(address userAddress) onlyWhitelistedUser(userAddress) public nonReentrant returns (uint120 amountToClaim) {
              update();
              User memory user = users1[userAddress];
              if (userAddress != msg.sender) {
                  require(block.timestamp > refundEndTime, "SHOVesting: refund period");
              }
              require(passedUnlocksCount > 0, "SHOVesting: no unlocks passed");
              require(user.claimedUnlocksCount < passedUnlocksCount, "SHOVesting: nothing to claim");
              require(!user.refunded, "SHOVesting: refunded");
              require(!blockedUsers[userAddress], "SHOVesting: blocked");
              uint16 currentUnlock = passedUnlocksCount - 1;
              if (user.eliminatedAfterUnlock > 0) {
                  require(user.claimedUnlocksCount < user.eliminatedAfterUnlock, "SHOVesting: nothing to claim");
                  currentUnlock = user.eliminatedAfterUnlock - 1;
              }
              uint32 lastUnlockPercentage = user.claimedUnlocksCount > 0 ? unlockPercentages[user.claimedUnlocksCount - 1] : 0;
              amountToClaim = _applyPercentage(user.allocation, unlockPercentages[currentUnlock] - lastUnlockPercentage);
              amountToClaim = _applyBaseFee(amountToClaim);
              user.claimedUnlocksCount = currentUnlock + 1;
              users1[userAddress] = user;
              shoToken.safeTransfer(userAddress, amountToClaim);
              emit Claim(userAddress, currentUnlock, amountToClaim);
          }
          /**
           * @notice Sender claims tokens.
           */
          function claimUser1() external returns (uint120 amountToClaim) {
              return claimUser1(msg.sender);
          }
          /**
           * @notice The sender gets refunded in sale token and forfeits all vested tokens.
           */
          function refund() external nonReentrant {
              update();
              require(block.timestamp >= refundStartTime && block.timestamp <= refundEndTime, "SHOVesting: no refund period");
              address userAddress = msg.sender;
              User storage user = users1[userAddress];
              require(user.claimedUnlocksCount == 0, "SHOVesting: claimed");
              require(user.eliminatedAfterUnlock == 0, "SHOVesting: eliminated");
              require(user.refundableAmount > 0, "SHOVesting: not refundable");
              require(!user.refunded, "SHOVesting: already refunded");
              uint120 refundAmount = user.refundableAmount;
              shoToken.safeTransfer(refundReceiver, user.allocation);
              refundToken.safeTransfer(userAddress, refundAmount);
              totalRefundedAllocation += user.allocation;
              totalRefundedAmount += refundAmount;
              user.refunded = true;
              emit Refund(userAddress, refundAmount);
          }
          /**
           * @notice Removes all the future allocation of passed user addresses.
           * @dev Users can still claim the unlock they were eliminated in.
           * @param userAddresses Whitelisted user addresses to eliminate
           */
          function eliminateUsers1(address[] calldata userAddresses) external onlyOwner {
              update();
              require(passedUnlocksCount > 0, "SHOVesting: no unlocks passed");
              uint16 currentUnlock = passedUnlocksCount - 1;
              require(currentUnlock < unlockPeriods.length - 1, "SHOVesting: eliminating in the last unlock");
              for (uint256 i; i < userAddresses.length; i++) {
                  address userAddress = userAddresses[i];
                  User memory user = users1[userAddress];
                  require(user.allocation > 0, "SHOVesting: not whitelisted");
                  require(!user.refunded, "SHOVesting: refunded");
                  require(user.eliminatedAfterUnlock == 0, "SHOVesting: already eliminated");
                  uint120 userAllocation = _applyBaseFee(user.allocation);
                  uint120 uncollectable = _applyPercentage(userAllocation, unlockPercentages[currentUnlock]);
                  extraFees1Allocation += userAllocation;
                  extraFees1AllocationUncollectable += uncollectable;
                  users1[userAddress].eliminatedAfterUnlock = currentUnlock + 1;
                  emit UserElimination(userAddress, currentUnlock);
              }
          }
          /**
           * @notice Claims fees from all users.
           * @dev The fees are collectable not depedning on if users are claiming.
           * @dev Anybody can call this but the fees go to the fee collector.
           * @dev If some users are refunded after collecting fees, the fee collector is responsible for rebalancing.
           */ 
          function collectFees() external nonReentrant returns (uint120 baseFee, uint120 extraFee) {
              update();
              require(collectedFeesUnlocksCount < passedUnlocksCount, "SHOVesting: no fees to collect");
              uint16 currentUnlock = passedUnlocksCount - 1;
              uint32 lastUnlockPercentage = collectedFeesUnlocksCount > 0 ? unlockPercentages[collectedFeesUnlocksCount - 1] : 0;
              uint120 globalAllocation1 = _applyPercentage(globalTotalAllocation1 - totalRefundedAllocation, unlockPercentages[currentUnlock] - lastUnlockPercentage);
              baseFee = _applyPercentage(globalAllocation1, baseFeePercentage1);
              uint120 extraFees1AllocationTillNow = _applyPercentage(extraFees1Allocation, unlockPercentages[currentUnlock]);
              extraFee = extraFees1AllocationTillNow - extraFees1AllocationUncollectable;
              extraFees1AllocationUncollectable = extraFees1AllocationTillNow;
              uint120 totalFee = baseFee + extraFee;
              collectedFeesUnlocksCount = currentUnlock + 1;
              shoToken.safeTransfer(feeCollector, totalFee);
              emit FeeCollection(currentUnlock, totalFee, extraFee);
          }
          /**  
           * @notice Updates passedUnlocksCount.
           */
          function update() public {
              uint16 _passedUnlocksCount = getPassedUnlocksCount();
              if (_passedUnlocksCount > passedUnlocksCount) {
                  passedUnlocksCount = _passedUnlocksCount;
                  emit Update(_passedUnlocksCount);
              }
          }
          // PUBLIC VIEW FUNCTIONS
          function getPassedUnlocksCount() public view returns (uint16 _passedUnlocksCount) {
              require(block.timestamp >= startTime, "SHOVesting: before startTime");
              uint256 timeSinceStart = block.timestamp - startTime;
              uint256 maxReleases = unlockPeriods.length;
              _passedUnlocksCount = passedUnlocksCount;
              while (_passedUnlocksCount < maxReleases && timeSinceStart >= unlockPeriods[_passedUnlocksCount]) {
                  _passedUnlocksCount++;
              }
          }
          function getTotalUnlocksCount() public view returns (uint16 totalUnlocksCount) {
              return uint16(unlockPercentages.length);
          }
          // PRIVATE FUNCTIONS
          function _applyPercentage(uint120 value, uint32 percentage) private pure returns (uint120) {
              return uint120(uint256(value) * percentage / HUNDRED_PERCENT);
          }
          function _applyBaseFee(uint120 value) private view returns (uint120) {
              return value - _applyPercentage(value, baseFeePercentage1);
          }
          function _buildArraySum(uint32[] memory diffArray) internal pure returns (uint32[] memory) {
              uint256 len = diffArray.length;
              uint32[] memory sumArray = new uint32[](len);
              uint32 lastSum = 0;
              for (uint256 i; i < len; i++) {
                  if (i > 0) {
                      lastSum = sumArray[i - 1];
                  }
                  sumArray[i] = lastSum + diffArray[i];
              }
              return sumArray;
          }
      }

      File 2 of 3: MetahorseUnityToken
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
      pragma solidity ^0.8.20;
      /**
       * @dev Standard ERC20 Errors
       * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
       */
      interface IERC20Errors {
          /**
           * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
           * @param sender Address whose tokens are being transferred.
           * @param balance Current balance for the interacting account.
           * @param needed Minimum amount required to perform a transfer.
           */
          error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);
          /**
           * @dev Indicates a failure with the token `sender`. Used in transfers.
           * @param sender Address whose tokens are being transferred.
           */
          error ERC20InvalidSender(address sender);
          /**
           * @dev Indicates a failure with the token `receiver`. Used in transfers.
           * @param receiver Address to which tokens are being transferred.
           */
          error ERC20InvalidReceiver(address receiver);
          /**
           * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
           * @param spender Address that may be allowed to operate on tokens without being their owner.
           * @param allowance Amount of tokens a `spender` is allowed to operate with.
           * @param needed Minimum amount required to perform a transfer.
           */
          error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);
          /**
           * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
           * @param approver Address initiating an approval operation.
           */
          error ERC20InvalidApprover(address approver);
          /**
           * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
           * @param spender Address that may be allowed to operate on tokens without being their owner.
           */
          error ERC20InvalidSpender(address spender);
      }
      /**
       * @dev Standard ERC721 Errors
       * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
       */
      interface IERC721Errors {
          /**
           * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
           * Used in balance queries.
           * @param owner Address of the current owner of a token.
           */
          error ERC721InvalidOwner(address owner);
          /**
           * @dev Indicates a `tokenId` whose `owner` is the zero address.
           * @param tokenId Identifier number of a token.
           */
          error ERC721NonexistentToken(uint256 tokenId);
          /**
           * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
           * @param sender Address whose tokens are being transferred.
           * @param tokenId Identifier number of a token.
           * @param owner Address of the current owner of a token.
           */
          error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);
          /**
           * @dev Indicates a failure with the token `sender`. Used in transfers.
           * @param sender Address whose tokens are being transferred.
           */
          error ERC721InvalidSender(address sender);
          /**
           * @dev Indicates a failure with the token `receiver`. Used in transfers.
           * @param receiver Address to which tokens are being transferred.
           */
          error ERC721InvalidReceiver(address receiver);
          /**
           * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
           * @param operator Address that may be allowed to operate on tokens without being their owner.
           * @param tokenId Identifier number of a token.
           */
          error ERC721InsufficientApproval(address operator, uint256 tokenId);
          /**
           * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
           * @param approver Address initiating an approval operation.
           */
          error ERC721InvalidApprover(address approver);
          /**
           * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
           * @param operator Address that may be allowed to operate on tokens without being their owner.
           */
          error ERC721InvalidOperator(address operator);
      }
      /**
       * @dev Standard ERC1155 Errors
       * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
       */
      interface IERC1155Errors {
          /**
           * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
           * @param sender Address whose tokens are being transferred.
           * @param balance Current balance for the interacting account.
           * @param needed Minimum amount required to perform a transfer.
           * @param tokenId Identifier number of a token.
           */
          error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);
          /**
           * @dev Indicates a failure with the token `sender`. Used in transfers.
           * @param sender Address whose tokens are being transferred.
           */
          error ERC1155InvalidSender(address sender);
          /**
           * @dev Indicates a failure with the token `receiver`. Used in transfers.
           * @param receiver Address to which tokens are being transferred.
           */
          error ERC1155InvalidReceiver(address receiver);
          /**
           * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
           * @param operator Address that may be allowed to operate on tokens without being their owner.
           * @param owner Address of the current owner of a token.
           */
          error ERC1155MissingApprovalForAll(address operator, address owner);
          /**
           * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
           * @param approver Address initiating an approval operation.
           */
          error ERC1155InvalidApprover(address approver);
          /**
           * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
           * @param operator Address that may be allowed to operate on tokens without being their owner.
           */
          error ERC1155InvalidOperator(address operator);
          /**
           * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
           * Used in batch transfers.
           * @param idsLength Length of the array of token identifiers
           * @param valuesLength Length of the array of token amounts
           */
          error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)
      pragma solidity ^0.8.20;
      import {IERC20} from "./IERC20.sol";
      import {IERC20Metadata} from "./extensions/IERC20Metadata.sol";
      import {Context} from "../../utils/Context.sol";
      import {IERC20Errors} from "../../interfaces/draft-IERC6093.sol";
      /**
       * @dev Implementation of the {IERC20} interface.
       *
       * This implementation is agnostic to the way tokens are created. This means
       * that a supply mechanism has to be added in a derived contract using {_mint}.
       *
       * TIP: For a detailed writeup see our guide
       * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
       * to implement supply mechanisms].
       *
       * The default value of {decimals} is 18. To change this, you should override
       * this function so it returns a different value.
       *
       * We have followed general OpenZeppelin Contracts guidelines: functions revert
       * instead returning `false` on failure. This behavior is nonetheless
       * conventional and does not conflict with the expectations of ERC20
       * applications.
       *
       * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
       * This allows applications to reconstruct the allowance for all accounts just
       * by listening to said events. Other implementations of the EIP may not emit
       * these events, as it isn't required by the specification.
       */
      abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors {
          mapping(address account => uint256) private _balances;
          mapping(address account => mapping(address spender => uint256)) private _allowances;
          uint256 private _totalSupply;
          string private _name;
          string private _symbol;
          /**
           * @dev Sets the values for {name} and {symbol}.
           *
           * All two of these values are immutable: they can only be set once during
           * construction.
           */
          constructor(string memory name_, string memory symbol_) {
              _name = name_;
              _symbol = symbol_;
          }
          /**
           * @dev Returns the name of the token.
           */
          function name() public view virtual returns (string memory) {
              return _name;
          }
          /**
           * @dev Returns the symbol of the token, usually a shorter version of the
           * name.
           */
          function symbol() public view virtual returns (string memory) {
              return _symbol;
          }
          /**
           * @dev Returns the number of decimals used to get its user representation.
           * For example, if `decimals` equals `2`, a balance of `505` tokens should
           * be displayed to a user as `5.05` (`505 / 10 ** 2`).
           *
           * Tokens usually opt for a value of 18, imitating the relationship between
           * Ether and Wei. This is the default value returned by this function, unless
           * it's overridden.
           *
           * NOTE: This information is only used for _display_ purposes: it in
           * no way affects any of the arithmetic of the contract, including
           * {IERC20-balanceOf} and {IERC20-transfer}.
           */
          function decimals() public view virtual returns (uint8) {
              return 18;
          }
          /**
           * @dev See {IERC20-totalSupply}.
           */
          function totalSupply() public view virtual returns (uint256) {
              return _totalSupply;
          }
          /**
           * @dev See {IERC20-balanceOf}.
           */
          function balanceOf(address account) public view virtual returns (uint256) {
              return _balances[account];
          }
          /**
           * @dev See {IERC20-transfer}.
           *
           * Requirements:
           *
           * - `to` cannot be the zero address.
           * - the caller must have a balance of at least `value`.
           */
          function transfer(address to, uint256 value) public virtual returns (bool) {
              address owner = _msgSender();
              _transfer(owner, to, value);
              return true;
          }
          /**
           * @dev See {IERC20-allowance}.
           */
          function allowance(address owner, address spender) public view virtual returns (uint256) {
              return _allowances[owner][spender];
          }
          /**
           * @dev See {IERC20-approve}.
           *
           * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
           * `transferFrom`. This is semantically equivalent to an infinite approval.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           */
          function approve(address spender, uint256 value) public virtual returns (bool) {
              address owner = _msgSender();
              _approve(owner, spender, value);
              return true;
          }
          /**
           * @dev See {IERC20-transferFrom}.
           *
           * Emits an {Approval} event indicating the updated allowance. This is not
           * required by the EIP. See the note at the beginning of {ERC20}.
           *
           * NOTE: Does not update the allowance if the current allowance
           * is the maximum `uint256`.
           *
           * Requirements:
           *
           * - `from` and `to` cannot be the zero address.
           * - `from` must have a balance of at least `value`.
           * - the caller must have allowance for ``from``'s tokens of at least
           * `value`.
           */
          function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
              address spender = _msgSender();
              _spendAllowance(from, spender, value);
              _transfer(from, to, value);
              return true;
          }
          /**
           * @dev Moves a `value` amount of tokens from `from` to `to`.
           *
           * This internal function is equivalent to {transfer}, and can be used to
           * e.g. implement automatic token fees, slashing mechanisms, etc.
           *
           * Emits a {Transfer} event.
           *
           * NOTE: This function is not virtual, {_update} should be overridden instead.
           */
          function _transfer(address from, address to, uint256 value) internal {
              if (from == address(0)) {
                  revert ERC20InvalidSender(address(0));
              }
              if (to == address(0)) {
                  revert ERC20InvalidReceiver(address(0));
              }
              _update(from, to, value);
          }
          /**
           * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
           * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
           * this function.
           *
           * Emits a {Transfer} event.
           */
          function _update(address from, address to, uint256 value) internal virtual {
              if (from == address(0)) {
                  // Overflow check required: The rest of the code assumes that totalSupply never overflows
                  _totalSupply += value;
              } else {
                  uint256 fromBalance = _balances[from];
                  if (fromBalance < value) {
                      revert ERC20InsufficientBalance(from, fromBalance, value);
                  }
                  unchecked {
                      // Overflow not possible: value <= fromBalance <= totalSupply.
                      _balances[from] = fromBalance - value;
                  }
              }
              if (to == address(0)) {
                  unchecked {
                      // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                      _totalSupply -= value;
                  }
              } else {
                  unchecked {
                      // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                      _balances[to] += value;
                  }
              }
              emit Transfer(from, to, value);
          }
          /**
           * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
           * Relies on the `_update` mechanism
           *
           * Emits a {Transfer} event with `from` set to the zero address.
           *
           * NOTE: This function is not virtual, {_update} should be overridden instead.
           */
          function _mint(address account, uint256 value) internal {
              if (account == address(0)) {
                  revert ERC20InvalidReceiver(address(0));
              }
              _update(address(0), account, value);
          }
          /**
           * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
           * Relies on the `_update` mechanism.
           *
           * Emits a {Transfer} event with `to` set to the zero address.
           *
           * NOTE: This function is not virtual, {_update} should be overridden instead
           */
          function _burn(address account, uint256 value) internal {
              if (account == address(0)) {
                  revert ERC20InvalidSender(address(0));
              }
              _update(account, address(0), value);
          }
          /**
           * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
           *
           * This internal function is equivalent to `approve`, and can be used to
           * e.g. set automatic allowances for certain subsystems, etc.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `owner` cannot be the zero address.
           * - `spender` cannot be the zero address.
           *
           * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
           */
          function _approve(address owner, address spender, uint256 value) internal {
              _approve(owner, spender, value, true);
          }
          /**
           * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
           *
           * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
           * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
           * `Approval` event during `transferFrom` operations.
           *
           * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
           * true using the following override:
           * ```
           * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
           *     super._approve(owner, spender, value, true);
           * }
           * ```
           *
           * Requirements are the same as {_approve}.
           */
          function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
              if (owner == address(0)) {
                  revert ERC20InvalidApprover(address(0));
              }
              if (spender == address(0)) {
                  revert ERC20InvalidSpender(address(0));
              }
              _allowances[owner][spender] = value;
              if (emitEvent) {
                  emit Approval(owner, spender, value);
              }
          }
          /**
           * @dev Updates `owner` s allowance for `spender` based on spent `value`.
           *
           * Does not update the allowance value in case of infinite allowance.
           * Revert if not enough allowance is available.
           *
           * Does not emit an {Approval} event.
           */
          function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
              uint256 currentAllowance = allowance(owner, spender);
              if (currentAllowance != type(uint256).max) {
                  if (currentAllowance < value) {
                      revert ERC20InsufficientAllowance(spender, currentAllowance, value);
                  }
                  unchecked {
                      _approve(owner, spender, currentAllowance - value, false);
                  }
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Burnable.sol)
      pragma solidity ^0.8.20;
      import {ERC20} from "../ERC20.sol";
      import {Context} from "../../../utils/Context.sol";
      /**
       * @dev Extension of {ERC20} that allows token holders to destroy both their own
       * tokens and those that they have an allowance for, in a way that can be
       * recognized off-chain (via event analysis).
       */
      abstract contract ERC20Burnable is Context, ERC20 {
          /**
           * @dev Destroys a `value` amount of tokens from the caller.
           *
           * See {ERC20-_burn}.
           */
          function burn(uint256 value) public virtual {
              _burn(_msgSender(), value);
          }
          /**
           * @dev Destroys a `value` amount of tokens from `account`, deducting from
           * the caller's allowance.
           *
           * See {ERC20-_burn} and {ERC20-allowance}.
           *
           * Requirements:
           *
           * - the caller must have allowance for ``accounts``'s tokens of at least
           * `value`.
           */
          function burnFrom(address account, uint256 value) public virtual {
              _spendAllowance(account, _msgSender(), value);
              _burn(account, value);
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)
      pragma solidity ^0.8.20;
      import {IERC20} from "../IERC20.sol";
      /**
       * @dev Interface for the optional metadata functions from the ERC20 standard.
       */
      interface IERC20Metadata is IERC20 {
          /**
           * @dev Returns the name of the token.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the symbol of the token.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the decimals places of the token.
           */
          function decimals() external view returns (uint8);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.20;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
          /**
           * @dev Returns the value of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the value of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves a `value` amount of tokens from the caller's account to `to`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address to, uint256 value) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
           * caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 value) external returns (bool);
          /**
           * @dev Moves a `value` amount of tokens from `from` to `to` using the
           * allowance mechanism. `value` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(address from, address to, uint256 value) external returns (bool);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
      pragma solidity ^0.8.20;
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract Context {
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
          function _contextSuffixLength() internal view virtual returns (uint256) {
              return 0;
          }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.8.20;
      import '@openzeppelin/contracts/token/ERC20/ERC20.sol';
      import '@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol';
      contract MetahorseUnityToken is ERC20, ERC20Burnable {
        constructor(address initialMinter) ERC20('Metahorse Unity Token', 'MUNITY') {
          _mint(initialMinter, 500000000 * 10 ** decimals());
        }
      }
      

      File 3 of 3: SHOVesting
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
      pragma solidity ^0.8.0;
      import "../utils/ContextUpgradeable.sol";
      import "../proxy/utils/Initializable.sol";
      /**
       * @dev Contract module which provides a basic access control mechanism, where
       * there is an account (an owner) that can be granted exclusive access to
       * specific functions.
       *
       * By default, the owner account will be the one that deploys the contract. This
       * can later be changed with {transferOwnership}.
       *
       * This module is used through inheritance. It will make available the modifier
       * `onlyOwner`, which can be applied to your functions to restrict their use to
       * the owner.
       */
      abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
          address private _owner;
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
          /**
           * @dev Initializes the contract setting the deployer as the initial owner.
           */
          function __Ownable_init() internal onlyInitializing {
              __Ownable_init_unchained();
          }
          function __Ownable_init_unchained() internal onlyInitializing {
              _transferOwnership(_msgSender());
          }
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              _checkOwner();
              _;
          }
          /**
           * @dev Returns the address of the current owner.
           */
          function owner() public view virtual returns (address) {
              return _owner;
          }
          /**
           * @dev Throws if the sender is not the owner.
           */
          function _checkOwner() internal view virtual {
              require(owner() == _msgSender(), "Ownable: caller is not the owner");
          }
          /**
           * @dev Leaves the contract without owner. It will not be possible to call
           * `onlyOwner` functions. Can only be called by the current owner.
           *
           * NOTE: Renouncing ownership will leave the contract without an owner,
           * thereby disabling any functionality that is only available to the owner.
           */
          function renounceOwnership() public virtual onlyOwner {
              _transferOwnership(address(0));
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Can only be called by the current owner.
           */
          function transferOwnership(address newOwner) public virtual onlyOwner {
              require(newOwner != address(0), "Ownable: new owner is the zero address");
              _transferOwnership(newOwner);
          }
          /**
           * @dev Transfers ownership of the contract to a new account (`newOwner`).
           * Internal function without access restriction.
           */
          function _transferOwnership(address newOwner) internal virtual {
              address oldOwner = _owner;
              _owner = newOwner;
              emit OwnershipTransferred(oldOwner, newOwner);
          }
          /**
           * @dev This empty reserved space is put in place to allow future versions to add new
           * variables without shifting down storage in the inheritance chain.
           * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
           */
          uint256[49] private __gap;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
      pragma solidity ^0.8.2;
      import "../../utils/AddressUpgradeable.sol";
      /**
       * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
       * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
       * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
       * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
       *
       * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
       * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
       * case an upgrade adds a module that needs to be initialized.
       *
       * For example:
       *
       * [.hljs-theme-light.nopadding]
       * ```solidity
       * contract MyToken is ERC20Upgradeable {
       *     function initialize() initializer public {
       *         __ERC20_init("MyToken", "MTK");
       *     }
       * }
       *
       * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
       *     function initializeV2() reinitializer(2) public {
       *         __ERC20Permit_init("MyToken");
       *     }
       * }
       * ```
       *
       * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
       * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
       *
       * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
       * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
       *
       * [CAUTION]
       * ====
       * Avoid leaving a contract uninitialized.
       *
       * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
       * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
       * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
       *
       * [.hljs-theme-light.nopadding]
       * ```
       * /// @custom:oz-upgrades-unsafe-allow constructor
       * constructor() {
       *     _disableInitializers();
       * }
       * ```
       * ====
       */
      abstract contract Initializable {
          /**
           * @dev Indicates that the contract has been initialized.
           * @custom:oz-retyped-from bool
           */
          uint8 private _initialized;
          /**
           * @dev Indicates that the contract is in the process of being initialized.
           */
          bool private _initializing;
          /**
           * @dev Triggered when the contract has been initialized or reinitialized.
           */
          event Initialized(uint8 version);
          /**
           * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
           * `onlyInitializing` functions can be used to initialize parent contracts.
           *
           * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
           * constructor.
           *
           * Emits an {Initialized} event.
           */
          modifier initializer() {
              bool isTopLevelCall = !_initializing;
              require(
                  (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                  "Initializable: contract is already initialized"
              );
              _initialized = 1;
              if (isTopLevelCall) {
                  _initializing = true;
              }
              _;
              if (isTopLevelCall) {
                  _initializing = false;
                  emit Initialized(1);
              }
          }
          /**
           * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
           * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
           * used to initialize parent contracts.
           *
           * A reinitializer may be used after the original initialization step. This is essential to configure modules that
           * are added through upgrades and that require initialization.
           *
           * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
           * cannot be nested. If one is invoked in the context of another, execution will revert.
           *
           * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
           * a contract, executing them in the right order is up to the developer or operator.
           *
           * WARNING: setting the version to 255 will prevent any future reinitialization.
           *
           * Emits an {Initialized} event.
           */
          modifier reinitializer(uint8 version) {
              require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
              _initialized = version;
              _initializing = true;
              _;
              _initializing = false;
              emit Initialized(version);
          }
          /**
           * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
           * {initializer} and {reinitializer} modifiers, directly or indirectly.
           */
          modifier onlyInitializing() {
              require(_initializing, "Initializable: contract is not initializing");
              _;
          }
          /**
           * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
           * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
           * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
           * through proxies.
           *
           * Emits an {Initialized} event the first time it is successfully executed.
           */
          function _disableInitializers() internal virtual {
              require(!_initializing, "Initializable: contract is initializing");
              if (_initialized != type(uint8).max) {
                  _initialized = type(uint8).max;
                  emit Initialized(type(uint8).max);
              }
          }
          /**
           * @dev Returns the highest version that has been initialized. See {reinitializer}.
           */
          function _getInitializedVersion() internal view returns (uint8) {
              return _initialized;
          }
          /**
           * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
           */
          function _isInitializing() internal view returns (bool) {
              return _initializing;
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
      pragma solidity ^0.8.0;
      import "../proxy/utils/Initializable.sol";
      /**
       * @dev Contract module that helps prevent reentrant calls to a function.
       *
       * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
       * available, which can be applied to functions to make sure there are no nested
       * (reentrant) calls to them.
       *
       * Note that because there is a single `nonReentrant` guard, functions marked as
       * `nonReentrant` may not call one another. This can be worked around by making
       * those functions `private`, and then adding `external` `nonReentrant` entry
       * points to them.
       *
       * TIP: If you would like to learn more about reentrancy and alternative ways
       * to protect against it, check out our blog post
       * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
       */
      abstract contract ReentrancyGuardUpgradeable is Initializable {
          // Booleans are more expensive than uint256 or any type that takes up a full
          // word because each write operation emits an extra SLOAD to first read the
          // slot's contents, replace the bits taken up by the boolean, and then write
          // back. This is the compiler's defense against contract upgrades and
          // pointer aliasing, and it cannot be disabled.
          // The values being non-zero value makes deployment a bit more expensive,
          // but in exchange the refund on every call to nonReentrant will be lower in
          // amount. Since refunds are capped to a percentage of the total
          // transaction's gas, it is best to keep them low in cases like this one, to
          // increase the likelihood of the full refund coming into effect.
          uint256 private constant _NOT_ENTERED = 1;
          uint256 private constant _ENTERED = 2;
          uint256 private _status;
          function __ReentrancyGuard_init() internal onlyInitializing {
              __ReentrancyGuard_init_unchained();
          }
          function __ReentrancyGuard_init_unchained() internal onlyInitializing {
              _status = _NOT_ENTERED;
          }
          /**
           * @dev Prevents a contract from calling itself, directly or indirectly.
           * Calling a `nonReentrant` function from another `nonReentrant`
           * function is not supported. It is possible to prevent this from happening
           * by making the `nonReentrant` function external, and making it call a
           * `private` function that does the actual work.
           */
          modifier nonReentrant() {
              _nonReentrantBefore();
              _;
              _nonReentrantAfter();
          }
          function _nonReentrantBefore() private {
              // On the first call to nonReentrant, _status will be _NOT_ENTERED
              require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
              // Any calls to nonReentrant after this point will fail
              _status = _ENTERED;
          }
          function _nonReentrantAfter() private {
              // By storing the original value once again, a refund is triggered (see
              // https://eips.ethereum.org/EIPS/eip-2200)
              _status = _NOT_ENTERED;
          }
          /**
           * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
           * `nonReentrant` function in the call stack.
           */
          function _reentrancyGuardEntered() internal view returns (bool) {
              return _status == _ENTERED;
          }
          /**
           * @dev This empty reserved space is put in place to allow future versions to add new
           * variables without shifting down storage in the inheritance chain.
           * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
           */
          uint256[49] private __gap;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
      pragma solidity ^0.8.1;
      /**
       * @dev Collection of functions related to the address type
       */
      library AddressUpgradeable {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           *
           * Furthermore, `isContract` will also return true if the target contract within
           * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
           * which only has an effect at the end of a transaction.
           * ====
           *
           * [IMPORTANT]
           * ====
           * You shouldn't rely on `isContract` to protect against flash loan attacks!
           *
           * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
           * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
           * constructor.
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize/address.code.length, which returns 0
              // for contracts in construction, since the code is only stored at the end
              // of the constructor execution.
              return account.code.length > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
           * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
           *
           * _Available since v4.8._
           */
          function verifyCallResultFromTarget(
              address target,
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              if (success) {
                  if (returndata.length == 0) {
                      // only check isContract if the call was successful and the return data is empty
                      // otherwise we already know that it was a contract
                      require(isContract(target), "Address: call to non-contract");
                  }
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          /**
           * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason or using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  _revert(returndata, errorMessage);
              }
          }
          function _revert(bytes memory returndata, string memory errorMessage) private pure {
              // Look for revert reason and bubble it up if present
              if (returndata.length > 0) {
                  // The easiest way to bubble the revert reason is using memory via assembly
                  /// @solidity memory-safe-assembly
                  assembly {
                      let returndata_size := mload(returndata)
                      revert(add(32, returndata), returndata_size)
                  }
              } else {
                  revert(errorMessage);
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
      pragma solidity ^0.8.0;
      import "../proxy/utils/Initializable.sol";
      /**
       * @dev Provides information about the current execution context, including the
       * sender of the transaction and its data. While these are generally available
       * via msg.sender and msg.data, they should not be accessed in such a direct
       * manner, since when dealing with meta-transactions the account sending and
       * paying for execution may not be the actual sender (as far as an application
       * is concerned).
       *
       * This contract is only required for intermediate, library-like contracts.
       */
      abstract contract ContextUpgradeable is Initializable {
          function __Context_init() internal onlyInitializing {
          }
          function __Context_init_unchained() internal onlyInitializing {
          }
          function _msgSender() internal view virtual returns (address) {
              return msg.sender;
          }
          function _msgData() internal view virtual returns (bytes calldata) {
              return msg.data;
          }
          /**
           * @dev This empty reserved space is put in place to allow future versions to add new
           * variables without shifting down storage in the inheritance chain.
           * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
           */
          uint256[50] private __gap;
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (token/ERC20/extensions/IERC20Metadata.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      /**
       * @dev Interface for the optional metadata functions from the ERC20 standard.
       *
       * _Available since v4.1._
       */
      interface IERC20Metadata is IERC20 {
          /**
           * @dev Returns the name of the token.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the symbol of the token.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the decimals places of the token.
           */
          function decimals() external view returns (uint8);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (token/ERC20/IERC20.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `recipient`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `sender` to `recipient` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address sender,
              address recipient,
              uint256 amount
          ) external returns (bool);
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (token/ERC20/utils/SafeERC20.sol)
      pragma solidity ^0.8.0;
      import "../IERC20.sol";
      import "../../../utils/Address.sol";
      /**
       * @title SafeERC20
       * @dev Wrappers around ERC20 operations that throw on failure (when the token
       * contract returns false). Tokens that return no value (and instead revert or
       * throw on failure) are also supported, non-reverting calls are assumed to be
       * successful.
       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
       */
      library SafeERC20 {
          using Address for address;
          function safeTransfer(
              IERC20 token,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
          }
          function safeTransferFrom(
              IERC20 token,
              address from,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
          }
          /**
           * @dev Deprecated. This function has issues similar to the ones found in
           * {IERC20-approve}, and its usage is discouraged.
           *
           * Whenever possible, use {safeIncreaseAllowance} and
           * {safeDecreaseAllowance} instead.
           */
          function safeApprove(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              // safeApprove should only be called when setting an initial allowance,
              // or when resetting it to zero. To increase and decrease it, use
              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
              require(
                  (value == 0) || (token.allowance(address(this), spender) == 0),
                  "SafeERC20: approve from non-zero to non-zero allowance"
              );
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
          }
          function safeIncreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              uint256 newAllowance = token.allowance(address(this), spender) + value;
              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
          }
          function safeDecreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              unchecked {
                  uint256 oldAllowance = token.allowance(address(this), spender);
                  require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                  uint256 newAllowance = oldAllowance - value;
                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
              }
          }
          /**
           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
           * on the return value: the return value is optional (but if data is returned, it must not be false).
           * @param token The token targeted by the call.
           * @param data The call data (encoded using abi.encode or one of its variants).
           */
          function _callOptionalReturn(IERC20 token, bytes memory data) private {
              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
              // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
              // the target address contains contract code and also asserts for success in the low-level call.
              bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
              if (returndata.length > 0) {
                  // Return data is optional
                  require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
              }
          }
      }
      // SPDX-License-Identifier: MIT
      // OpenZeppelin Contracts v4.4.0 (utils/Address.sol)
      pragma solidity ^0.8.0;
      /**
       * @dev Collection of functions related to the address type
       */
      library Address {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // This method relies on extcodesize, which returns 0 for contracts in
              // construction, since the code is only stored at the end of the
              // constructor execution.
              uint256 size;
              assembly {
                  size := extcodesize(account)
              }
              return size > 0;
          }
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(address(this).balance >= amount, "Address: insufficient balance");
              (bool success, ) = recipient.call{value: amount}("");
              require(success, "Address: unable to send value, recipient may have reverted");
          }
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain `call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionCall(target, data, "Address: low-level call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, 0, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value
          ) internal returns (bytes memory) {
              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
          }
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(address(this).balance >= value, "Address: insufficient balance for call");
              require(isContract(target), "Address: call to non-contract");
              (bool success, bytes memory returndata) = target.call{value: value}(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
              return functionStaticCall(target, data, "Address: low-level static call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a static call.
           *
           * _Available since v3.3._
           */
          function functionStaticCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal view returns (bytes memory) {
              require(isContract(target), "Address: static call to non-contract");
              (bool success, bytes memory returndata) = target.staticcall(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
          }
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
           * but performing a delegate call.
           *
           * _Available since v3.4._
           */
          function functionDelegateCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(isContract(target), "Address: delegate call to non-contract");
              (bool success, bytes memory returndata) = target.delegatecall(data);
              return verifyCallResult(success, returndata, errorMessage);
          }
          /**
           * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
           * revert reason using the provided one.
           *
           * _Available since v4.3._
           */
          function verifyCallResult(
              bool success,
              bytes memory returndata,
              string memory errorMessage
          ) internal pure returns (bytes memory) {
              if (success) {
                  return returndata;
              } else {
                  // Look for revert reason and bubble it up if present
                  if (returndata.length > 0) {
                      // The easiest way to bubble the revert reason is using memory via assembly
                      assembly {
                          let returndata_size := mload(returndata)
                          revert(add(32, returndata), returndata_size)
                      }
                  } else {
                      revert(errorMessage);
                  }
              }
          }
      }
      //SPDX-License-Identifier: MIT
      pragma solidity =0.8.4;
      import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
      import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
      import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
      import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
      import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
      import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
      contract SHOVesting is Initializable, OwnableUpgradeable, ReentrancyGuardUpgradeable {
          using SafeERC20 for IERC20;
          uint32 constant public VERSION = 2;
          uint32 constant internal HUNDRED_PERCENT = 1e6;
          struct User {
              uint120 allocation; // How many tokens user can claim in total without including fee.
              uint120 refundableAmount; // How many refund tokens is user eligible for
              uint16 claimedUnlocksCount; // How many unlocks user has claimed. 
              uint16 eliminatedAfterUnlock; // At which unlock user has been eliminated.
              bool refunded; // Whether user was refunded.
          }
          struct InitParameters {
              IERC20 shoToken; // The vesting token that whitelisted users can claim.
              uint32[] unlockPercentagesDiff; // Array of unlock percentages as differentials.
              uint32[] unlockPeriodsDiff; // Array of unlock periods as differentials.
              uint32 baseFeePercentage1; // Base fee in percentage for users.
              address feeCollector; // EOA that receives fees.
              uint64 startTime; // When users can start claiming.
              IERC20 refundToken; // Refund token address.
              address refundReceiver; // Address receiving refunded tokens.
              uint64 refundStartTime; // When refund starts.
              uint64 refundEndTime; // When refund ends.
          }
          mapping(address => User) public users1;
          mapping(address => bool) public blockedUsers;
          uint32[] public unlockPercentages;
          uint32[] public unlockPeriods;
          IERC20 public shoToken;
          uint64 public startTime;
          address public feeCollector;
          uint32 public baseFeePercentage1;
          IERC20 public refundToken;
          address public refundReceiver;
          uint64 public refundStartTime;
          uint64 public refundEndTime;
          bool public whitelistingAllowed;
          uint16 passedUnlocksCount;
          uint120 public globalTotalAllocation1;
          uint120 public totalRefundedAllocation;
          uint120 public totalRefundableAmount;
          uint120 public totalRefundedAmount;
          uint16 public collectedFeesUnlocksCount;
          uint120 public extraFees1Allocation;
          uint120 public extraFees1AllocationUncollectable;
          event Whitelist(
              address user,
              uint120 allocation
          );
          event Claim(
              address indexed user,
              uint16 currentUnlock,
              uint120 claimedTokens
          );
          event FeeCollection(
              uint16 currentUnlock,
              uint120 totalFee,
              uint120 extraFee
          );
          event UserElimination(
              address user,
              uint16 currentUnlock
          );
          event Update(
              uint16 passedUnlocksCount
          );
          event Refund(
              address user,
              uint refundAmount
          );
          event BlockUsers(
              address[] userAddresses,
              bool state
          );
          modifier onlyWhitelistedUser(address userAddress) {
              require(users1[userAddress].allocation > 0, "SHOVesting: not whitelisted");
              _;
          }
          /**
           * @notice Initializes contract.
           * @param params InitParameters struct.
           */
          function init(
              InitParameters calldata params
          ) external initializer {
              __ReentrancyGuard_init();
              __Ownable_init();
              require(address(params.shoToken) != address(0), "SHOVesting: sho token zero address");
              require(params.unlockPercentagesDiff.length > 0, "SHOVesting: 0 unlock percentages");
              require(params.unlockPeriodsDiff.length == params.unlockPercentagesDiff.length, "SHOVesting: different array lengths");
              require(params.baseFeePercentage1 <= HUNDRED_PERCENT, "SHOVesting: base fee percentage 1 higher than 100%");
              require(params.feeCollector != address(0), "SHOVesting: fee collector zero address");
              require(params.startTime > block.timestamp, "SHOVesting: start time must be in future");
              uint32[] memory _unlockPercentages = _buildArraySum(params.unlockPercentagesDiff);
              uint32[] memory _unlockPeriods = _buildArraySum(params.unlockPeriodsDiff);
              require(_unlockPercentages[_unlockPercentages.length - 1] == HUNDRED_PERCENT, "SHOVesting: invalid unlock percentages");
              require(params.shoToken != params.refundToken, "SHOVesting: same tokens");
              if (address(params.refundToken) != address(0)) {
                  require(params.refundStartTime >= params.startTime, "SHOVesting: invalid refundStartTime");
                  require(params.refundEndTime > params.refundStartTime, "SHOVesting: invalid refundEndTime");
                  require(params.refundReceiver != address(0), "SHOVesting: invalid refundReceiver");
              } else {
                  require(params.refundStartTime == 0, "SHOVesting: invalid refundStartTime");
                  require(params.refundEndTime == 0, "SHOVesting: invalid refundEndTime");
                  require(params.refundReceiver == address(0), "SHOVesting: invalid refundReceiver");
              }
              shoToken = params.shoToken;
              unlockPercentages = _unlockPercentages;
              unlockPeriods = _unlockPeriods;
              baseFeePercentage1 = params.baseFeePercentage1;
              feeCollector = params.feeCollector;
              startTime = params.startTime;
              refundToken = params.refundToken;
              refundReceiver = params.refundReceiver;
              refundStartTime = params.refundStartTime;
              refundEndTime = params.refundEndTime;
              whitelistingAllowed = true;
          }
          /**
           * @notice Allows to withdraw remaining refund token balance.
           */
          function recoverRefundToken() external {
              require(msg.sender == owner() || msg.sender == refundReceiver, "SHOVesting: unauthorized");
              refundToken.safeTransfer(refundReceiver, refundToken.balanceOf(address(this)));
          }
          /** 
           * @notice Owner whitelists addresses their given allocations.
           * @param userAddresses User addresses to whitelist
           * @param allocations Users allocation
           * @param last Disable Whitelisting after last whitelist
          */
          function whitelistUsers(
              address[] calldata userAddresses,
              uint120[] calldata allocations,
              uint120[] calldata refundableAmounts,
              bool last
          ) external onlyOwner {
              require(whitelistingAllowed, "SHOVesting: whitelisting not allowed anymore");
              require(userAddresses.length != 0, "SHOVesting: zero length array");
              require(userAddresses.length == allocations.length, "SHOVesting: different array lengths");
              require(userAddresses.length == refundableAmounts.length, "SHOVesting: different array lengths");
              uint120 _globalTotalAllocation1;
              uint120 _totalRefundableAmount;
              for (uint256 i; i < userAddresses.length; i++) {
                  address userAddress = userAddresses[i];
                  if (userAddress == feeCollector) {
                      globalTotalAllocation1 += allocations[i];
                      extraFees1Allocation += _applyBaseFee(allocations[i]);
                      continue;
                  }
                  require(users1[userAddress].allocation == 0, "SHOVesting: already whitelisted");
                  users1[userAddress].allocation = allocations[i];
                  users1[userAddress].refundableAmount = refundableAmounts[i];
                  _globalTotalAllocation1 += allocations[i];
                  _totalRefundableAmount += refundableAmounts[i];
                  emit Whitelist(userAddresses[i], allocations[i]);
              }
                  
              globalTotalAllocation1 += _globalTotalAllocation1;
              totalRefundableAmount += _totalRefundableAmount;
              
              if (last) {
                  whitelistingAllowed = false;
              }
          }
          /**
           * @notice Allows owner to block some wallets from claiming.
           * @dev Used for wallets that don't complete offchain requirements.
           * @param userAddresses User addresses to block/unblock
           * @param state Whether to block/unblock
           */
          function blockUsers(address[] calldata userAddresses, bool state) external onlyOwner {
              for (uint i; i < userAddresses.length; i++) {
                  blockedUsers[userAddresses[i]] = state;
              }
              emit BlockUsers(userAddresses, state);
          }
          /**
           * @notice Whitelisted users can claim their available tokens.
           * @dev There's still the baseFee deducted from their allocation.
           * @param userAddress The user address to claim tokens for.
          */
          function claimUser1(address userAddress) onlyWhitelistedUser(userAddress) public nonReentrant returns (uint120 amountToClaim) {
              update();
              User memory user = users1[userAddress];
              if (userAddress != msg.sender) {
                  require(block.timestamp > refundEndTime, "SHOVesting: refund period");
              }
              require(passedUnlocksCount > 0, "SHOVesting: no unlocks passed");
              require(user.claimedUnlocksCount < passedUnlocksCount, "SHOVesting: nothing to claim");
              require(!user.refunded, "SHOVesting: refunded");
              require(!blockedUsers[userAddress], "SHOVesting: blocked");
              uint16 currentUnlock = passedUnlocksCount - 1;
              if (user.eliminatedAfterUnlock > 0) {
                  require(user.claimedUnlocksCount < user.eliminatedAfterUnlock, "SHOVesting: nothing to claim");
                  currentUnlock = user.eliminatedAfterUnlock - 1;
              }
              uint32 lastUnlockPercentage = user.claimedUnlocksCount > 0 ? unlockPercentages[user.claimedUnlocksCount - 1] : 0;
              amountToClaim = _applyPercentage(user.allocation, unlockPercentages[currentUnlock] - lastUnlockPercentage);
              amountToClaim = _applyBaseFee(amountToClaim);
              user.claimedUnlocksCount = currentUnlock + 1;
              users1[userAddress] = user;
              shoToken.safeTransfer(userAddress, amountToClaim);
              emit Claim(userAddress, currentUnlock, amountToClaim);
          }
          /**
           * @notice Sender claims tokens.
           */
          function claimUser1() external returns (uint120 amountToClaim) {
              return claimUser1(msg.sender);
          }
          /**
           * @notice The sender gets refunded in sale token and forfeits all vested tokens.
           */
          function refund() external nonReentrant {
              update();
              require(block.timestamp >= refundStartTime && block.timestamp <= refundEndTime, "SHOVesting: no refund period");
              address userAddress = msg.sender;
              User storage user = users1[userAddress];
              require(user.claimedUnlocksCount == 0, "SHOVesting: claimed");
              require(user.eliminatedAfterUnlock == 0, "SHOVesting: eliminated");
              require(user.refundableAmount > 0, "SHOVesting: not refundable");
              require(!user.refunded, "SHOVesting: already refunded");
              uint120 refundAmount = user.refundableAmount;
              shoToken.safeTransfer(refundReceiver, user.allocation);
              refundToken.safeTransfer(userAddress, refundAmount);
              totalRefundedAllocation += user.allocation;
              totalRefundedAmount += refundAmount;
              user.refunded = true;
              emit Refund(userAddress, refundAmount);
          }
          /**
           * @notice Removes all the future allocation of passed user addresses.
           * @dev Users can still claim the unlock they were eliminated in.
           * @param userAddresses Whitelisted user addresses to eliminate
           */
          function eliminateUsers1(address[] calldata userAddresses) external onlyOwner {
              update();
              require(passedUnlocksCount > 0, "SHOVesting: no unlocks passed");
              uint16 currentUnlock = passedUnlocksCount - 1;
              require(currentUnlock < unlockPeriods.length - 1, "SHOVesting: eliminating in the last unlock");
              for (uint256 i; i < userAddresses.length; i++) {
                  address userAddress = userAddresses[i];
                  User memory user = users1[userAddress];
                  require(user.allocation > 0, "SHOVesting: not whitelisted");
                  require(!user.refunded, "SHOVesting: refunded");
                  require(user.eliminatedAfterUnlock == 0, "SHOVesting: already eliminated");
                  uint120 userAllocation = _applyBaseFee(user.allocation);
                  uint120 uncollectable = _applyPercentage(userAllocation, unlockPercentages[currentUnlock]);
                  extraFees1Allocation += userAllocation;
                  extraFees1AllocationUncollectable += uncollectable;
                  users1[userAddress].eliminatedAfterUnlock = currentUnlock + 1;
                  emit UserElimination(userAddress, currentUnlock);
              }
          }
          /**
           * @notice Claims fees from all users.
           * @dev The fees are collectable not depedning on if users are claiming.
           * @dev Anybody can call this but the fees go to the fee collector.
           * @dev If some users are refunded after collecting fees, the fee collector is responsible for rebalancing.
           */ 
          function collectFees() external nonReentrant returns (uint120 baseFee, uint120 extraFee) {
              update();
              require(collectedFeesUnlocksCount < passedUnlocksCount, "SHOVesting: no fees to collect");
              uint16 currentUnlock = passedUnlocksCount - 1;
              uint32 lastUnlockPercentage = collectedFeesUnlocksCount > 0 ? unlockPercentages[collectedFeesUnlocksCount - 1] : 0;
              uint120 globalAllocation1 = _applyPercentage(globalTotalAllocation1 - totalRefundedAllocation, unlockPercentages[currentUnlock] - lastUnlockPercentage);
              baseFee = _applyPercentage(globalAllocation1, baseFeePercentage1);
              uint120 extraFees1AllocationTillNow = _applyPercentage(extraFees1Allocation, unlockPercentages[currentUnlock]);
              extraFee = extraFees1AllocationTillNow - extraFees1AllocationUncollectable;
              extraFees1AllocationUncollectable = extraFees1AllocationTillNow;
              uint120 totalFee = baseFee + extraFee;
              collectedFeesUnlocksCount = currentUnlock + 1;
              shoToken.safeTransfer(feeCollector, totalFee);
              emit FeeCollection(currentUnlock, totalFee, extraFee);
          }
          /**  
           * @notice Updates passedUnlocksCount.
           */
          function update() public {
              uint16 _passedUnlocksCount = getPassedUnlocksCount();
              if (_passedUnlocksCount > passedUnlocksCount) {
                  passedUnlocksCount = _passedUnlocksCount;
                  emit Update(_passedUnlocksCount);
              }
          }
          // PUBLIC VIEW FUNCTIONS
          function getPassedUnlocksCount() public view returns (uint16 _passedUnlocksCount) {
              require(block.timestamp >= startTime, "SHOVesting: before startTime");
              uint256 timeSinceStart = block.timestamp - startTime;
              uint256 maxReleases = unlockPeriods.length;
              _passedUnlocksCount = passedUnlocksCount;
              while (_passedUnlocksCount < maxReleases && timeSinceStart >= unlockPeriods[_passedUnlocksCount]) {
                  _passedUnlocksCount++;
              }
          }
          function getTotalUnlocksCount() public view returns (uint16 totalUnlocksCount) {
              return uint16(unlockPercentages.length);
          }
          // PRIVATE FUNCTIONS
          function _applyPercentage(uint120 value, uint32 percentage) private pure returns (uint120) {
              return uint120(uint256(value) * percentage / HUNDRED_PERCENT);
          }
          function _applyBaseFee(uint120 value) private view returns (uint120) {
              return value - _applyPercentage(value, baseFeePercentage1);
          }
          function _buildArraySum(uint32[] memory diffArray) internal pure returns (uint32[] memory) {
              uint256 len = diffArray.length;
              uint32[] memory sumArray = new uint32[](len);
              uint32 lastSum = 0;
              for (uint256 i; i < len; i++) {
                  if (i > 0) {
                      lastSum = sumArray[i - 1];
                  }
                  sumArray[i] = lastSum + diffArray[i];
              }
              return sumArray;
          }
      }