ETH Price: $2,443.33 (+1.25%)

Transaction Decoder

Block:
20611168 at Aug-26-2024 07:06:47 AM +UTC
Transaction Fee:
0.0002278001557377 ETH $0.56
Gas Used:
225,820 Gas / 1.008768735 Gwei

Emitted Events:

389 CollectionV2.TransferSingle( operator=[Receiver] StonesDrop, from=0x00000000...000000000, to=[Sender] 0x76a18d9ce510d90272577b945ccfb7f19fea9143, id=249, value=1 )
390 StonesDrop.MysteryBoxDropped( tier=0, collection=CollectionV2, id=249, user=[Sender] 0x76a18d9ce510d90272577b945ccfb7f19fea9143, version=0 )

Account State Difference:

  Address   Before After State Difference Code
0x0d5905aA...9aDDefeB6
0x236E7Af5...d0143E95B
0x76a18d9C...19FEa9143
0.01917542479954733 Eth
Nonce: 147
0.01894762464380963 Eth
Nonce: 148
0.0002278001557377
(beaverbuild)
17.123282489879293496 Eth17.123310232030012996 Eth0.0000277421507195
0xEdFE9aC4...1419d4f14

Execution Trace

StonesDrop.buyMysteryBox( _tier=0, quantity=1 )
  • FarmV2.rewardedStones( staker=0x76a18d9Ce510D90272577b945CcFb7F19FEa9143 ) => ( 108827301273143899653420000 )
  • FarmV2.payment( buyer=0x76a18d9Ce510D90272577b945CcFb7F19FEa9143, amount=10000000000000000000000000 ) => ( True )
  • CollectionV2.mint( to=0x76a18d9Ce510D90272577b945CcFb7F19FEa9143, _id=249 )
    File 1 of 3: StonesDrop
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)
    pragma solidity ^0.8.0;
    import "./IAccessControl.sol";
    import "../utils/Context.sol";
    import "../utils/Strings.sol";
    import "../utils/introspection/ERC165.sol";
    /**
     * @dev Contract module that allows children to implement role-based access
     * control mechanisms. This is a lightweight version that doesn't allow enumerating role
     * members except through off-chain means by accessing the contract event logs. Some
     * applications may benefit from on-chain enumerability, for those cases see
     * {AccessControlEnumerable}.
     *
     * Roles are referred to by their `bytes32` identifier. These should be exposed
     * in the external API and be unique. The best way to achieve this is by
     * using `public constant` hash digests:
     *
     * ```solidity
     * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
     * ```
     *
     * Roles can be used to represent a set of permissions. To restrict access to a
     * function call, use {hasRole}:
     *
     * ```solidity
     * function foo() public {
     *     require(hasRole(MY_ROLE, msg.sender));
     *     ...
     * }
     * ```
     *
     * Roles can be granted and revoked dynamically via the {grantRole} and
     * {revokeRole} functions. Each role has an associated admin role, and only
     * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
     *
     * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
     * that only accounts with this role will be able to grant or revoke other
     * roles. More complex role relationships can be created by using
     * {_setRoleAdmin}.
     *
     * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
     * grant and revoke this role. Extra precautions should be taken to secure
     * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
     * to enforce additional security measures for this role.
     */
    abstract contract AccessControl is Context, IAccessControl, ERC165 {
        struct RoleData {
            mapping(address => bool) members;
            bytes32 adminRole;
        }
        mapping(bytes32 => RoleData) private _roles;
        bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
        /**
         * @dev Modifier that checks that an account has a specific role. Reverts
         * with a standardized message including the required role.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
         *
         * _Available since v4.1._
         */
        modifier onlyRole(bytes32 role) {
            _checkRole(role);
            _;
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
        }
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
            return _roles[role].members[account];
        }
        /**
         * @dev Revert with a standard message if `_msgSender()` is missing `role`.
         * Overriding this function changes the behavior of the {onlyRole} modifier.
         *
         * Format of the revert message is described in {_checkRole}.
         *
         * _Available since v4.6._
         */
        function _checkRole(bytes32 role) internal view virtual {
            _checkRole(role, _msgSender());
        }
        /**
         * @dev Revert with a standard message if `account` is missing `role`.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
         */
        function _checkRole(bytes32 role, address account) internal view virtual {
            if (!hasRole(role, account)) {
                revert(
                    string(
                        abi.encodePacked(
                            "AccessControl: account ",
                            Strings.toHexString(account),
                            " is missing role ",
                            Strings.toHexString(uint256(role), 32)
                        )
                    )
                );
            }
        }
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
            return _roles[role].adminRole;
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         *
         * May emit a {RoleGranted} event.
         */
        function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _grantRole(role, account);
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         *
         * May emit a {RoleRevoked} event.
         */
        function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _revokeRole(role, account);
        }
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been revoked `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         *
         * May emit a {RoleRevoked} event.
         */
        function renounceRole(bytes32 role, address account) public virtual override {
            require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            _revokeRole(role, account);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event. Note that unlike {grantRole}, this function doesn't perform any
         * checks on the calling account.
         *
         * May emit a {RoleGranted} event.
         *
         * [WARNING]
         * ====
         * This function should only be called from the constructor when setting
         * up the initial roles for the system.
         *
         * Using this function in any other way is effectively circumventing the admin
         * system imposed by {AccessControl}.
         * ====
         *
         * NOTE: This function is deprecated in favor of {_grantRole}.
         */
        function _setupRole(bytes32 role, address account) internal virtual {
            _grantRole(role, account);
        }
        /**
         * @dev Sets `adminRole` as ``role``'s admin role.
         *
         * Emits a {RoleAdminChanged} event.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
            bytes32 previousAdminRole = getRoleAdmin(role);
            _roles[role].adminRole = adminRole;
            emit RoleAdminChanged(role, previousAdminRole, adminRole);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * Internal function without access restriction.
         *
         * May emit a {RoleGranted} event.
         */
        function _grantRole(bytes32 role, address account) internal virtual {
            if (!hasRole(role, account)) {
                _roles[role].members[account] = true;
                emit RoleGranted(role, account, _msgSender());
            }
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * Internal function without access restriction.
         *
         * May emit a {RoleRevoked} event.
         */
        function _revokeRole(bytes32 role, address account) internal virtual {
            if (hasRole(role, account)) {
                _roles[role].members[account] = false;
                emit RoleRevoked(role, account, _msgSender());
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev External interface of AccessControl declared to support ERC165 detection.
     */
    interface IAccessControl {
        /**
         * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
         *
         * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
         * {RoleAdminChanged} not being emitted signaling this.
         *
         * _Available since v3.1._
         */
        event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
        /**
         * @dev Emitted when `account` is granted `role`.
         *
         * `sender` is the account that originated the contract call, an admin role
         * bearer except when using {AccessControl-_setupRole}.
         */
        event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Emitted when `account` is revoked `role`.
         *
         * `sender` is the account that originated the contract call:
         *   - if using `revokeRole`, it is the admin role bearer
         *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
         */
        event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) external view returns (bool);
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {AccessControl-_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) external view returns (bytes32);
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function grantRole(bytes32 role, address account) external;
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function revokeRole(bytes32 role, address account) external;
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been granted `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         */
        function renounceRole(bytes32 role, address account) external;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Contract module that helps prevent reentrant calls to a function.
     *
     * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
     * available, which can be applied to functions to make sure there are no nested
     * (reentrant) calls to them.
     *
     * Note that because there is a single `nonReentrant` guard, functions marked as
     * `nonReentrant` may not call one another. This can be worked around by making
     * those functions `private`, and then adding `external` `nonReentrant` entry
     * points to them.
     *
     * TIP: If you would like to learn more about reentrancy and alternative ways
     * to protect against it, check out our blog post
     * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
     */
    abstract contract ReentrancyGuard {
        // Booleans are more expensive than uint256 or any type that takes up a full
        // word because each write operation emits an extra SLOAD to first read the
        // slot's contents, replace the bits taken up by the boolean, and then write
        // back. This is the compiler's defense against contract upgrades and
        // pointer aliasing, and it cannot be disabled.
        // The values being non-zero value makes deployment a bit more expensive,
        // but in exchange the refund on every call to nonReentrant will be lower in
        // amount. Since refunds are capped to a percentage of the total
        // transaction's gas, it is best to keep them low in cases like this one, to
        // increase the likelihood of the full refund coming into effect.
        uint256 private constant _NOT_ENTERED = 1;
        uint256 private constant _ENTERED = 2;
        uint256 private _status;
        constructor() {
            _status = _NOT_ENTERED;
        }
        /**
         * @dev Prevents a contract from calling itself, directly or indirectly.
         * Calling a `nonReentrant` function from another `nonReentrant`
         * function is not supported. It is possible to prevent this from happening
         * by making the `nonReentrant` function external, and making it call a
         * `private` function that does the actual work.
         */
        modifier nonReentrant() {
            _nonReentrantBefore();
            _;
            _nonReentrantAfter();
        }
        function _nonReentrantBefore() private {
            // On the first call to nonReentrant, _status will be _NOT_ENTERED
            require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
            // Any calls to nonReentrant after this point will fail
            _status = _ENTERED;
        }
        function _nonReentrantAfter() private {
            // By storing the original value once again, a refund is triggered (see
            // https://eips.ethereum.org/EIPS/eip-2200)
            _status = _NOT_ENTERED;
        }
        /**
         * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
         * `nonReentrant` function in the call stack.
         */
        function _reentrancyGuardEntered() internal view returns (bool) {
            return _status == _ENTERED;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 standard as defined in the EIP.
     */
    interface IERC20 {
        /**
         * @dev Emitted when `value` tokens are moved from one account (`from`) to
         * another (`to`).
         *
         * Note that `value` may be zero.
         */
        event Transfer(address indexed from, address indexed to, uint256 value);
        /**
         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
         * a call to {approve}. `value` is the new allowance.
         */
        event Approval(address indexed owner, address indexed spender, uint256 value);
        /**
         * @dev Returns the amount of tokens in existence.
         */
        function totalSupply() external view returns (uint256);
        /**
         * @dev Returns the amount of tokens owned by `account`.
         */
        function balanceOf(address account) external view returns (uint256);
        /**
         * @dev Moves `amount` tokens from the caller's account to `to`.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transfer(address to, uint256 amount) external returns (bool);
        /**
         * @dev Returns the remaining number of tokens that `spender` will be
         * allowed to spend on behalf of `owner` through {transferFrom}. This is
         * zero by default.
         *
         * This value changes when {approve} or {transferFrom} are called.
         */
        function allowance(address owner, address spender) external view returns (uint256);
        /**
         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * IMPORTANT: Beware that changing an allowance with this method brings the risk
         * that someone may use both the old and the new allowance by unfortunate
         * transaction ordering. One possible solution to mitigate this race
         * condition is to first reduce the spender's allowance to 0 and set the
         * desired value afterwards:
         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
         *
         * Emits an {Approval} event.
         */
        function approve(address spender, uint256 amount) external returns (bool);
        /**
         * @dev Moves `amount` tokens from `from` to `to` using the
         * allowance mechanism. `amount` is then deducted from the caller's
         * allowance.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transferFrom(address from, address to, uint256 amount) external returns (bool);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract Context {
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            return msg.data;
        }
        function _contextSuffixLength() internal view virtual returns (uint256) {
            return 0;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)
    pragma solidity ^0.8.0;
    /**
     * @title Counters
     * @author Matt Condon (@shrugs)
     * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
     * of elements in a mapping, issuing ERC721 ids, or counting request ids.
     *
     * Include with `using Counters for Counters.Counter;`
     */
    library Counters {
        struct Counter {
            // This variable should never be directly accessed by users of the library: interactions must be restricted to
            // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
            // this feature: see https://github.com/ethereum/solidity/issues/4637
            uint256 _value; // default: 0
        }
        function current(Counter storage counter) internal view returns (uint256) {
            return counter._value;
        }
        function increment(Counter storage counter) internal {
            unchecked {
                counter._value += 1;
            }
        }
        function decrement(Counter storage counter) internal {
            uint256 value = counter._value;
            require(value > 0, "Counter: decrement overflow");
            unchecked {
                counter._value = value - 1;
            }
        }
        function reset(Counter storage counter) internal {
            counter._value = 0;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
    pragma solidity ^0.8.0;
    import "./IERC165.sol";
    /**
     * @dev Implementation of the {IERC165} interface.
     *
     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
     * for the additional interface id that will be supported. For example:
     *
     * ```solidity
     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
     * }
     * ```
     *
     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
     */
    abstract contract ERC165 is IERC165 {
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IERC165).interfaceId;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC165 standard, as defined in the
     * https://eips.ethereum.org/EIPS/eip-165[EIP].
     *
     * Implementers can declare support of contract interfaces, which can then be
     * queried by others ({ERC165Checker}).
     *
     * For an implementation, see {ERC165}.
     */
    interface IERC165 {
        /**
         * @dev Returns true if this contract implements the interface defined by
         * `interfaceId`. See the corresponding
         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
         * to learn more about how these ids are created.
         *
         * This function call must use less than 30 000 gas.
         */
        function supportsInterface(bytes4 interfaceId) external view returns (bool);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Standard math utilities missing in the Solidity language.
     */
    library Math {
        enum Rounding {
            Down, // Toward negative infinity
            Up, // Toward infinity
            Zero // Toward zero
        }
        /**
         * @dev Returns the largest of two numbers.
         */
        function max(uint256 a, uint256 b) internal pure returns (uint256) {
            return a > b ? a : b;
        }
        /**
         * @dev Returns the smallest of two numbers.
         */
        function min(uint256 a, uint256 b) internal pure returns (uint256) {
            return a < b ? a : b;
        }
        /**
         * @dev Returns the average of two numbers. The result is rounded towards
         * zero.
         */
        function average(uint256 a, uint256 b) internal pure returns (uint256) {
            // (a + b) / 2 can overflow.
            return (a & b) + (a ^ b) / 2;
        }
        /**
         * @dev Returns the ceiling of the division of two numbers.
         *
         * This differs from standard division with `/` in that it rounds up instead
         * of rounding down.
         */
        function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
            // (a + b - 1) / b can overflow on addition, so we distribute.
            return a == 0 ? 0 : (a - 1) / b + 1;
        }
        /**
         * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
         * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
         * with further edits by Uniswap Labs also under MIT license.
         */
        function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
            unchecked {
                // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                // variables such that product = prod1 * 2^256 + prod0.
                uint256 prod0; // Least significant 256 bits of the product
                uint256 prod1; // Most significant 256 bits of the product
                assembly {
                    let mm := mulmod(x, y, not(0))
                    prod0 := mul(x, y)
                    prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                }
                // Handle non-overflow cases, 256 by 256 division.
                if (prod1 == 0) {
                    // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                    // The surrounding unchecked block does not change this fact.
                    // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                    return prod0 / denominator;
                }
                // Make sure the result is less than 2^256. Also prevents denominator == 0.
                require(denominator > prod1, "Math: mulDiv overflow");
                ///////////////////////////////////////////////
                // 512 by 256 division.
                ///////////////////////////////////////////////
                // Make division exact by subtracting the remainder from [prod1 prod0].
                uint256 remainder;
                assembly {
                    // Compute remainder using mulmod.
                    remainder := mulmod(x, y, denominator)
                    // Subtract 256 bit number from 512 bit number.
                    prod1 := sub(prod1, gt(remainder, prod0))
                    prod0 := sub(prod0, remainder)
                }
                // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                // See https://cs.stackexchange.com/q/138556/92363.
                // Does not overflow because the denominator cannot be zero at this stage in the function.
                uint256 twos = denominator & (~denominator + 1);
                assembly {
                    // Divide denominator by twos.
                    denominator := div(denominator, twos)
                    // Divide [prod1 prod0] by twos.
                    prod0 := div(prod0, twos)
                    // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                    twos := add(div(sub(0, twos), twos), 1)
                }
                // Shift in bits from prod1 into prod0.
                prod0 |= prod1 * twos;
                // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                // four bits. That is, denominator * inv = 1 mod 2^4.
                uint256 inverse = (3 * denominator) ^ 2;
                // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                // in modular arithmetic, doubling the correct bits in each step.
                inverse *= 2 - denominator * inverse; // inverse mod 2^8
                inverse *= 2 - denominator * inverse; // inverse mod 2^16
                inverse *= 2 - denominator * inverse; // inverse mod 2^32
                inverse *= 2 - denominator * inverse; // inverse mod 2^64
                inverse *= 2 - denominator * inverse; // inverse mod 2^128
                inverse *= 2 - denominator * inverse; // inverse mod 2^256
                // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                // is no longer required.
                result = prod0 * inverse;
                return result;
            }
        }
        /**
         * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
         */
        function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
            uint256 result = mulDiv(x, y, denominator);
            if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                result += 1;
            }
            return result;
        }
        /**
         * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
         *
         * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
         */
        function sqrt(uint256 a) internal pure returns (uint256) {
            if (a == 0) {
                return 0;
            }
            // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
            //
            // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
            // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
            //
            // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
            // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
            // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
            //
            // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
            uint256 result = 1 << (log2(a) >> 1);
            // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
            // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
            // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
            // into the expected uint128 result.
            unchecked {
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                return min(result, a / result);
            }
        }
        /**
         * @notice Calculates sqrt(a), following the selected rounding direction.
         */
        function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = sqrt(a);
                return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 2, rounded down, of a positive value.
         * Returns 0 if given 0.
         */
        function log2(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >> 128 > 0) {
                    value >>= 128;
                    result += 128;
                }
                if (value >> 64 > 0) {
                    value >>= 64;
                    result += 64;
                }
                if (value >> 32 > 0) {
                    value >>= 32;
                    result += 32;
                }
                if (value >> 16 > 0) {
                    value >>= 16;
                    result += 16;
                }
                if (value >> 8 > 0) {
                    value >>= 8;
                    result += 8;
                }
                if (value >> 4 > 0) {
                    value >>= 4;
                    result += 4;
                }
                if (value >> 2 > 0) {
                    value >>= 2;
                    result += 2;
                }
                if (value >> 1 > 0) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log2(value);
                return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 10, rounded down, of a positive value.
         * Returns 0 if given 0.
         */
        function log10(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >= 10 ** 64) {
                    value /= 10 ** 64;
                    result += 64;
                }
                if (value >= 10 ** 32) {
                    value /= 10 ** 32;
                    result += 32;
                }
                if (value >= 10 ** 16) {
                    value /= 10 ** 16;
                    result += 16;
                }
                if (value >= 10 ** 8) {
                    value /= 10 ** 8;
                    result += 8;
                }
                if (value >= 10 ** 4) {
                    value /= 10 ** 4;
                    result += 4;
                }
                if (value >= 10 ** 2) {
                    value /= 10 ** 2;
                    result += 2;
                }
                if (value >= 10 ** 1) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log10(value);
                return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 256, rounded down, of a positive value.
         * Returns 0 if given 0.
         *
         * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
         */
        function log256(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >> 128 > 0) {
                    value >>= 128;
                    result += 16;
                }
                if (value >> 64 > 0) {
                    value >>= 64;
                    result += 8;
                }
                if (value >> 32 > 0) {
                    value >>= 32;
                    result += 4;
                }
                if (value >> 16 > 0) {
                    value >>= 16;
                    result += 2;
                }
                if (value >> 8 > 0) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log256(value);
                return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Standard signed math utilities missing in the Solidity language.
     */
    library SignedMath {
        /**
         * @dev Returns the largest of two signed numbers.
         */
        function max(int256 a, int256 b) internal pure returns (int256) {
            return a > b ? a : b;
        }
        /**
         * @dev Returns the smallest of two signed numbers.
         */
        function min(int256 a, int256 b) internal pure returns (int256) {
            return a < b ? a : b;
        }
        /**
         * @dev Returns the average of two signed numbers without overflow.
         * The result is rounded towards zero.
         */
        function average(int256 a, int256 b) internal pure returns (int256) {
            // Formula from the book "Hacker's Delight"
            int256 x = (a & b) + ((a ^ b) >> 1);
            return x + (int256(uint256(x) >> 255) & (a ^ b));
        }
        /**
         * @dev Returns the absolute unsigned value of a signed value.
         */
        function abs(int256 n) internal pure returns (uint256) {
            unchecked {
                // must be unchecked in order to support `n = type(int256).min`
                return uint256(n >= 0 ? n : -n);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)
    pragma solidity ^0.8.0;
    import "./math/Math.sol";
    import "./math/SignedMath.sol";
    /**
     * @dev String operations.
     */
    library Strings {
        bytes16 private constant _SYMBOLS = "0123456789abcdef";
        uint8 private constant _ADDRESS_LENGTH = 20;
        /**
         * @dev Converts a `uint256` to its ASCII `string` decimal representation.
         */
        function toString(uint256 value) internal pure returns (string memory) {
            unchecked {
                uint256 length = Math.log10(value) + 1;
                string memory buffer = new string(length);
                uint256 ptr;
                /// @solidity memory-safe-assembly
                assembly {
                    ptr := add(buffer, add(32, length))
                }
                while (true) {
                    ptr--;
                    /// @solidity memory-safe-assembly
                    assembly {
                        mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                    }
                    value /= 10;
                    if (value == 0) break;
                }
                return buffer;
            }
        }
        /**
         * @dev Converts a `int256` to its ASCII `string` decimal representation.
         */
        function toString(int256 value) internal pure returns (string memory) {
            return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
         */
        function toHexString(uint256 value) internal pure returns (string memory) {
            unchecked {
                return toHexString(value, Math.log256(value) + 1);
            }
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
         */
        function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
            bytes memory buffer = new bytes(2 * length + 2);
            buffer[0] = "0";
            buffer[1] = "x";
            for (uint256 i = 2 * length + 1; i > 1; --i) {
                buffer[i] = _SYMBOLS[value & 0xf];
                value >>= 4;
            }
            require(value == 0, "Strings: hex length insufficient");
            return string(buffer);
        }
        /**
         * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
         */
        function toHexString(address addr) internal pure returns (string memory) {
            return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
        }
        /**
         * @dev Returns true if the two strings are equal.
         */
        function equal(string memory a, string memory b) internal pure returns (bool) {
            return keccak256(bytes(a)) == keccak256(bytes(b));
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
    // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
    pragma solidity ^0.8.0;
    /**
     * @dev Library for managing
     * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
     * types.
     *
     * Sets have the following properties:
     *
     * - Elements are added, removed, and checked for existence in constant time
     * (O(1)).
     * - Elements are enumerated in O(n). No guarantees are made on the ordering.
     *
     * ```solidity
     * contract Example {
     *     // Add the library methods
     *     using EnumerableSet for EnumerableSet.AddressSet;
     *
     *     // Declare a set state variable
     *     EnumerableSet.AddressSet private mySet;
     * }
     * ```
     *
     * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
     * and `uint256` (`UintSet`) are supported.
     *
     * [WARNING]
     * ====
     * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
     * unusable.
     * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
     *
     * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
     * array of EnumerableSet.
     * ====
     */
    library EnumerableSet {
        // To implement this library for multiple types with as little code
        // repetition as possible, we write it in terms of a generic Set type with
        // bytes32 values.
        // The Set implementation uses private functions, and user-facing
        // implementations (such as AddressSet) are just wrappers around the
        // underlying Set.
        // This means that we can only create new EnumerableSets for types that fit
        // in bytes32.
        struct Set {
            // Storage of set values
            bytes32[] _values;
            // Position of the value in the `values` array, plus 1 because index 0
            // means a value is not in the set.
            mapping(bytes32 => uint256) _indexes;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function _add(Set storage set, bytes32 value) private returns (bool) {
            if (!_contains(set, value)) {
                set._values.push(value);
                // The value is stored at length-1, but we add 1 to all indexes
                // and use 0 as a sentinel value
                set._indexes[value] = set._values.length;
                return true;
            } else {
                return false;
            }
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function _remove(Set storage set, bytes32 value) private returns (bool) {
            // We read and store the value's index to prevent multiple reads from the same storage slot
            uint256 valueIndex = set._indexes[value];
            if (valueIndex != 0) {
                // Equivalent to contains(set, value)
                // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                // the array, and then remove the last element (sometimes called as 'swap and pop').
                // This modifies the order of the array, as noted in {at}.
                uint256 toDeleteIndex = valueIndex - 1;
                uint256 lastIndex = set._values.length - 1;
                if (lastIndex != toDeleteIndex) {
                    bytes32 lastValue = set._values[lastIndex];
                    // Move the last value to the index where the value to delete is
                    set._values[toDeleteIndex] = lastValue;
                    // Update the index for the moved value
                    set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                }
                // Delete the slot where the moved value was stored
                set._values.pop();
                // Delete the index for the deleted slot
                delete set._indexes[value];
                return true;
            } else {
                return false;
            }
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function _contains(Set storage set, bytes32 value) private view returns (bool) {
            return set._indexes[value] != 0;
        }
        /**
         * @dev Returns the number of values on the set. O(1).
         */
        function _length(Set storage set) private view returns (uint256) {
            return set._values.length;
        }
        /**
         * @dev Returns the value stored at position `index` in the set. O(1).
         *
         * Note that there are no guarantees on the ordering of values inside the
         * array, and it may change when more values are added or removed.
         *
         * Requirements:
         *
         * - `index` must be strictly less than {length}.
         */
        function _at(Set storage set, uint256 index) private view returns (bytes32) {
            return set._values[index];
        }
        /**
         * @dev Return the entire set in an array
         *
         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
         */
        function _values(Set storage set) private view returns (bytes32[] memory) {
            return set._values;
        }
        // Bytes32Set
        struct Bytes32Set {
            Set _inner;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
            return _add(set._inner, value);
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
            return _remove(set._inner, value);
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
            return _contains(set._inner, value);
        }
        /**
         * @dev Returns the number of values in the set. O(1).
         */
        function length(Bytes32Set storage set) internal view returns (uint256) {
            return _length(set._inner);
        }
        /**
         * @dev Returns the value stored at position `index` in the set. O(1).
         *
         * Note that there are no guarantees on the ordering of values inside the
         * array, and it may change when more values are added or removed.
         *
         * Requirements:
         *
         * - `index` must be strictly less than {length}.
         */
        function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
            return _at(set._inner, index);
        }
        /**
         * @dev Return the entire set in an array
         *
         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
         */
        function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
            bytes32[] memory store = _values(set._inner);
            bytes32[] memory result;
            /// @solidity memory-safe-assembly
            assembly {
                result := store
            }
            return result;
        }
        // AddressSet
        struct AddressSet {
            Set _inner;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function add(AddressSet storage set, address value) internal returns (bool) {
            return _add(set._inner, bytes32(uint256(uint160(value))));
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function remove(AddressSet storage set, address value) internal returns (bool) {
            return _remove(set._inner, bytes32(uint256(uint160(value))));
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function contains(AddressSet storage set, address value) internal view returns (bool) {
            return _contains(set._inner, bytes32(uint256(uint160(value))));
        }
        /**
         * @dev Returns the number of values in the set. O(1).
         */
        function length(AddressSet storage set) internal view returns (uint256) {
            return _length(set._inner);
        }
        /**
         * @dev Returns the value stored at position `index` in the set. O(1).
         *
         * Note that there are no guarantees on the ordering of values inside the
         * array, and it may change when more values are added or removed.
         *
         * Requirements:
         *
         * - `index` must be strictly less than {length}.
         */
        function at(AddressSet storage set, uint256 index) internal view returns (address) {
            return address(uint160(uint256(_at(set._inner, index))));
        }
        /**
         * @dev Return the entire set in an array
         *
         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
         */
        function values(AddressSet storage set) internal view returns (address[] memory) {
            bytes32[] memory store = _values(set._inner);
            address[] memory result;
            /// @solidity memory-safe-assembly
            assembly {
                result := store
            }
            return result;
        }
        // UintSet
        struct UintSet {
            Set _inner;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function add(UintSet storage set, uint256 value) internal returns (bool) {
            return _add(set._inner, bytes32(value));
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function remove(UintSet storage set, uint256 value) internal returns (bool) {
            return _remove(set._inner, bytes32(value));
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function contains(UintSet storage set, uint256 value) internal view returns (bool) {
            return _contains(set._inner, bytes32(value));
        }
        /**
         * @dev Returns the number of values in the set. O(1).
         */
        function length(UintSet storage set) internal view returns (uint256) {
            return _length(set._inner);
        }
        /**
         * @dev Returns the value stored at position `index` in the set. O(1).
         *
         * Note that there are no guarantees on the ordering of values inside the
         * array, and it may change when more values are added or removed.
         *
         * Requirements:
         *
         * - `index` must be strictly less than {length}.
         */
        function at(UintSet storage set, uint256 index) internal view returns (uint256) {
            return uint256(_at(set._inner, index));
        }
        /**
         * @dev Return the entire set in an array
         *
         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
         */
        function values(UintSet storage set) internal view returns (uint256[] memory) {
            bytes32[] memory store = _values(set._inner);
            uint256[] memory result;
            /// @solidity memory-safe-assembly
            assembly {
                result := store
            }
            return result;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity 0.8.12;
    interface AggregatorInterface {
      function latestAnswer() external view returns (int256 answer);
    }
    // SPDX-License-Identifier: MIT
    // Latest stable version of solidity
    pragma solidity 0.8.12;
    interface ICollectionV3 {
        function initialize(
            string memory uri,
            uint256 _total,
            uint256 _whitelistedStartTime,
            uint256 _startTime,
            uint256 _endTime,
            uint256 _amount,
            uint256 _percent,
            address _admin,
            address _facAddress
        ) external;
        function __CollectionV3_init_unchained(
            string memory uri,
            uint256 _total,
            uint256 _whitelistedStartTime,
            uint256 _startTime,
            uint256 _endTime,
            uint256 _amount,
            uint256 _percent,
            address _admin,
            address _facAddress
        ) external;
        function addExternalAddresses(
            address _token,
            address _stone,
            address _treasure
        ) external;
        function recoverToken(address _token) external;
        function changeOnlyWhitelisted(bool _status) external;
        function buy(address buyer, uint256 _id) external;
        function mint(address to, uint256 _id) external;
        function mintBatch(
            address to,
            uint256[] memory ids,
            uint256[] memory amount_
        ) external;
        function addPayees(
            address[] memory payees_,
            uint256[] memory sharePerc_
        ) external;
        function _addPayee(address account, uint256 sharePerc_) external;
        function release() external;
        function getAmountPer(uint256 sharePerc) external view returns (uint256);
        function calcPerc(
            uint256 _amount,
            uint256 _percent
        ) external pure returns (uint256);
        function calcTrasAndShare() external view returns (uint256, uint256);
        function setStarTime(uint256 _starTime) external;
        function setEndTime(uint256 _endTime) external;
        function setWhiteListUser(address _addr) external;
        function setBatchWhiteListUser(address[] calldata _addr) external;
        function setAmount(uint256 _amount) external;
        function delShare(address account) external;
        function totalReleased() external view returns (uint256);
        function released(address account) external view returns (uint256);
        function shares(address account) external view returns (uint256);
        function allShares() external view returns (address[] memory);
        function available() external view returns (uint256);
        function balanceOf(
            address account,
            uint256 id
        ) external view returns (uint256);
        function safeTransferFrom(
            address from,
            address to,
            uint256 id,
            uint256 amount,
            bytes memory data
        ) external;
    }
    // SPDX-License-Identifier: MIT
    // Latest stable version of solidity
    pragma solidity 0.8.12;
    interface IFarm {
        function payment(address buyer, uint256 amount) external returns (bool);
        function rewardedStones(address staker) external view returns (uint256);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.12;
    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
    import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
    import "@openzeppelin/contracts/utils/Counters.sol";
    import "@openzeppelin/contracts/access/AccessControl.sol";
    import "./interfaces/ICollectionV3.sol";
    import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
    import "./interfaces/AggregatorInterface.sol";
    import "./interfaces/IFarm.sol";
    contract StonesDrop is ReentrancyGuard, AccessControl {
        /**  Events **/
        event MysteryBoxDropped(
            uint8 tier,
            address collection,
            uint256 id,
            address user,
            uint32 version
        );
        /** Structs **/
        struct Item {
            uint256 startTokenId;
            uint256 endTokenId;
            ICollectionV3 collection;
        }
        struct Tier {
            uint16 available;
            uint256 amount;
            uint16 rewards;
        }
        struct Purchase {
            uint256 amount;
            uint32 version;
        }
        /* Storage */
        mapping(address => Purchase) public bought;
        // General drop paramaters
        IFarm public stone;
        uint256 public maxPerWallet;
        uint256 public startTime;
        uint256 public endTime;
        Tier[] public tiers;
        // Tree data structure
        // About 40% gas cost reduction by using uint16. Limited to max 64K nfts.
        Item[] public items;
        uint16[] public tree;
        uint16 start_leaf;
        uint16 tree_length;
        uint32 current_version;
        address[] nftHolderAddresses;
        constructor() {
            _grantRole(DEFAULT_ADMIN_ROLE, _msgSender());
            current_version = 0;
        }
        modifier isStarted() {
            require(
                startTime <= block.timestamp && endTime > block.timestamp,
                "Drop has not started yet!"
            );
            _;
        }
        /** Public functions **/
        /*
         * Get the number of available boxes for a tier
         */
        function getAvailable(uint8 _tier) public view returns (uint256) {
            if (_tier >= tiers.length) {
                return 0;
            }
            return tiers[_tier].available;
        }
        /*
         *This function picks random card and mints this random card to user
         */
        function buyMysteryBox(
            uint8 _tier,
            uint8 quantity
        ) external isStarted nonReentrant {
            address _user = _msgSender();
            require(_tier < tiers.length, "Invalid tier id");
            require(tiers[_tier].available >= quantity, "Sold out");
            if (bought[_user].version != current_version) {
                bought[_user].amount = 0;
                bought[_user].version = current_version;
            }
            require(
                bought[_user].amount + quantity <= maxPerWallet,
                "Limit per wallet reached"
            );
            bought[_user].amount += quantity;
            uint256 _amount = tiers[_tier].amount * quantity;
            uint256 _stones = stone.rewardedStones(_user);
            require(_stones >= _amount, "You do not have enough stones!");
            require(stone.payment(_user, _amount), "Payment was unsuccessful");
            tiers[_tier].available -= quantity;
            for (uint8 j = 0; j < quantity; j++) {
                for (uint256 i = 0; i < tiers[_tier].rewards; i++) {
                    (ICollectionV3 collection, uint256 tokenId) = _pickNft(
                        j * quantity + i
                    );
                    mint(collection, _user, tokenId);
                    emit MysteryBoxDropped(
                        _tier,
                        address(collection),
                        tokenId,
                        _user,
                        current_version
                    );
                }
            }
        }
        /*
         *This function picks random card and mints this random card to user
         */
        function giveAway(
            uint8 _tier,
            address _user
        ) external onlyRole(DEFAULT_ADMIN_ROLE) {
            require(tree[0] - tiers[_tier].available > 0, "Sold out");
            (ICollectionV3 collection, uint256 tokenId) = _pickNft(1);
            mint(collection, _user, tokenId);
            emit MysteryBoxDropped(
                _tier,
                address(collection),
                tokenId,
                _user,
                current_version
            );
        }
        function mint(
            ICollectionV3 collection,
            address user,
            uint256 tokenId
        ) internal {
            for (uint8 i = 0; i < nftHolderAddresses.length; i++) {
                if (collection.balanceOf(nftHolderAddresses[i], tokenId) > 0) {
                    collection.safeTransferFrom(
                        nftHolderAddresses[i],
                        user,
                        tokenId,
                        1,
                        ""
                    );
                    return;
                }
            }
            collection.mint(user, tokenId);
        }
        function setNftHolderAddresses(
            address[] memory _nftHolderAddresses
        ) public onlyRole(DEFAULT_ADMIN_ROLE) {
            delete nftHolderAddresses;
            for (uint8 i = 0; i < _nftHolderAddresses.length; i++) {
                nftHolderAddresses.push(_nftHolderAddresses[i]);
            }
        }
        /** Code for managing drop paramaters **/
        function setGeneralDropParamaters(
            address _stone,
            uint256 _maxPerWallet,
            uint256 _startTime,
            uint256 _endTime
        ) public onlyRole(DEFAULT_ADMIN_ROLE) {
            stone = IFarm(_stone);
            maxPerWallet = _maxPerWallet;
            startTime = _startTime;
            endTime = _endTime;
        }
        function setTiersParamaters(
            Tier[] calldata _tiers
        ) public onlyRole(DEFAULT_ADMIN_ROLE) {
            delete tiers;
            for (uint256 i = 0; i < _tiers.length; i++) {
                tiers.push(_tiers[i]);
            }
        }
        /** Code related to the tree structure used to store items in the pack **/
        function resetItems() public onlyRole(DEFAULT_ADMIN_ROLE) {
            delete items;
            start_leaf = 0;
            tree_length = 0;
            delete tree;
            current_version += 1;
        }
        function addItems(
            Item[] calldata _items
        ) public onlyRole(DEFAULT_ADMIN_ROLE) {
            for (uint256 i = 0; i < _items.length; i++) {
                items.push(_items[i]);
            }
        }
        function preCompute() public onlyRole(DEFAULT_ADMIN_ROLE) {
            uint64 log;
            while (2 ** log < items.length) {
                log++;
            }
            start_leaf = uint16((2 ** log) - 1);
            tree_length = uint16(2 ** (log + 1) - 1);
            tree = new uint16[](tree_length);
            uint64 j = 0;
            for (
                uint64 i = uint64(start_leaf);
                (i < tree_length) && (j < items.length);
                i++
            ) {
                tree[i] = uint16(
                    items[i - start_leaf].endTokenId -
                        items[i - start_leaf].startTokenId +
                        1
                );
                j++;
            }
            if (tree_length > 1) {
                for (uint256 i = (2 ** log) - 2; i >= 1; i--) {
                    tree[i] = tree[2 * i + 1] + tree[2 * i + 2];
                }
                tree[0] = tree[1] + tree[2];
            }
        }
        function _pickNft(uint256 seed) internal returns (ICollectionV3, uint256) {
            uint16 position = uint16(_getRandom(tree[0], seed));
            uint16 item = _findPosition(position);
            _removeOne(item);
            require(
                items[item].startTokenId <= items[item].endTokenId,
                "Nft reward soldout"
            );
            uint256 tokenId = items[item].startTokenId;
            ICollectionV3 collection = items[item].collection;
            items[item].startTokenId += 1;
            return (collection, tokenId);
        }
        function _getRandom(
            uint256 gamerange,
            uint256 seed
        ) internal view returns (uint256) {
            return
                1 +
                (uint256(
                    keccak256(
                        abi.encodePacked(
                            block.timestamp,
                            block.difficulty,
                            keccak256(abi.encodePacked(block.coinbase)),
                            seed
                        )
                    )
                ) % gamerange);
        }
        function _findPosition(uint16 value) internal view returns (uint16) {
            uint16 i = 0;
            require(tree[0] >= value, "Value is bigger than remaining elements");
            while (2 * i + 2 < tree_length) {
                uint16 left = 2 * i + 1;
                uint16 right = 2 * i + 2;
                if (value <= tree[left]) {
                    i = left;
                } else {
                    i = right;
                    value = value - tree[left];
                }
            }
            return i - start_leaf;
        }
        function _removeOne(uint16 position) internal {
            uint16 i = position + start_leaf;
            require(tree[i] > 0, "Element is already containing 0 values");
            tree[i]--;
            while (i > 0) {
                if (i % 2 == 1) {
                    i++;
                }
                uint16 parent = (i / 2) - 1;
                tree[parent] = tree[i - 1] + tree[i];
                i = parent;
            }
        }
    }
    

    File 2 of 3: CollectionV2
    // SPDX-License-Identifier: MIT
    // Latest stable version of solidity
    pragma solidity ^0.8.0;
    pragma experimental ABIEncoderV2;
    import "../FarmV2.sol";
    import "../MoneyHandler.sol";
    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
    import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
    import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol";
    import "@openzeppelin/contracts/access/AccessControl.sol";
    import "@openzeppelin/contracts/utils/math/SafeMath.sol";
    import "./IFactory.sol";
    import "../oracle/IPriceFeed.sol";
    import "hardhat/console.sol";
    contract CollectionV2 is ERC1155, AccessControl {
        event Sold(
            address indexed operator,
            address indexed to,
            uint256 indexed id,
            uint256 amount
        );
        event PaymentShared(address account, uint256 amount);
        event PaymentTreasure(address account, uint256 amount);
        event SoldWithStones(address buyer, uint256 amount);
        event NewStartTime(uint256 startTime);
        event NewEndTime(uint256 endTime);
        event NewUsdAmount(uint256 amount);
        event SetAddresses(
            address token,
            address stone,
            address treasury,
            address moneyHandler
        );
        using EnumerableSet for EnumerableSet.UintSet;
        EnumerableSet.UintSet soldCards;
        bytes32 public constant MINTER_ROLE = bytes32(keccak256("MINTER_ROLE"));
        IERC20 public token;
        FarmV2 public stone;
        MoneyHandler public moneyHand;
        /**@notice amount is a USD value only for Matic */
        uint256 public amount;
        uint256 public percent;
        uint256 public available;
        uint256 public sold;
        uint256 public total;
        uint256 public startTime;
        uint256 public endTime;
        uint8 public cType;
        address public facAddress;
        address public ernTreasure;
        constructor(CollectionData memory collecData) ERC1155(collecData.uri) {
            amount = collecData.amount;
            available = collecData.total;
            total = collecData.total;
            startTime = collecData.startTime;
            endTime = collecData.endTime;
            percent = collecData.percent;
            facAddress = collecData.factoryAddress;
            _setupRole(DEFAULT_ADMIN_ROLE, collecData.admin);
            _setupRole(DEFAULT_ADMIN_ROLE, facAddress);
            addExternalAddresses(
                collecData.token,
                collecData.stone,
                collecData.treasury,
                collecData.moneyHandler
            );
        }
        modifier onlyFactory() {
            require(
                msg.sender == facAddress,
                "This function can only be called by factory contract"
            );
            _;
        }
        function addExternalAddresses(
            address _token,
            address _stone, // 0x0000000000000000000
            address _treasury,
            address _moneyHandler
        ) public onlyRole(DEFAULT_ADMIN_ROLE) {
            token = IERC20(_token);
            stone = FarmV2(_stone);
            moneyHand = MoneyHandler(_moneyHandler);
            ernTreasure = _treasury;
            emit SetAddresses(_token, _stone, _treasury, _moneyHandler);
        }
        function recoverToken(address _token)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            uint256 amount = IERC20(_token).balanceOf(address(this));
            IERC20(_token).transfer(msg.sender, amount);
        }
        function buy(address buyer, uint256 _id) external onlyFactory {
            require(!(soldCards.contains(_id)), "This card already sold");
            require(available > 0, "Sold Out");
            require(
                startTime <= block.timestamp && endTime > block.timestamp,
                "Sale did not start yet"
            );
            address(stone) == address(0) ? _withToken(buyer) : _withStones(buyer);
            _mint(buyer, _id, 1, "");
            available -= 1;
            sold += 1;
            soldCards.add(_id);
            emit Sold(address(this), buyer, _id, amount);
        }
        function mint(address to, uint256 _id)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            require(!(soldCards.contains(_id)), "This card already sold");
            require(available > 0, "Sold Out");
            _mint(to, _id, 1, "");
            available -= 1;
            sold += 1;
            soldCards.add(_id);
        }
        function mintBatch(
            address to,
            uint256[] memory ids,
            uint256[] memory amount_
        ) external onlyRole(DEFAULT_ADMIN_ROLE) {
            require(available > ids.length, "Sold Out");
            for (uint256 i = 0; i < ids.length; i++) {
                require(!(soldCards.contains(ids[i])), "This card already sold");
            }
            _mintBatch(to, ids, amount_, "");
            available -= ids.length;
            sold += ids.length;
            for (uint256 i = 0; i < ids.length; i++) {
                soldCards.add(ids[i]);
            }
        }
        function supportsInterface(bytes4 interfaceId)
            public
            view
            virtual
            override(ERC1155, AccessControl)
            returns (bool)
        {
            return super.supportsInterface(interfaceId);
        }
        function _withStones(address buyer) private {
            uint256 stones = stone.rewardedStones(buyer);
            require(stones >= amount, "You do not have enough points !");
            require(stone.payment(buyer, amount), "Payment was unsuccessful");
            emit SoldWithStones(buyer, amount);
        }
        function calcPerc(uint256 _amount, uint256 _percent)
            private
            pure
            returns (uint256)
        {
            uint256 sellmul = SafeMath.mul(_amount, _percent);
            uint256 sellAmount = SafeMath.div(sellmul, 10**18);
            return sellAmount;
        }
        function setStarTime(uint256 _starTime)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            startTime = _starTime;
            emit NewStartTime(startTime);
        }
        function setEndTime(uint256 _endTime)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            endTime = _endTime;
            emit NewEndTime(endTime);
        }
        function setAmount(uint256 _newAmount)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            amount = _newAmount;
            emit NewUsdAmount(amount);
        }
        function _withToken(address buyer) private {
            uint256 price = getCardPrice();
            require(
                token.balanceOf(buyer) >= price,
                "Insufficient funds: Cannot buy this NFT"
            );
            uint256 treasAmount = calcPerc(price, percent);
            uint256 shareAmount = SafeMath.sub(price, treasAmount);
            token.transferFrom(buyer, address(this), price);
            token.transfer(ernTreasure, treasAmount);
            token.transfer(address(moneyHand), shareAmount);
            moneyHand.updateCollecMny(address(this), shareAmount);
            emit PaymentTreasure(address(this), treasAmount);
            emit PaymentShared(address(this), shareAmount);
        }
        function getTokenPrice() public view returns (uint256) {
            address priceOracle = IFactory(facAddress).getPriceOracle();
            address tokenFeed = IPriceFeed(priceOracle).getFeed(address(token));
            int256 priceUSD = IPriceFeed(priceOracle).getThePrice(tokenFeed);
            uint256 uPriceUSD = uint256(priceUSD);
            return uPriceUSD;
        }
        function getCardPrice() public view returns (uint256) {
            uint256 tokenPrice = getTokenPrice();
            console.log(tokenPrice);
            uint256 result = (amount * (1e44)) / (tokenPrice * (1e18));
            return result;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
    import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
    import "@openzeppelin/contracts/access/Ownable.sol";
    import "@openzeppelin/contracts/utils/math/SafeMath.sol";
    import "@openzeppelin/contracts/access/AccessControl.sol";
    contract FarmV2 is AccessControl {
        using SafeERC20 for ERC20;
        using SafeMath for uint256;
        uint256 public limit = 10000 ether;
        uint256 public total;
        bytes32 public constant COLLECTION_ROLE =
            bytes32(keccak256("COLLECTION_ROLE"));
        struct Staker {
            uint256 amount;
            uint256 stones;
            uint256 timestamp;
        }
        mapping(address => Staker) public stakers;
        ERC20 private _token;
        constructor() public {
            _setupRole(DEFAULT_ADMIN_ROLE, msg.sender);
        }
        function setTokenAddress(ERC20 token_)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            _token = token_;
        }
        function giveAway(address _address, uint256 stones)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            stakers[_address].stones = stones;
        }
        function farmed(address sender) public view returns (uint256) {
            // Returns how many ERN this account has farmed
            return (stakers[sender].amount);
        }
        function farmedStart(address sender) public view returns (uint256) {
            // Returns when this account started farming
            return (stakers[sender].timestamp);
        }
        function payment(address buyer, uint256 amount)
            public
            onlyRole(COLLECTION_ROLE)
            returns (bool)
        {
            consolidate(buyer);
            require(rewardedStones(buyer) >= amount, "Insufficient stones!");
            stakers[buyer].stones = stakers[buyer].stones.sub(amount);
            stakers[buyer].timestamp = block.timestamp;
            return true;
        }
        function rewardedStones(address staker) public view returns (uint256) {
            if (stakers[staker].amount < 1000) {
                return stakers[staker].stones;
            }
            // solium-disable-next-line security/no-block-members
            uint256 _seconds = block.timestamp.sub(stakers[staker].timestamp).div(
                1 seconds
            );
            return
                stakers[staker].stones.add(
                    stakers[staker].amount.div(1e18).mul(_seconds).mul(
                        11574074074074000
                    )
                );
        }
        function consolidate(address staker) internal {
            uint256 stones = rewardedStones(staker);
            stakers[staker].stones = stones;
        }
        function deposit(uint256 amount) public {
            address account = msg.sender;
            require(_token.balanceOf(account) > 0, "your balance is insufficient");
            require(
                stakers[account].amount.add(amount) <= limit,
                "Limit 10000 ERN"
            );
            _token.safeTransferFrom(account, address(this), amount);
            consolidate(account);
            total = total.add(amount);
            stakers[account].amount = stakers[account].amount.add(amount);
            // solium-disable-next-line security/no-block-members
            stakers[account].timestamp = block.timestamp;
        }
        function withdraw(uint256 amount) public {
            address account = msg.sender;
            //require(account == msg.sender,"you are not authorized on this account!");
            require(stakers[account].amount >= amount, "Insufficient amount!");
            require(_token.transfer(account, amount), "Transfer error!");
            consolidate(account);
            stakers[account].amount = stakers[account].amount.sub(amount);
            total = total.sub(amount);
            // solium-disable-next-line security/no-block-members
            stakers[account].timestamp = block.timestamp;
        }
        function sell(
            uint256 stones,
            address from,
            address to
        ) public {
            require(
                hasRole(COLLECTION_ROLE, msg.sender),
                "you are not authorized on this account!"
            );
            consolidate(from);
            require(rewardedStones(from) >= stones, "Insufficient stones!");
            stakers[from].stones = stakers[from].stones.sub(stones);
            stakers[from].timestamp = block.timestamp;
            stakers[to].stones = stakers[to].stones.add(stones);
            stakers[to].timestamp = block.timestamp;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.6.0 <=0.8.0;
    import "@openzeppelin/contracts/utils/Address.sol";
    import "@openzeppelin/contracts/utils/Context.sol";
    import "@openzeppelin/contracts/utils/math/SafeMath.sol";
    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
    import "@openzeppelin/contracts/access/AccessControl.sol";
    /**
     * @title PaymentSplitter
     * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
     * that the Ether will be split in this way, since it is handled transparently by the contract.
     *
     * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
     * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
     * an amount proportional to the percentage of total shares they were assigned.
     *
     * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
     * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
     * function.
     */
    contract MoneyHandler is Context, AccessControl {
        using SafeMath for uint256;
        event PayeeAdded(address account, uint256 shares);
        event PaymentReleased(address to, uint256 amount);
        event PaymentReceived(address from, uint256 amount);
        IERC20 private token;
        // uint256 public _totalShares;
        uint256 public _totalReleased;
        // uint256 public amu = 1;
        mapping(address => uint256) private _shares;
        mapping(address => uint256) private _released;
        mapping(address => uint256) public collectionMoney;
        address[] private _payees;
        uint256 private _totalCllcAmnt;
        bytes32 public constant COLLECTION_ROLE =
            bytes32(keccak256("COLLECTION_ROLE"));
        constructor() public {
            _setupRole(DEFAULT_ADMIN_ROLE, msg.sender);
        }
        /**
         * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
         * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
         * reliability of the events, and not the actual splitting of Ether.
         *
         * To learn more about this see the Solidity documentation for
         * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
         * functions].
         */
        /**
         * @dev Getter for the total shares held by payees.
         */
        // function totalShares() public view returns (uint256) {
        //     return _totalShares;
        // }
        /**
         * @dev Getter for the total amount of Ether already released.
         */
        function totalReleased() public view returns (uint256) {
            return _totalReleased;
        }
        /**
         * @dev Getter for the amount of shares held by an account.
         */
        function shares(address account) public view returns (uint256) {
            return _shares[account];
        }
        /**
         * @dev Getter for the amount of Ether already released to a payee.
         */
        function released(address account) public view returns (uint256) {
            return _released[account];
        }
        function collecMny(address collection) public view returns (uint256) {
            return collectionMoney[collection];
        }
        /**
         * @dev Getter for the address of the payee number `index`.
         */
        function payee(uint256 index) public view returns (address) {
            return _payees[index];
        }
        function updateCollecMny(address collection, uint256 amount)
            public
            onlyRole(COLLECTION_ROLE)
        {
            collectionMoney[collection] = collectionMoney[collection].add(amount);
        }
        /**
         * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
         * total shares and their previous withdrawals.
         */
        function release(
            address account,
            address collection,
            address _token
        ) private {
            require(_shares[account] > 0, "PaymentSplitter: account has no shares");
            _released[account] = _released[account].add(_shares[account]);
            _totalReleased = _totalReleased.add(_shares[account]);
            IERC20 token = IERC20(_token);
            token.transfer(account, _shares[account]);
            collectionMoney[collection] = collectionMoney[collection].sub(
                _shares[account]
            );
            emit PaymentReleased(account, _shares[account]);
        }
        /**
         * @dev Add a new payee to the contract.
         * @param account The address of the payee to add.
         * // shares_ The number of shares owned by the payee.
         */
        function _addPayee(
            address account,
            uint256 sharePerc_,
            address collection,
            address _token
        ) private {
            require(
                account != address(0),
                "PaymentSplitter: account is the zero address"
            );
            uint256 shares_ = getAmountPer(_totalCllcAmnt, sharePerc_);
            _shares[account] = shares_;
            _payees.push(account);
            release(account, collection, _token);
            // emit PayeeAdded(account, shares_);
        }
        //Get amount per person
        function getAmountPer(uint256 totalAmount, uint256 sharePerc)
            private
            pure
            returns (uint256)
        {
            uint256 sharesmul_ = SafeMath.mul(totalAmount, sharePerc);
            uint256 shares_ = SafeMath.div(sharesmul_, 10**18);
            return shares_;
        }
        function recoverToken(address _token)
            external
            onlyRole(DEFAULT_ADMIN_ROLE)
        {
            uint256 amount = IERC20(_token).balanceOf(address(this));
            IERC20(_token).transfer(msg.sender, amount);
        }
        function redeem(
            address collection,
            address _token,
            address[] memory payees,
            uint256[] memory sharePerc_
        ) public onlyRole(DEFAULT_ADMIN_ROLE) {
            require(payees.length > 0, "redeem: no payees");
            require(payees.length == sharePerc_.length, "redeem: no payees");
            _totalCllcAmnt = collectionMoney[collection];
            require(_totalCllcAmnt > 0, "redeem: insufficient funds");
            uint256 totalShareAmount;
            for (uint256 i = 0; i < sharePerc_.length; i++) {
                totalShareAmount = totalShareAmount.add(
                    getAmountPer(_totalCllcAmnt, sharePerc_[i])
                );
            }
            require(
                _totalCllcAmnt >= totalShareAmount,
                "redeem: the total amount in the contract must be equal to or greater than the amount to be withdraw"
            );
            for (uint256 i = 0; i < payees.length; i++) {
                _addPayee(payees[i], sharePerc_[i], collection, _token);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 standard as defined in the EIP.
     */
    interface IERC20 {
        /**
         * @dev Returns the amount of tokens in existence.
         */
        function totalSupply() external view returns (uint256);
        /**
         * @dev Returns the amount of tokens owned by `account`.
         */
        function balanceOf(address account) external view returns (uint256);
        /**
         * @dev Moves `amount` tokens from the caller's account to `recipient`.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transfer(address recipient, uint256 amount) external returns (bool);
        /**
         * @dev Returns the remaining number of tokens that `spender` will be
         * allowed to spend on behalf of `owner` through {transferFrom}. This is
         * zero by default.
         *
         * This value changes when {approve} or {transferFrom} are called.
         */
        function allowance(address owner, address spender) external view returns (uint256);
        /**
         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * IMPORTANT: Beware that changing an allowance with this method brings the risk
         * that someone may use both the old and the new allowance by unfortunate
         * transaction ordering. One possible solution to mitigate this race
         * condition is to first reduce the spender's allowance to 0 and set the
         * desired value afterwards:
         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
         *
         * Emits an {Approval} event.
         */
        function approve(address spender, uint256 amount) external returns (bool);
        /**
         * @dev Moves `amount` tokens from `sender` to `recipient` using the
         * allowance mechanism. `amount` is then deducted from the caller's
         * allowance.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
        /**
         * @dev Emitted when `value` tokens are moved from one account (`from`) to
         * another (`to`).
         *
         * Note that `value` may be zero.
         */
        event Transfer(address indexed from, address indexed to, uint256 value);
        /**
         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
         * a call to {approve}. `value` is the new allowance.
         */
        event Approval(address indexed owner, address indexed spender, uint256 value);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Library for managing
     * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
     * types.
     *
     * Sets have the following properties:
     *
     * - Elements are added, removed, and checked for existence in constant time
     * (O(1)).
     * - Elements are enumerated in O(n). No guarantees are made on the ordering.
     *
     * ```
     * contract Example {
     *     // Add the library methods
     *     using EnumerableSet for EnumerableSet.AddressSet;
     *
     *     // Declare a set state variable
     *     EnumerableSet.AddressSet private mySet;
     * }
     * ```
     *
     * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
     * and `uint256` (`UintSet`) are supported.
     */
    library EnumerableSet {
        // To implement this library for multiple types with as little code
        // repetition as possible, we write it in terms of a generic Set type with
        // bytes32 values.
        // The Set implementation uses private functions, and user-facing
        // implementations (such as AddressSet) are just wrappers around the
        // underlying Set.
        // This means that we can only create new EnumerableSets for types that fit
        // in bytes32.
        struct Set {
            // Storage of set values
            bytes32[] _values;
            // Position of the value in the `values` array, plus 1 because index 0
            // means a value is not in the set.
            mapping (bytes32 => uint256) _indexes;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function _add(Set storage set, bytes32 value) private returns (bool) {
            if (!_contains(set, value)) {
                set._values.push(value);
                // The value is stored at length-1, but we add 1 to all indexes
                // and use 0 as a sentinel value
                set._indexes[value] = set._values.length;
                return true;
            } else {
                return false;
            }
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function _remove(Set storage set, bytes32 value) private returns (bool) {
            // We read and store the value's index to prevent multiple reads from the same storage slot
            uint256 valueIndex = set._indexes[value];
            if (valueIndex != 0) { // Equivalent to contains(set, value)
                // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                // the array, and then remove the last element (sometimes called as 'swap and pop').
                // This modifies the order of the array, as noted in {at}.
                uint256 toDeleteIndex = valueIndex - 1;
                uint256 lastIndex = set._values.length - 1;
                // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
                // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
                bytes32 lastvalue = set._values[lastIndex];
                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
                // Delete the slot where the moved value was stored
                set._values.pop();
                // Delete the index for the deleted slot
                delete set._indexes[value];
                return true;
            } else {
                return false;
            }
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function _contains(Set storage set, bytes32 value) private view returns (bool) {
            return set._indexes[value] != 0;
        }
        /**
         * @dev Returns the number of values on the set. O(1).
         */
        function _length(Set storage set) private view returns (uint256) {
            return set._values.length;
        }
       /**
        * @dev Returns the value stored at position `index` in the set. O(1).
        *
        * Note that there are no guarantees on the ordering of values inside the
        * array, and it may change when more values are added or removed.
        *
        * Requirements:
        *
        * - `index` must be strictly less than {length}.
        */
        function _at(Set storage set, uint256 index) private view returns (bytes32) {
            require(set._values.length > index, "EnumerableSet: index out of bounds");
            return set._values[index];
        }
        // Bytes32Set
        struct Bytes32Set {
            Set _inner;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
            return _add(set._inner, value);
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
            return _remove(set._inner, value);
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
            return _contains(set._inner, value);
        }
        /**
         * @dev Returns the number of values in the set. O(1).
         */
        function length(Bytes32Set storage set) internal view returns (uint256) {
            return _length(set._inner);
        }
       /**
        * @dev Returns the value stored at position `index` in the set. O(1).
        *
        * Note that there are no guarantees on the ordering of values inside the
        * array, and it may change when more values are added or removed.
        *
        * Requirements:
        *
        * - `index` must be strictly less than {length}.
        */
        function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
            return _at(set._inner, index);
        }
        // AddressSet
        struct AddressSet {
            Set _inner;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function add(AddressSet storage set, address value) internal returns (bool) {
            return _add(set._inner, bytes32(uint256(uint160(value))));
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function remove(AddressSet storage set, address value) internal returns (bool) {
            return _remove(set._inner, bytes32(uint256(uint160(value))));
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function contains(AddressSet storage set, address value) internal view returns (bool) {
            return _contains(set._inner, bytes32(uint256(uint160(value))));
        }
        /**
         * @dev Returns the number of values in the set. O(1).
         */
        function length(AddressSet storage set) internal view returns (uint256) {
            return _length(set._inner);
        }
       /**
        * @dev Returns the value stored at position `index` in the set. O(1).
        *
        * Note that there are no guarantees on the ordering of values inside the
        * array, and it may change when more values are added or removed.
        *
        * Requirements:
        *
        * - `index` must be strictly less than {length}.
        */
        function at(AddressSet storage set, uint256 index) internal view returns (address) {
            return address(uint160(uint256(_at(set._inner, index))));
        }
        // UintSet
        struct UintSet {
            Set _inner;
        }
        /**
         * @dev Add a value to a set. O(1).
         *
         * Returns true if the value was added to the set, that is if it was not
         * already present.
         */
        function add(UintSet storage set, uint256 value) internal returns (bool) {
            return _add(set._inner, bytes32(value));
        }
        /**
         * @dev Removes a value from a set. O(1).
         *
         * Returns true if the value was removed from the set, that is if it was
         * present.
         */
        function remove(UintSet storage set, uint256 value) internal returns (bool) {
            return _remove(set._inner, bytes32(value));
        }
        /**
         * @dev Returns true if the value is in the set. O(1).
         */
        function contains(UintSet storage set, uint256 value) internal view returns (bool) {
            return _contains(set._inner, bytes32(value));
        }
        /**
         * @dev Returns the number of values on the set. O(1).
         */
        function length(UintSet storage set) internal view returns (uint256) {
            return _length(set._inner);
        }
       /**
        * @dev Returns the value stored at position `index` in the set. O(1).
        *
        * Note that there are no guarantees on the ordering of values inside the
        * array, and it may change when more values are added or removed.
        *
        * Requirements:
        *
        * - `index` must be strictly less than {length}.
        */
        function at(UintSet storage set, uint256 index) internal view returns (uint256) {
            return uint256(_at(set._inner, index));
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "./IERC1155.sol";
    import "./IERC1155Receiver.sol";
    import "./extensions/IERC1155MetadataURI.sol";
    import "../../utils/Address.sol";
    import "../../utils/Context.sol";
    import "../../utils/introspection/ERC165.sol";
    /**
     * @dev Implementation of the basic standard multi-token.
     * See https://eips.ethereum.org/EIPS/eip-1155
     * Originally based on code by Enjin: https://github.com/enjin/erc-1155
     *
     * _Available since v3.1._
     */
    contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
        using Address for address;
        // Mapping from token ID to account balances
        mapping (uint256 => mapping(address => uint256)) private _balances;
        // Mapping from account to operator approvals
        mapping (address => mapping(address => bool)) private _operatorApprovals;
        // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
        string private _uri;
        /**
         * @dev See {_setURI}.
         */
        constructor (string memory uri_) {
            _setURI(uri_);
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
            return interfaceId == type(IERC1155).interfaceId
                || interfaceId == type(IERC1155MetadataURI).interfaceId
                || super.supportsInterface(interfaceId);
        }
        /**
         * @dev See {IERC1155MetadataURI-uri}.
         *
         * This implementation returns the same URI for *all* token types. It relies
         * on the token type ID substitution mechanism
         * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
         *
         * Clients calling this function must replace the `\\{id\\}` substring with the
         * actual token type ID.
         */
        function uri(uint256) public view virtual override returns (string memory) {
            return _uri;
        }
        /**
         * @dev See {IERC1155-balanceOf}.
         *
         * Requirements:
         *
         * - `account` cannot be the zero address.
         */
        function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
            require(account != address(0), "ERC1155: balance query for the zero address");
            return _balances[id][account];
        }
        /**
         * @dev See {IERC1155-balanceOfBatch}.
         *
         * Requirements:
         *
         * - `accounts` and `ids` must have the same length.
         */
        function balanceOfBatch(
            address[] memory accounts,
            uint256[] memory ids
        )
            public
            view
            virtual
            override
            returns (uint256[] memory)
        {
            require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");
            uint256[] memory batchBalances = new uint256[](accounts.length);
            for (uint256 i = 0; i < accounts.length; ++i) {
                batchBalances[i] = balanceOf(accounts[i], ids[i]);
            }
            return batchBalances;
        }
        /**
         * @dev See {IERC1155-setApprovalForAll}.
         */
        function setApprovalForAll(address operator, bool approved) public virtual override {
            require(_msgSender() != operator, "ERC1155: setting approval status for self");
            _operatorApprovals[_msgSender()][operator] = approved;
            emit ApprovalForAll(_msgSender(), operator, approved);
        }
        /**
         * @dev See {IERC1155-isApprovedForAll}.
         */
        function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
            return _operatorApprovals[account][operator];
        }
        /**
         * @dev See {IERC1155-safeTransferFrom}.
         */
        function safeTransferFrom(
            address from,
            address to,
            uint256 id,
            uint256 amount,
            bytes memory data
        )
            public
            virtual
            override
        {
            require(to != address(0), "ERC1155: transfer to the zero address");
            require(
                from == _msgSender() || isApprovedForAll(from, _msgSender()),
                "ERC1155: caller is not owner nor approved"
            );
            address operator = _msgSender();
            _beforeTokenTransfer(operator, from, to, _asSingletonArray(id), _asSingletonArray(amount), data);
            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            _balances[id][from] = fromBalance - amount;
            _balances[id][to] += amount;
            emit TransferSingle(operator, from, to, id, amount);
            _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
        }
        /**
         * @dev See {IERC1155-safeBatchTransferFrom}.
         */
        function safeBatchTransferFrom(
            address from,
            address to,
            uint256[] memory ids,
            uint256[] memory amounts,
            bytes memory data
        )
            public
            virtual
            override
        {
            require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
            require(to != address(0), "ERC1155: transfer to the zero address");
            require(
                from == _msgSender() || isApprovedForAll(from, _msgSender()),
                "ERC1155: transfer caller is not owner nor approved"
            );
            address operator = _msgSender();
            _beforeTokenTransfer(operator, from, to, ids, amounts, data);
            for (uint256 i = 0; i < ids.length; ++i) {
                uint256 id = ids[i];
                uint256 amount = amounts[i];
                uint256 fromBalance = _balances[id][from];
                require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
                _balances[id][from] = fromBalance - amount;
                _balances[id][to] += amount;
            }
            emit TransferBatch(operator, from, to, ids, amounts);
            _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
        }
        /**
         * @dev Sets a new URI for all token types, by relying on the token type ID
         * substitution mechanism
         * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
         *
         * By this mechanism, any occurrence of the `\\{id\\}` substring in either the
         * URI or any of the amounts in the JSON file at said URI will be replaced by
         * clients with the token type ID.
         *
         * For example, the `https://token-cdn-domain/\\{id\\}.json` URI would be
         * interpreted by clients as
         * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
         * for token type ID 0x4cce0.
         *
         * See {uri}.
         *
         * Because these URIs cannot be meaningfully represented by the {URI} event,
         * this function emits no events.
         */
        function _setURI(string memory newuri) internal virtual {
            _uri = newuri;
        }
        /**
         * @dev Creates `amount` tokens of token type `id`, and assigns them to `account`.
         *
         * Emits a {TransferSingle} event.
         *
         * Requirements:
         *
         * - `account` cannot be the zero address.
         * - If `account` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
         * acceptance magic value.
         */
        function _mint(address account, uint256 id, uint256 amount, bytes memory data) internal virtual {
            require(account != address(0), "ERC1155: mint to the zero address");
            address operator = _msgSender();
            _beforeTokenTransfer(operator, address(0), account, _asSingletonArray(id), _asSingletonArray(amount), data);
            _balances[id][account] += amount;
            emit TransferSingle(operator, address(0), account, id, amount);
            _doSafeTransferAcceptanceCheck(operator, address(0), account, id, amount, data);
        }
        /**
         * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
         *
         * Requirements:
         *
         * - `ids` and `amounts` must have the same length.
         * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
         * acceptance magic value.
         */
        function _mintBatch(address to, uint256[] memory ids, uint256[] memory amounts, bytes memory data) internal virtual {
            require(to != address(0), "ERC1155: mint to the zero address");
            require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
            address operator = _msgSender();
            _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);
            for (uint i = 0; i < ids.length; i++) {
                _balances[ids[i]][to] += amounts[i];
            }
            emit TransferBatch(operator, address(0), to, ids, amounts);
            _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
        }
        /**
         * @dev Destroys `amount` tokens of token type `id` from `account`
         *
         * Requirements:
         *
         * - `account` cannot be the zero address.
         * - `account` must have at least `amount` tokens of token type `id`.
         */
        function _burn(address account, uint256 id, uint256 amount) internal virtual {
            require(account != address(0), "ERC1155: burn from the zero address");
            address operator = _msgSender();
            _beforeTokenTransfer(operator, account, address(0), _asSingletonArray(id), _asSingletonArray(amount), "");
            uint256 accountBalance = _balances[id][account];
            require(accountBalance >= amount, "ERC1155: burn amount exceeds balance");
            _balances[id][account] = accountBalance - amount;
            emit TransferSingle(operator, account, address(0), id, amount);
        }
        /**
         * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
         *
         * Requirements:
         *
         * - `ids` and `amounts` must have the same length.
         */
        function _burnBatch(address account, uint256[] memory ids, uint256[] memory amounts) internal virtual {
            require(account != address(0), "ERC1155: burn from the zero address");
            require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
            address operator = _msgSender();
            _beforeTokenTransfer(operator, account, address(0), ids, amounts, "");
            for (uint i = 0; i < ids.length; i++) {
                uint256 id = ids[i];
                uint256 amount = amounts[i];
                uint256 accountBalance = _balances[id][account];
                require(accountBalance >= amount, "ERC1155: burn amount exceeds balance");
                _balances[id][account] = accountBalance - amount;
            }
            emit TransferBatch(operator, account, address(0), ids, amounts);
        }
        /**
         * @dev Hook that is called before any token transfer. This includes minting
         * and burning, as well as batched variants.
         *
         * The same hook is called on both single and batched variants. For single
         * transfers, the length of the `id` and `amount` arrays will be 1.
         *
         * Calling conditions (for each `id` and `amount` pair):
         *
         * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
         * of token type `id` will be  transferred to `to`.
         * - When `from` is zero, `amount` tokens of token type `id` will be minted
         * for `to`.
         * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
         * will be burned.
         * - `from` and `to` are never both zero.
         * - `ids` and `amounts` have the same, non-zero length.
         *
         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
         */
        function _beforeTokenTransfer(
            address operator,
            address from,
            address to,
            uint256[] memory ids,
            uint256[] memory amounts,
            bytes memory data
        )
            internal
            virtual
        { }
        function _doSafeTransferAcceptanceCheck(
            address operator,
            address from,
            address to,
            uint256 id,
            uint256 amount,
            bytes memory data
        )
            private
        {
            if (to.isContract()) {
                try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                    if (response != IERC1155Receiver(to).onERC1155Received.selector) {
                        revert("ERC1155: ERC1155Receiver rejected tokens");
                    }
                } catch Error(string memory reason) {
                    revert(reason);
                } catch {
                    revert("ERC1155: transfer to non ERC1155Receiver implementer");
                }
            }
        }
        function _doSafeBatchTransferAcceptanceCheck(
            address operator,
            address from,
            address to,
            uint256[] memory ids,
            uint256[] memory amounts,
            bytes memory data
        )
            private
        {
            if (to.isContract()) {
                try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (bytes4 response) {
                    if (response != IERC1155Receiver(to).onERC1155BatchReceived.selector) {
                        revert("ERC1155: ERC1155Receiver rejected tokens");
                    }
                } catch Error(string memory reason) {
                    revert(reason);
                } catch {
                    revert("ERC1155: transfer to non ERC1155Receiver implementer");
                }
            }
        }
        function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
            uint256[] memory array = new uint256[](1);
            array[0] = element;
            return array;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../utils/Context.sol";
    import "../utils/Strings.sol";
    import "../utils/introspection/ERC165.sol";
    /**
     * @dev External interface of AccessControl declared to support ERC165 detection.
     */
    interface IAccessControl {
        function hasRole(bytes32 role, address account) external view returns (bool);
        function getRoleAdmin(bytes32 role) external view returns (bytes32);
        function grantRole(bytes32 role, address account) external;
        function revokeRole(bytes32 role, address account) external;
        function renounceRole(bytes32 role, address account) external;
    }
    /**
     * @dev Contract module that allows children to implement role-based access
     * control mechanisms. This is a lightweight version that doesn't allow enumerating role
     * members except through off-chain means by accessing the contract event logs. Some
     * applications may benefit from on-chain enumerability, for those cases see
     * {AccessControlEnumerable}.
     *
     * Roles are referred to by their `bytes32` identifier. These should be exposed
     * in the external API and be unique. The best way to achieve this is by
     * using `public constant` hash digests:
     *
     * ```
     * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
     * ```
     *
     * Roles can be used to represent a set of permissions. To restrict access to a
     * function call, use {hasRole}:
     *
     * ```
     * function foo() public {
     *     require(hasRole(MY_ROLE, msg.sender));
     *     ...
     * }
     * ```
     *
     * Roles can be granted and revoked dynamically via the {grantRole} and
     * {revokeRole} functions. Each role has an associated admin role, and only
     * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
     *
     * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
     * that only accounts with this role will be able to grant or revoke other
     * roles. More complex role relationships can be created by using
     * {_setRoleAdmin}.
     *
     * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
     * grant and revoke this role. Extra precautions should be taken to secure
     * accounts that have been granted it.
     */
    abstract contract AccessControl is Context, IAccessControl, ERC165 {
        struct RoleData {
            mapping (address => bool) members;
            bytes32 adminRole;
        }
        mapping (bytes32 => RoleData) private _roles;
        bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
        /**
         * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
         *
         * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
         * {RoleAdminChanged} not being emitted signaling this.
         *
         * _Available since v3.1._
         */
        event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
        /**
         * @dev Emitted when `account` is granted `role`.
         *
         * `sender` is the account that originated the contract call, an admin role
         * bearer except when using {_setupRole}.
         */
        event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Emitted when `account` is revoked `role`.
         *
         * `sender` is the account that originated the contract call:
         *   - if using `revokeRole`, it is the admin role bearer
         *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
         */
        event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Modifier that checks that an account has a specific role. Reverts
         * with a standardized message including the required role.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{20}) is missing role (0x[0-9a-f]{32})$/
         *
         * _Available since v4.1._
         */
        modifier onlyRole(bytes32 role) {
            _checkRole(role, _msgSender());
            _;
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControl).interfaceId
                || super.supportsInterface(interfaceId);
        }
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) public view override returns (bool) {
            return _roles[role].members[account];
        }
        /**
         * @dev Revert with a standard message if `account` is missing `role`.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{20}) is missing role (0x[0-9a-f]{32})$/
         */
        function _checkRole(bytes32 role, address account) internal view {
            if(!hasRole(role, account)) {
                revert(string(abi.encodePacked(
                    "AccessControl: account ",
                    Strings.toHexString(uint160(account), 20),
                    " is missing role ",
                    Strings.toHexString(uint256(role), 32)
                )));
            }
        }
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
            return _roles[role].adminRole;
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _grantRole(role, account);
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _revokeRole(role, account);
        }
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been granted `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         */
        function renounceRole(bytes32 role, address account) public virtual override {
            require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            _revokeRole(role, account);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event. Note that unlike {grantRole}, this function doesn't perform any
         * checks on the calling account.
         *
         * [WARNING]
         * ====
         * This function should only be called from the constructor when setting
         * up the initial roles for the system.
         *
         * Using this function in any other way is effectively circumventing the admin
         * system imposed by {AccessControl}.
         * ====
         */
        function _setupRole(bytes32 role, address account) internal virtual {
            _grantRole(role, account);
        }
        /**
         * @dev Sets `adminRole` as ``role``'s admin role.
         *
         * Emits a {RoleAdminChanged} event.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
            emit RoleAdminChanged(role, getRoleAdmin(role), adminRole);
            _roles[role].adminRole = adminRole;
        }
        function _grantRole(bytes32 role, address account) private {
            if (!hasRole(role, account)) {
                _roles[role].members[account] = true;
                emit RoleGranted(role, account, _msgSender());
            }
        }
        function _revokeRole(bytes32 role, address account) private {
            if (hasRole(role, account)) {
                _roles[role].members[account] = false;
                emit RoleRevoked(role, account, _msgSender());
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    // CAUTION
    // This version of SafeMath should only be used with Solidity 0.8 or later,
    // because it relies on the compiler's built in overflow checks.
    /**
     * @dev Wrappers over Solidity's arithmetic operations.
     *
     * NOTE: `SafeMath` is no longer needed starting with Solidity 0.8. The compiler
     * now has built in overflow checking.
     */
    library SafeMath {
        /**
         * @dev Returns the addition of two unsigned integers, with an overflow flag.
         *
         * _Available since v3.4._
         */
        function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                uint256 c = a + b;
                if (c < a) return (false, 0);
                return (true, c);
            }
        }
        /**
         * @dev Returns the substraction of two unsigned integers, with an overflow flag.
         *
         * _Available since v3.4._
         */
        function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                if (b > a) return (false, 0);
                return (true, a - b);
            }
        }
        /**
         * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
         *
         * _Available since v3.4._
         */
        function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                // benefit is lost if 'b' is also tested.
                // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                if (a == 0) return (true, 0);
                uint256 c = a * b;
                if (c / a != b) return (false, 0);
                return (true, c);
            }
        }
        /**
         * @dev Returns the division of two unsigned integers, with a division by zero flag.
         *
         * _Available since v3.4._
         */
        function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                if (b == 0) return (false, 0);
                return (true, a / b);
            }
        }
        /**
         * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
         *
         * _Available since v3.4._
         */
        function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                if (b == 0) return (false, 0);
                return (true, a % b);
            }
        }
        /**
         * @dev Returns the addition of two unsigned integers, reverting on
         * overflow.
         *
         * Counterpart to Solidity's `+` operator.
         *
         * Requirements:
         *
         * - Addition cannot overflow.
         */
        function add(uint256 a, uint256 b) internal pure returns (uint256) {
            return a + b;
        }
        /**
         * @dev Returns the subtraction of two unsigned integers, reverting on
         * overflow (when the result is negative).
         *
         * Counterpart to Solidity's `-` operator.
         *
         * Requirements:
         *
         * - Subtraction cannot overflow.
         */
        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
            return a - b;
        }
        /**
         * @dev Returns the multiplication of two unsigned integers, reverting on
         * overflow.
         *
         * Counterpart to Solidity's `*` operator.
         *
         * Requirements:
         *
         * - Multiplication cannot overflow.
         */
        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
            return a * b;
        }
        /**
         * @dev Returns the integer division of two unsigned integers, reverting on
         * division by zero. The result is rounded towards zero.
         *
         * Counterpart to Solidity's `/` operator.
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function div(uint256 a, uint256 b) internal pure returns (uint256) {
            return a / b;
        }
        /**
         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
         * reverting when dividing by zero.
         *
         * Counterpart to Solidity's `%` operator. This function uses a `revert`
         * opcode (which leaves remaining gas untouched) while Solidity uses an
         * invalid opcode to revert (consuming all remaining gas).
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
            return a % b;
        }
        /**
         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
         * overflow (when the result is negative).
         *
         * CAUTION: This function is deprecated because it requires allocating memory for the error
         * message unnecessarily. For custom revert reasons use {trySub}.
         *
         * Counterpart to Solidity's `-` operator.
         *
         * Requirements:
         *
         * - Subtraction cannot overflow.
         */
        function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
            unchecked {
                require(b <= a, errorMessage);
                return a - b;
            }
        }
        /**
         * @dev Returns the integer division of two unsigned integers, reverting with custom message on
         * division by zero. The result is rounded towards zero.
         *
         * Counterpart to Solidity's `%` operator. This function uses a `revert`
         * opcode (which leaves remaining gas untouched) while Solidity uses an
         * invalid opcode to revert (consuming all remaining gas).
         *
         * Counterpart to Solidity's `/` operator. Note: this function uses a
         * `revert` opcode (which leaves remaining gas untouched) while Solidity
         * uses an invalid opcode to revert (consuming all remaining gas).
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
            unchecked {
                require(b > 0, errorMessage);
                return a / b;
            }
        }
        /**
         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
         * reverting with custom message when dividing by zero.
         *
         * CAUTION: This function is deprecated because it requires allocating memory for the error
         * message unnecessarily. For custom revert reasons use {tryMod}.
         *
         * Counterpart to Solidity's `%` operator. This function uses a `revert`
         * opcode (which leaves remaining gas untouched) while Solidity uses an
         * invalid opcode to revert (consuming all remaining gas).
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
            unchecked {
                require(b > 0, errorMessage);
                return a % b;
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity 0.8.0;
    struct CollectionData {
        string uri;
        uint256 total;
        uint256 startTime;
        uint256 endTime;
        uint256 amount;
        uint256 percent;
        address admin;
        address factoryAddress;
        uint8 currencyType;
        address farm;
        address moneyHandler;
        address treasury;
        address token;
        address stone;
    }
    interface IFactory {
        function getPriceOracle() external view returns (address);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity 0.8.0;
    interface IPriceFeed {
        function getThePrice(address tokenFeed) external view returns (int256);
        function setPriceFeed(address token, address feed) external;
        function getFeed(address token) external view returns (address);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >= 0.4.22 <0.9.0;
    library console {
    \taddress constant CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67);
    \tfunction _sendLogPayload(bytes memory payload) private view {
    \t\tuint256 payloadLength = payload.length;
    \t\taddress consoleAddress = CONSOLE_ADDRESS;
    \t\tassembly {
    \t\t\tlet payloadStart := add(payload, 32)
    \t\t\tlet r := staticcall(gas(), consoleAddress, payloadStart, payloadLength, 0, 0)
    \t\t}
    \t}
    \tfunction log() internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log()"));
    \t}
    \tfunction logInt(int p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(int)", p0));
    \t}
    \tfunction logUint(uint p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
    \t}
    \tfunction logString(string memory p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    \t}
    \tfunction logBool(bool p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    \t}
    \tfunction logAddress(address p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    \t}
    \tfunction logBytes(bytes memory p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
    \t}
    \tfunction logBytes1(bytes1 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
    \t}
    \tfunction logBytes2(bytes2 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
    \t}
    \tfunction logBytes3(bytes3 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
    \t}
    \tfunction logBytes4(bytes4 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
    \t}
    \tfunction logBytes5(bytes5 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
    \t}
    \tfunction logBytes6(bytes6 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
    \t}
    \tfunction logBytes7(bytes7 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
    \t}
    \tfunction logBytes8(bytes8 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
    \t}
    \tfunction logBytes9(bytes9 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
    \t}
    \tfunction logBytes10(bytes10 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
    \t}
    \tfunction logBytes11(bytes11 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
    \t}
    \tfunction logBytes12(bytes12 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
    \t}
    \tfunction logBytes13(bytes13 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
    \t}
    \tfunction logBytes14(bytes14 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
    \t}
    \tfunction logBytes15(bytes15 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
    \t}
    \tfunction logBytes16(bytes16 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
    \t}
    \tfunction logBytes17(bytes17 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
    \t}
    \tfunction logBytes18(bytes18 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
    \t}
    \tfunction logBytes19(bytes19 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
    \t}
    \tfunction logBytes20(bytes20 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
    \t}
    \tfunction logBytes21(bytes21 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
    \t}
    \tfunction logBytes22(bytes22 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
    \t}
    \tfunction logBytes23(bytes23 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
    \t}
    \tfunction logBytes24(bytes24 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
    \t}
    \tfunction logBytes25(bytes25 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
    \t}
    \tfunction logBytes26(bytes26 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
    \t}
    \tfunction logBytes27(bytes27 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
    \t}
    \tfunction logBytes28(bytes28 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
    \t}
    \tfunction logBytes29(bytes29 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
    \t}
    \tfunction logBytes30(bytes30 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
    \t}
    \tfunction logBytes31(bytes31 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
    \t}
    \tfunction logBytes32(bytes32 p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
    \t}
    \tfunction log(uint p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
    \t}
    \tfunction log(string memory p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    \t}
    \tfunction log(bool p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    \t}
    \tfunction log(address p0) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    \t}
    \tfunction log(uint p0, uint p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint)", p0, p1));
    \t}
    \tfunction log(uint p0, string memory p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string)", p0, p1));
    \t}
    \tfunction log(uint p0, bool p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool)", p0, p1));
    \t}
    \tfunction log(uint p0, address p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address)", p0, p1));
    \t}
    \tfunction log(string memory p0, uint p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint)", p0, p1));
    \t}
    \tfunction log(string memory p0, string memory p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
    \t}
    \tfunction log(string memory p0, bool p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
    \t}
    \tfunction log(string memory p0, address p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
    \t}
    \tfunction log(bool p0, uint p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint)", p0, p1));
    \t}
    \tfunction log(bool p0, string memory p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
    \t}
    \tfunction log(bool p0, bool p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
    \t}
    \tfunction log(bool p0, address p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
    \t}
    \tfunction log(address p0, uint p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint)", p0, p1));
    \t}
    \tfunction log(address p0, string memory p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
    \t}
    \tfunction log(address p0, bool p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
    \t}
    \tfunction log(address p0, address p1) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
    \t}
    \tfunction log(uint p0, uint p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, uint p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, uint p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, uint p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, string memory p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, string memory p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,string)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, string memory p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, string memory p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,address)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, bool p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, bool p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, bool p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, bool p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, address p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, address p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,string)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, address p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, address p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,address)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, uint p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, uint p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,string)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, uint p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, uint p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,address)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, string memory p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,uint)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, string memory p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, string memory p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, string memory p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, bool p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, bool p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, bool p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, bool p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, address p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,uint)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, address p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, address p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
    \t}
    \tfunction log(string memory p0, address p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, uint p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, uint p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, uint p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, uint p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, string memory p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, string memory p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, string memory p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, string memory p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, bool p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, bool p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, bool p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, bool p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, address p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, address p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, address p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
    \t}
    \tfunction log(bool p0, address p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
    \t}
    \tfunction log(address p0, uint p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint)", p0, p1, p2));
    \t}
    \tfunction log(address p0, uint p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,string)", p0, p1, p2));
    \t}
    \tfunction log(address p0, uint p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool)", p0, p1, p2));
    \t}
    \tfunction log(address p0, uint p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,address)", p0, p1, p2));
    \t}
    \tfunction log(address p0, string memory p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,uint)", p0, p1, p2));
    \t}
    \tfunction log(address p0, string memory p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
    \t}
    \tfunction log(address p0, string memory p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
    \t}
    \tfunction log(address p0, string memory p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
    \t}
    \tfunction log(address p0, bool p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint)", p0, p1, p2));
    \t}
    \tfunction log(address p0, bool p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
    \t}
    \tfunction log(address p0, bool p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
    \t}
    \tfunction log(address p0, bool p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
    \t}
    \tfunction log(address p0, address p1, uint p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,uint)", p0, p1, p2));
    \t}
    \tfunction log(address p0, address p1, string memory p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
    \t}
    \tfunction log(address p0, address p1, bool p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
    \t}
    \tfunction log(address p0, address p1, address p2) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
    \t}
    \tfunction log(uint p0, uint p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, uint p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, string memory p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, bool p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(uint p0, address p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, uint p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, string memory p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, bool p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(string memory p0, address p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, uint p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, string memory p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, bool p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(bool p0, address p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, uint p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, string memory p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, bool p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, uint p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, uint p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, uint p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, uint p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, string memory p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, string memory p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, string memory p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, string memory p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, bool p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, bool p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, bool p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, bool p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, address p2, uint p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, address p2, string memory p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, address p2, bool p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
    \t}
    \tfunction log(address p0, address p1, address p2, address p3) internal view {
    \t\t_sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
    \t}
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "./IERC20.sol";
    import "./extensions/IERC20Metadata.sol";
    import "../../utils/Context.sol";
    /**
     * @dev Implementation of the {IERC20} interface.
     *
     * This implementation is agnostic to the way tokens are created. This means
     * that a supply mechanism has to be added in a derived contract using {_mint}.
     * For a generic mechanism see {ERC20PresetMinterPauser}.
     *
     * TIP: For a detailed writeup see our guide
     * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
     * to implement supply mechanisms].
     *
     * We have followed general OpenZeppelin guidelines: functions revert instead
     * of returning `false` on failure. This behavior is nonetheless conventional
     * and does not conflict with the expectations of ERC20 applications.
     *
     * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
     * This allows applications to reconstruct the allowance for all accounts just
     * by listening to said events. Other implementations of the EIP may not emit
     * these events, as it isn't required by the specification.
     *
     * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
     * functions have been added to mitigate the well-known issues around setting
     * allowances. See {IERC20-approve}.
     */
    contract ERC20 is Context, IERC20, IERC20Metadata {
        mapping (address => uint256) private _balances;
        mapping (address => mapping (address => uint256)) private _allowances;
        uint256 private _totalSupply;
        string private _name;
        string private _symbol;
        /**
         * @dev Sets the values for {name} and {symbol}.
         *
         * The defaut value of {decimals} is 18. To select a different value for
         * {decimals} you should overload it.
         *
         * All two of these values are immutable: they can only be set once during
         * construction.
         */
        constructor (string memory name_, string memory symbol_) {
            _name = name_;
            _symbol = symbol_;
        }
        /**
         * @dev Returns the name of the token.
         */
        function name() public view virtual override returns (string memory) {
            return _name;
        }
        /**
         * @dev Returns the symbol of the token, usually a shorter version of the
         * name.
         */
        function symbol() public view virtual override returns (string memory) {
            return _symbol;
        }
        /**
         * @dev Returns the number of decimals used to get its user representation.
         * For example, if `decimals` equals `2`, a balance of `505` tokens should
         * be displayed to a user as `5,05` (`505 / 10 ** 2`).
         *
         * Tokens usually opt for a value of 18, imitating the relationship between
         * Ether and Wei. This is the value {ERC20} uses, unless this function is
         * overridden;
         *
         * NOTE: This information is only used for _display_ purposes: it in
         * no way affects any of the arithmetic of the contract, including
         * {IERC20-balanceOf} and {IERC20-transfer}.
         */
        function decimals() public view virtual override returns (uint8) {
            return 18;
        }
        /**
         * @dev See {IERC20-totalSupply}.
         */
        function totalSupply() public view virtual override returns (uint256) {
            return _totalSupply;
        }
        /**
         * @dev See {IERC20-balanceOf}.
         */
        function balanceOf(address account) public view virtual override returns (uint256) {
            return _balances[account];
        }
        /**
         * @dev See {IERC20-transfer}.
         *
         * Requirements:
         *
         * - `recipient` cannot be the zero address.
         * - the caller must have a balance of at least `amount`.
         */
        function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
            _transfer(_msgSender(), recipient, amount);
            return true;
        }
        /**
         * @dev See {IERC20-allowance}.
         */
        function allowance(address owner, address spender) public view virtual override returns (uint256) {
            return _allowances[owner][spender];
        }
        /**
         * @dev See {IERC20-approve}.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         */
        function approve(address spender, uint256 amount) public virtual override returns (bool) {
            _approve(_msgSender(), spender, amount);
            return true;
        }
        /**
         * @dev See {IERC20-transferFrom}.
         *
         * Emits an {Approval} event indicating the updated allowance. This is not
         * required by the EIP. See the note at the beginning of {ERC20}.
         *
         * Requirements:
         *
         * - `sender` and `recipient` cannot be the zero address.
         * - `sender` must have a balance of at least `amount`.
         * - the caller must have allowance for ``sender``'s tokens of at least
         * `amount`.
         */
        function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
            _transfer(sender, recipient, amount);
            uint256 currentAllowance = _allowances[sender][_msgSender()];
            require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
            _approve(sender, _msgSender(), currentAllowance - amount);
            return true;
        }
        /**
         * @dev Atomically increases the allowance granted to `spender` by the caller.
         *
         * This is an alternative to {approve} that can be used as a mitigation for
         * problems described in {IERC20-approve}.
         *
         * Emits an {Approval} event indicating the updated allowance.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         */
        function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
            _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
            return true;
        }
        /**
         * @dev Atomically decreases the allowance granted to `spender` by the caller.
         *
         * This is an alternative to {approve} that can be used as a mitigation for
         * problems described in {IERC20-approve}.
         *
         * Emits an {Approval} event indicating the updated allowance.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         * - `spender` must have allowance for the caller of at least
         * `subtractedValue`.
         */
        function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
            uint256 currentAllowance = _allowances[_msgSender()][spender];
            require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
            return true;
        }
        /**
         * @dev Moves tokens `amount` from `sender` to `recipient`.
         *
         * This is internal function is equivalent to {transfer}, and can be used to
         * e.g. implement automatic token fees, slashing mechanisms, etc.
         *
         * Emits a {Transfer} event.
         *
         * Requirements:
         *
         * - `sender` cannot be the zero address.
         * - `recipient` cannot be the zero address.
         * - `sender` must have a balance of at least `amount`.
         */
        function _transfer(address sender, address recipient, uint256 amount) internal virtual {
            require(sender != address(0), "ERC20: transfer from the zero address");
            require(recipient != address(0), "ERC20: transfer to the zero address");
            _beforeTokenTransfer(sender, recipient, amount);
            uint256 senderBalance = _balances[sender];
            require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
            _balances[sender] = senderBalance - amount;
            _balances[recipient] += amount;
            emit Transfer(sender, recipient, amount);
        }
        /** @dev Creates `amount` tokens and assigns them to `account`, increasing
         * the total supply.
         *
         * Emits a {Transfer} event with `from` set to the zero address.
         *
         * Requirements:
         *
         * - `to` cannot be the zero address.
         */
        function _mint(address account, uint256 amount) internal virtual {
            require(account != address(0), "ERC20: mint to the zero address");
            _beforeTokenTransfer(address(0), account, amount);
            _totalSupply += amount;
            _balances[account] += amount;
            emit Transfer(address(0), account, amount);
        }
        /**
         * @dev Destroys `amount` tokens from `account`, reducing the
         * total supply.
         *
         * Emits a {Transfer} event with `to` set to the zero address.
         *
         * Requirements:
         *
         * - `account` cannot be the zero address.
         * - `account` must have at least `amount` tokens.
         */
        function _burn(address account, uint256 amount) internal virtual {
            require(account != address(0), "ERC20: burn from the zero address");
            _beforeTokenTransfer(account, address(0), amount);
            uint256 accountBalance = _balances[account];
            require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
            _balances[account] = accountBalance - amount;
            _totalSupply -= amount;
            emit Transfer(account, address(0), amount);
        }
        /**
         * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
         *
         * This internal function is equivalent to `approve`, and can be used to
         * e.g. set automatic allowances for certain subsystems, etc.
         *
         * Emits an {Approval} event.
         *
         * Requirements:
         *
         * - `owner` cannot be the zero address.
         * - `spender` cannot be the zero address.
         */
        function _approve(address owner, address spender, uint256 amount) internal virtual {
            require(owner != address(0), "ERC20: approve from the zero address");
            require(spender != address(0), "ERC20: approve to the zero address");
            _allowances[owner][spender] = amount;
            emit Approval(owner, spender, amount);
        }
        /**
         * @dev Hook that is called before any transfer of tokens. This includes
         * minting and burning.
         *
         * Calling conditions:
         *
         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
         * will be to transferred to `to`.
         * - when `from` is zero, `amount` tokens will be minted for `to`.
         * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
         * - `from` and `to` are never both zero.
         *
         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
         */
        function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../IERC20.sol";
    import "../../../utils/Address.sol";
    /**
     * @title SafeERC20
     * @dev Wrappers around ERC20 operations that throw on failure (when the token
     * contract returns false). Tokens that return no value (and instead revert or
     * throw on failure) are also supported, non-reverting calls are assumed to be
     * successful.
     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
     */
    library SafeERC20 {
        using Address for address;
        function safeTransfer(IERC20 token, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
        }
        function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
        }
        /**
         * @dev Deprecated. This function has issues similar to the ones found in
         * {IERC20-approve}, and its usage is discouraged.
         *
         * Whenever possible, use {safeIncreaseAllowance} and
         * {safeDecreaseAllowance} instead.
         */
        function safeApprove(IERC20 token, address spender, uint256 value) internal {
            // safeApprove should only be called when setting an initial allowance,
            // or when resetting it to zero. To increase and decrease it, use
            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
            // solhint-disable-next-line max-line-length
            require((value == 0) || (token.allowance(address(this), spender) == 0),
                "SafeERC20: approve from non-zero to non-zero allowance"
            );
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
        }
        function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            uint256 newAllowance = token.allowance(address(this), spender) + value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
        function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            unchecked {
                uint256 oldAllowance = token.allowance(address(this), spender);
                require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                uint256 newAllowance = oldAllowance - value;
                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
            }
        }
        /**
         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
         * on the return value: the return value is optional (but if data is returned, it must not be false).
         * @param token The token targeted by the call.
         * @param data The call data (encoded using abi.encode or one of its variants).
         */
        function _callOptionalReturn(IERC20 token, bytes memory data) private {
            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
            // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
            // the target address contains contract code and also asserts for success in the low-level call.
            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
            if (returndata.length > 0) { // Return data is optional
                // solhint-disable-next-line max-line-length
                require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../utils/Context.sol";
    /**
     * @dev Contract module which provides a basic access control mechanism, where
     * there is an account (an owner) that can be granted exclusive access to
     * specific functions.
     *
     * By default, the owner account will be the one that deploys the contract. This
     * can later be changed with {transferOwnership}.
     *
     * This module is used through inheritance. It will make available the modifier
     * `onlyOwner`, which can be applied to your functions to restrict their use to
     * the owner.
     */
    abstract contract Ownable is Context {
        address private _owner;
        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
        /**
         * @dev Initializes the contract setting the deployer as the initial owner.
         */
        constructor () {
            address msgSender = _msgSender();
            _owner = msgSender;
            emit OwnershipTransferred(address(0), msgSender);
        }
        /**
         * @dev Returns the address of the current owner.
         */
        function owner() public view virtual returns (address) {
            return _owner;
        }
        /**
         * @dev Throws if called by any account other than the owner.
         */
        modifier onlyOwner() {
            require(owner() == _msgSender(), "Ownable: caller is not the owner");
            _;
        }
        /**
         * @dev Leaves the contract without owner. It will not be possible to call
         * `onlyOwner` functions anymore. Can only be called by the current owner.
         *
         * NOTE: Renouncing ownership will leave the contract without an owner,
         * thereby removing any functionality that is only available to the owner.
         */
        function renounceOwnership() public virtual onlyOwner {
            emit OwnershipTransferred(_owner, address(0));
            _owner = address(0);
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Can only be called by the current owner.
         */
        function transferOwnership(address newOwner) public virtual onlyOwner {
            require(newOwner != address(0), "Ownable: new owner is the zero address");
            emit OwnershipTransferred(_owner, newOwner);
            _owner = newOwner;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../IERC20.sol";
    /**
     * @dev Interface for the optional metadata functions from the ERC20 standard.
     *
     * _Available since v4.1._
     */
    interface IERC20Metadata is IERC20 {
        /**
         * @dev Returns the name of the token.
         */
        function name() external view returns (string memory);
        /**
         * @dev Returns the symbol of the token.
         */
        function symbol() external view returns (string memory);
        /**
         * @dev Returns the decimals places of the token.
         */
        function decimals() external view returns (uint8);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /*
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract Context {
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
            return msg.data;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Collection of functions related to the address type
     */
    library Address {
        /**
         * @dev Returns true if `account` is a contract.
         *
         * [IMPORTANT]
         * ====
         * It is unsafe to assume that an address for which this function returns
         * false is an externally-owned account (EOA) and not a contract.
         *
         * Among others, `isContract` will return false for the following
         * types of addresses:
         *
         *  - an externally-owned account
         *  - a contract in construction
         *  - an address where a contract will be created
         *  - an address where a contract lived, but was destroyed
         * ====
         */
        function isContract(address account) internal view returns (bool) {
            // This method relies on extcodesize, which returns 0 for contracts in
            // construction, since the code is only stored at the end of the
            // constructor execution.
            uint256 size;
            // solhint-disable-next-line no-inline-assembly
            assembly { size := extcodesize(account) }
            return size > 0;
        }
        /**
         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
         * `recipient`, forwarding all available gas and reverting on errors.
         *
         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
         * of certain opcodes, possibly making contracts go over the 2300 gas limit
         * imposed by `transfer`, making them unable to receive funds via
         * `transfer`. {sendValue} removes this limitation.
         *
         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
         *
         * IMPORTANT: because control is transferred to `recipient`, care must be
         * taken to not create reentrancy vulnerabilities. Consider using
         * {ReentrancyGuard} or the
         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
         */
        function sendValue(address payable recipient, uint256 amount) internal {
            require(address(this).balance >= amount, "Address: insufficient balance");
            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
            (bool success, ) = recipient.call{ value: amount }("");
            require(success, "Address: unable to send value, recipient may have reverted");
        }
        /**
         * @dev Performs a Solidity function call using a low level `call`. A
         * plain`call` is an unsafe replacement for a function call: use this
         * function instead.
         *
         * If `target` reverts with a revert reason, it is bubbled up by this
         * function (like regular Solidity function calls).
         *
         * Returns the raw returned data. To convert to the expected return value,
         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
         *
         * Requirements:
         *
         * - `target` must be a contract.
         * - calling `target` with `data` must not revert.
         *
         * _Available since v3.1._
         */
        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
          return functionCall(target, data, "Address: low-level call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
         * `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
            return functionCallWithValue(target, data, 0, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but also transferring `value` wei to `target`.
         *
         * Requirements:
         *
         * - the calling contract must have an ETH balance of at least `value`.
         * - the called Solidity function must be `payable`.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
        }
        /**
         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
         * with `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
            require(address(this).balance >= value, "Address: insufficient balance for call");
            require(isContract(target), "Address: call to non-contract");
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returndata) = target.call{ value: value }(data);
            return _verifyCallResult(success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
            return functionStaticCall(target, data, "Address: low-level static call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
            require(isContract(target), "Address: static call to non-contract");
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returndata) = target.staticcall(data);
            return _verifyCallResult(success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
            require(isContract(target), "Address: delegate call to non-contract");
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returndata) = target.delegatecall(data);
            return _verifyCallResult(success, returndata, errorMessage);
        }
        function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
            if (success) {
                return returndata;
            } else {
                // Look for revert reason and bubble it up if present
                if (returndata.length > 0) {
                    // The easiest way to bubble the revert reason is using memory via assembly
                    // solhint-disable-next-line no-inline-assembly
                    assembly {
                        let returndata_size := mload(returndata)
                        revert(add(32, returndata), returndata_size)
                    }
                } else {
                    revert(errorMessage);
                }
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev String operations.
     */
    library Strings {
        bytes16 private constant alphabet = "0123456789abcdef";
        /**
         * @dev Converts a `uint256` to its ASCII `string` decimal representation.
         */
        function toString(uint256 value) internal pure returns (string memory) {
            // Inspired by OraclizeAPI's implementation - MIT licence
            // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
            if (value == 0) {
                return "0";
            }
            uint256 temp = value;
            uint256 digits;
            while (temp != 0) {
                digits++;
                temp /= 10;
            }
            bytes memory buffer = new bytes(digits);
            while (value != 0) {
                digits -= 1;
                buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                value /= 10;
            }
            return string(buffer);
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
         */
        function toHexString(uint256 value) internal pure returns (string memory) {
            if (value == 0) {
                return "0x00";
            }
            uint256 temp = value;
            uint256 length = 0;
            while (temp != 0) {
                length++;
                temp >>= 8;
            }
            return toHexString(value, length);
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
         */
        function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
            bytes memory buffer = new bytes(2 * length + 2);
            buffer[0] = "0";
            buffer[1] = "x";
            for (uint256 i = 2 * length + 1; i > 1; --i) {
                buffer[i] = alphabet[value & 0xf];
                value >>= 4;
            }
            require(value == 0, "Strings: hex length insufficient");
            return string(buffer);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "./IERC165.sol";
    /**
     * @dev Implementation of the {IERC165} interface.
     *
     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
     * for the additional interface id that will be supported. For example:
     *
     * ```solidity
     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
     * }
     * ```
     *
     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
     */
    abstract contract ERC165 is IERC165 {
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IERC165).interfaceId;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC165 standard, as defined in the
     * https://eips.ethereum.org/EIPS/eip-165[EIP].
     *
     * Implementers can declare support of contract interfaces, which can then be
     * queried by others ({ERC165Checker}).
     *
     * For an implementation, see {ERC165}.
     */
    interface IERC165 {
        /**
         * @dev Returns true if this contract implements the interface defined by
         * `interfaceId`. See the corresponding
         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
         * to learn more about how these ids are created.
         *
         * This function call must use less than 30 000 gas.
         */
        function supportsInterface(bytes4 interfaceId) external view returns (bool);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../../utils/introspection/IERC165.sol";
    /**
     * @dev Required interface of an ERC1155 compliant contract, as defined in the
     * https://eips.ethereum.org/EIPS/eip-1155[EIP].
     *
     * _Available since v3.1._
     */
    interface IERC1155 is IERC165 {
        /**
         * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
         */
        event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
        /**
         * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
         * transfers.
         */
        event TransferBatch(address indexed operator, address indexed from, address indexed to, uint256[] ids, uint256[] values);
        /**
         * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
         * `approved`.
         */
        event ApprovalForAll(address indexed account, address indexed operator, bool approved);
        /**
         * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
         *
         * If an {URI} event was emitted for `id`, the standard
         * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
         * returned by {IERC1155MetadataURI-uri}.
         */
        event URI(string value, uint256 indexed id);
        /**
         * @dev Returns the amount of tokens of token type `id` owned by `account`.
         *
         * Requirements:
         *
         * - `account` cannot be the zero address.
         */
        function balanceOf(address account, uint256 id) external view returns (uint256);
        /**
         * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
         *
         * Requirements:
         *
         * - `accounts` and `ids` must have the same length.
         */
        function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids) external view returns (uint256[] memory);
        /**
         * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
         *
         * Emits an {ApprovalForAll} event.
         *
         * Requirements:
         *
         * - `operator` cannot be the caller.
         */
        function setApprovalForAll(address operator, bool approved) external;
        /**
         * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
         *
         * See {setApprovalForAll}.
         */
        function isApprovedForAll(address account, address operator) external view returns (bool);
        /**
         * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
         *
         * Emits a {TransferSingle} event.
         *
         * Requirements:
         *
         * - `to` cannot be the zero address.
         * - If the caller is not `from`, it must be have been approved to spend ``from``'s tokens via {setApprovalForAll}.
         * - `from` must have a balance of tokens of type `id` of at least `amount`.
         * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
         * acceptance magic value.
         */
        function safeTransferFrom(address from, address to, uint256 id, uint256 amount, bytes calldata data) external;
        /**
         * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
         *
         * Emits a {TransferBatch} event.
         *
         * Requirements:
         *
         * - `ids` and `amounts` must have the same length.
         * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
         * acceptance magic value.
         */
        function safeBatchTransferFrom(address from, address to, uint256[] calldata ids, uint256[] calldata amounts, bytes calldata data) external;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../../utils/introspection/IERC165.sol";
    /**
     * @dev _Available since v3.1._
     */
    interface IERC1155Receiver is IERC165 {
        /**
            @dev Handles the receipt of a single ERC1155 token type. This function is
            called at the end of a `safeTransferFrom` after the balance has been updated.
            To accept the transfer, this must return
            `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
            (i.e. 0xf23a6e61, or its own function selector).
            @param operator The address which initiated the transfer (i.e. msg.sender)
            @param from The address which previously owned the token
            @param id The ID of the token being transferred
            @param value The amount of tokens being transferred
            @param data Additional data with no specified format
            @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
        */
        function onERC1155Received(
            address operator,
            address from,
            uint256 id,
            uint256 value,
            bytes calldata data
        )
            external
            returns(bytes4);
        /**
            @dev Handles the receipt of a multiple ERC1155 token types. This function
            is called at the end of a `safeBatchTransferFrom` after the balances have
            been updated. To accept the transfer(s), this must return
            `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
            (i.e. 0xbc197c81, or its own function selector).
            @param operator The address which initiated the batch transfer (i.e. msg.sender)
            @param from The address which previously owned the token
            @param ids An array containing ids of each token being transferred (order and length must match values array)
            @param values An array containing amounts of each token being transferred (order and length must match ids array)
            @param data Additional data with no specified format
            @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
        */
        function onERC1155BatchReceived(
            address operator,
            address from,
            uint256[] calldata ids,
            uint256[] calldata values,
            bytes calldata data
        )
            external
            returns(bytes4);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../IERC1155.sol";
    /**
     * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
     * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
     *
     * _Available since v3.1._
     */
    interface IERC1155MetadataURI is IERC1155 {
        /**
         * @dev Returns the URI for token type `id`.
         *
         * If the `\\{id\\}` substring is present in the URI, it must be replaced by
         * clients with the actual token type ID.
         */
        function uri(uint256 id) external view returns (string memory);
    }
    

    File 3 of 3: FarmV2
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "@openzeppelin/contracts/access/AccessControl.sol";
    contract Authorizeable is AccessControl {
        bytes32 public constant MODERATOR_ROLE = keccak256("MODERATOR_ROLE");
        constructor (){
            _setupRole(DEFAULT_ADMIN_ROLE, msg.sender);
            _setupRole(MODERATOR_ROLE, msg.sender);
        }
    }pragma solidity ^0.8.0;
    import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
    import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
    import "@openzeppelin/contracts/access/Ownable.sol";
    import "@openzeppelin/contracts/utils/math/SafeMath.sol";
    import "./Authorizeable.sol";
    contract Farm is Ownable{
        using SafeERC20 for ERC20;
        using SafeMath for uint256;
        uint256 public limit = 10000 ether;
        uint256 public total;
        struct Staker {
            uint256 amount;
            uint256 stones;
            uint256 timestamp;
        }
        mapping(address => Staker) public stakers;
        ERC20 private _token;
        // constructor() {}
        function setTokenAddress(ERC20 token_) external onlyOwner {
            _token = token_;
        }
        function giveAway(address _address, uint256 stones) external onlyOwner {
            stakers[_address].stones = stones;
        }
        function farmed(address sender) public view returns (uint256) {
            // Returns how many ERN this account has farmed
            return (stakers[sender].amount);
        }
        function farmedStart(address sender) public view returns (uint) {
            // Returns when this account started farming
            return (stakers[sender].timestamp);
        }
        function payment(address buyer, uint256 amount) external returns (bool) {
            consolidate(buyer);
            require(rewardedStones(buyer) >= amount, "Insufficient stones!");
            stakers[buyer].stones = stakers[buyer].stones.sub(amount);
            return true;
        }
        function rewardedStones(address staker) public view returns (uint256) {
            if (stakers[staker].amount < 1000) {
                return stakers[staker].stones;
            }
            // solium-disable-next-line security/no-block-members
            uint256 _seconds = block.timestamp.sub(stakers[staker].timestamp).div(1 seconds);
            return stakers[staker].stones.add(stakers[staker].amount.div(1e18).mul(_seconds).mul(11574074074074000));
        }
        function consolidate(address staker) internal {
            uint256 stones = rewardedStones(staker);
            stakers[staker].stones = stones;
           
        }
        function deposit(uint256 amount) public {
            address sender = msg.sender;
            require(stakers[sender].amount.add(amount) <= limit, "Limit 10000 ERN");
            _token.safeTransferFrom(sender, address(this), amount);
            consolidate(sender);
            total = total.add(amount);
            stakers[sender].amount = stakers[sender].amount.add(amount);
            // solium-disable-next-line security/no-block-members
            stakers[sender].timestamp = block.timestamp;
        }
        function withdraw(uint256 amount) public {
            address sender = msg.sender;
            require(stakers[sender].amount >= amount, "Insufficient amount!");
            require(_token.transfer(address(sender), amount), "Transfer error!");
            consolidate(sender);
            stakers[sender].amount = stakers[sender].amount.sub(amount);
            total = total.sub(amount);
            // solium-disable-next-line security/no-block-members
            stakers[sender].timestamp = block.timestamp;
        }
    }// SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
    import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
    import "@openzeppelin/contracts/access/Ownable.sol";
    import "@openzeppelin/contracts/utils/math/SafeMath.sol";
    import "@openzeppelin/contracts/access/AccessControl.sol";
    import "./Authorizeable.sol";
    import "./Farm.sol";
    contract FarmV2 is AccessControl{
        using SafeERC20 for ERC20;
        using SafeMath for uint256;
        uint256 public limit = 10000 ether;
        uint256 public total;
        
        Farm private _farmv1;
        
        bytes32 public constant COLLECTION_ROLE = bytes32(keccak256("COLLECTION_ROLE"));
        struct Staker {
            uint256 amount;
            uint256 stones;
            uint256 timestamp;
            bool oldStaker;
        }
        mapping(address => Staker) public stakers;
        ERC20 private _token;
        constructor() public {
            _setupRole(DEFAULT_ADMIN_ROLE, msg.sender);
        }
        function setTokenAddress(ERC20 token_, address farmv1_) external onlyRole(DEFAULT_ADMIN_ROLE) {
            _token = token_;
            _farmv1 = Farm(farmv1_);
        }
        function giveAway(address _address, uint256 stones) external onlyRole(DEFAULT_ADMIN_ROLE) {
            stakers[_address].stones = stones;
        }
        function farmed(address sender) public view returns (uint256) {
            // Returns how many ERN this account has farmed
            return (stakers[sender].amount);
        }
        function farmedStart(address sender) public view returns (uint) {
            // Returns when this account started farming
            return (stakers[sender].timestamp);
        }
        
        function payment(address buyer, uint256 amount) public onlyRole(COLLECTION_ROLE) returns (bool) {
            consolidate(buyer);
            require(rewardedStones(buyer) >= amount, "Insufficient stones!");
            stakers[buyer].stones = stakers[buyer].stones.sub(amount);
            stakers[buyer].timestamp = block.timestamp;
            return true;
        }
        function rewardedStones(address staker) public view returns (uint256) {
            if (stakers[staker].amount < 1000) {
                return stakers[staker].stones;
            }
            // solium-disable-next-line security/no-block-members
            uint256 _seconds = block.timestamp.sub(stakers[staker].timestamp).div(1 seconds);
            return stakers[staker].stones.add(stakers[staker].amount.div(1e18).mul(_seconds).mul(11574074074074000));
        }
        function consolidate(address staker) internal {
            uint256 stones = rewardedStones(staker);
            stakers[staker].stones = stones;
            
        }
        function deposit(uint256 amount ) public {
            
            address account = msg.sender;
            uint256 oldAmount = _farmv1.rewardedStones(account);
         
            require(_token.balanceOf(account) > 0, "your balance is insufficient");
            require(stakers[account].amount.add(amount) <= limit, "Limit 10000 ERN");
            _token.safeTransferFrom(account, address(this), amount);
            consolidate(account);
            total = total.add(amount);
            stakers[account].amount = stakers[account].amount.add(amount);
            
            if(stakers[account].oldStaker != true && oldAmount > 0) {
                 stakers[account].stones = stakers[account].stones.add(oldAmount);
                 stakers[account].oldStaker = true;
            }
            // solium-disable-next-line security/no-block-members
            stakers[account].timestamp = block.timestamp;
        }
        function withdraw(uint256 amount) public {
            address account = msg.sender;
            //require(account == msg.sender,"you are not authorized on this account!");
            require(stakers[account].amount >= amount, "Insufficient amount!");
            require(_token.transfer(account, amount), "Transfer error!");
            consolidate(account);
            stakers[account].amount = stakers[account].amount.sub(amount);
            total = total.sub(amount);
            // solium-disable-next-line security/no-block-members
            stakers[account].timestamp = block.timestamp;
        }
        
        function sell(uint256 stones, address from, address to) public {
            require(hasRole(COLLECTION_ROLE, msg.sender), "you are not authorized on this account!");
            consolidate(from);
            require(rewardedStones(from) >= stones, "Insufficient stones!");
            stakers[from].stones = stakers[from].stones.sub(stones);
            stakers[from].timestamp = block.timestamp;
            stakers[to].stones = stakers[to].stones.add(stones);
            stakers[to].timestamp = block.timestamp;
        }
    }// SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../utils/Context.sol";
    import "../utils/Strings.sol";
    import "../utils/introspection/ERC165.sol";
    /**
     * @dev External interface of AccessControl declared to support ERC165 detection.
     */
    interface IAccessControl {
        function hasRole(bytes32 role, address account) external view returns (bool);
        function getRoleAdmin(bytes32 role) external view returns (bytes32);
        function grantRole(bytes32 role, address account) external;
        function revokeRole(bytes32 role, address account) external;
        function renounceRole(bytes32 role, address account) external;
    }
    /**
     * @dev Contract module that allows children to implement role-based access
     * control mechanisms. This is a lightweight version that doesn't allow enumerating role
     * members except through off-chain means by accessing the contract event logs. Some
     * applications may benefit from on-chain enumerability, for those cases see
     * {AccessControlEnumerable}.
     *
     * Roles are referred to by their `bytes32` identifier. These should be exposed
     * in the external API and be unique. The best way to achieve this is by
     * using `public constant` hash digests:
     *
     * ```
     * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
     * ```
     *
     * Roles can be used to represent a set of permissions. To restrict access to a
     * function call, use {hasRole}:
     *
     * ```
     * function foo() public {
     *     require(hasRole(MY_ROLE, msg.sender));
     *     ...
     * }
     * ```
     *
     * Roles can be granted and revoked dynamically via the {grantRole} and
     * {revokeRole} functions. Each role has an associated admin role, and only
     * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
     *
     * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
     * that only accounts with this role will be able to grant or revoke other
     * roles. More complex role relationships can be created by using
     * {_setRoleAdmin}.
     *
     * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
     * grant and revoke this role. Extra precautions should be taken to secure
     * accounts that have been granted it.
     */
    abstract contract AccessControl is Context, IAccessControl, ERC165 {
        struct RoleData {
            mapping (address => bool) members;
            bytes32 adminRole;
        }
        mapping (bytes32 => RoleData) private _roles;
        bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
        /**
         * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
         *
         * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
         * {RoleAdminChanged} not being emitted signaling this.
         *
         * _Available since v3.1._
         */
        event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
        /**
         * @dev Emitted when `account` is granted `role`.
         *
         * `sender` is the account that originated the contract call, an admin role
         * bearer except when using {_setupRole}.
         */
        event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Emitted when `account` is revoked `role`.
         *
         * `sender` is the account that originated the contract call:
         *   - if using `revokeRole`, it is the admin role bearer
         *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
         */
        event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Modifier that checks that an account has a specific role. Reverts
         * with a standardized message including the required role.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{20}) is missing role (0x[0-9a-f]{32})$/
         *
         * _Available since v4.1._
         */
        modifier onlyRole(bytes32 role) {
            _checkRole(role, _msgSender());
            _;
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControl).interfaceId
                || super.supportsInterface(interfaceId);
        }
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) public view override returns (bool) {
            return _roles[role].members[account];
        }
        /**
         * @dev Revert with a standard message if `account` is missing `role`.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{20}) is missing role (0x[0-9a-f]{32})$/
         */
        function _checkRole(bytes32 role, address account) internal view {
            if(!hasRole(role, account)) {
                revert(string(abi.encodePacked(
                    "AccessControl: account ",
                    Strings.toHexString(uint160(account), 20),
                    " is missing role ",
                    Strings.toHexString(uint256(role), 32)
                )));
            }
        }
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
            return _roles[role].adminRole;
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _grantRole(role, account);
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _revokeRole(role, account);
        }
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been granted `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         */
        function renounceRole(bytes32 role, address account) public virtual override {
            require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            _revokeRole(role, account);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event. Note that unlike {grantRole}, this function doesn't perform any
         * checks on the calling account.
         *
         * [WARNING]
         * ====
         * This function should only be called from the constructor when setting
         * up the initial roles for the system.
         *
         * Using this function in any other way is effectively circumventing the admin
         * system imposed by {AccessControl}.
         * ====
         */
        function _setupRole(bytes32 role, address account) internal virtual {
            _grantRole(role, account);
        }
        /**
         * @dev Sets `adminRole` as ``role``'s admin role.
         *
         * Emits a {RoleAdminChanged} event.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
            emit RoleAdminChanged(role, getRoleAdmin(role), adminRole);
            _roles[role].adminRole = adminRole;
        }
        function _grantRole(bytes32 role, address account) private {
            if (!hasRole(role, account)) {
                _roles[role].members[account] = true;
                emit RoleGranted(role, account, _msgSender());
            }
        }
        function _revokeRole(bytes32 role, address account) private {
            if (hasRole(role, account)) {
                _roles[role].members[account] = false;
                emit RoleRevoked(role, account, _msgSender());
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../utils/Context.sol";
    /**
     * @dev Contract module which provides a basic access control mechanism, where
     * there is an account (an owner) that can be granted exclusive access to
     * specific functions.
     *
     * By default, the owner account will be the one that deploys the contract. This
     * can later be changed with {transferOwnership}.
     *
     * This module is used through inheritance. It will make available the modifier
     * `onlyOwner`, which can be applied to your functions to restrict their use to
     * the owner.
     */
    abstract contract Ownable is Context {
        address private _owner;
        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
        /**
         * @dev Initializes the contract setting the deployer as the initial owner.
         */
        constructor () {
            address msgSender = _msgSender();
            _owner = msgSender;
            emit OwnershipTransferred(address(0), msgSender);
        }
        /**
         * @dev Returns the address of the current owner.
         */
        function owner() public view virtual returns (address) {
            return _owner;
        }
        /**
         * @dev Throws if called by any account other than the owner.
         */
        modifier onlyOwner() {
            require(owner() == _msgSender(), "Ownable: caller is not the owner");
            _;
        }
        /**
         * @dev Leaves the contract without owner. It will not be possible to call
         * `onlyOwner` functions anymore. Can only be called by the current owner.
         *
         * NOTE: Renouncing ownership will leave the contract without an owner,
         * thereby removing any functionality that is only available to the owner.
         */
        function renounceOwnership() public virtual onlyOwner {
            emit OwnershipTransferred(_owner, address(0));
            _owner = address(0);
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Can only be called by the current owner.
         */
        function transferOwnership(address newOwner) public virtual onlyOwner {
            require(newOwner != address(0), "Ownable: new owner is the zero address");
            emit OwnershipTransferred(_owner, newOwner);
            _owner = newOwner;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "./IERC20.sol";
    import "./extensions/IERC20Metadata.sol";
    import "../../utils/Context.sol";
    /**
     * @dev Implementation of the {IERC20} interface.
     *
     * This implementation is agnostic to the way tokens are created. This means
     * that a supply mechanism has to be added in a derived contract using {_mint}.
     * For a generic mechanism see {ERC20PresetMinterPauser}.
     *
     * TIP: For a detailed writeup see our guide
     * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
     * to implement supply mechanisms].
     *
     * We have followed general OpenZeppelin guidelines: functions revert instead
     * of returning `false` on failure. This behavior is nonetheless conventional
     * and does not conflict with the expectations of ERC20 applications.
     *
     * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
     * This allows applications to reconstruct the allowance for all accounts just
     * by listening to said events. Other implementations of the EIP may not emit
     * these events, as it isn't required by the specification.
     *
     * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
     * functions have been added to mitigate the well-known issues around setting
     * allowances. See {IERC20-approve}.
     */
    contract ERC20 is Context, IERC20, IERC20Metadata {
        mapping (address => uint256) private _balances;
        mapping (address => mapping (address => uint256)) private _allowances;
        uint256 private _totalSupply;
        string private _name;
        string private _symbol;
        /**
         * @dev Sets the values for {name} and {symbol}.
         *
         * The defaut value of {decimals} is 18. To select a different value for
         * {decimals} you should overload it.
         *
         * All two of these values are immutable: they can only be set once during
         * construction.
         */
        constructor (string memory name_, string memory symbol_) {
            _name = name_;
            _symbol = symbol_;
        }
        /**
         * @dev Returns the name of the token.
         */
        function name() public view virtual override returns (string memory) {
            return _name;
        }
        /**
         * @dev Returns the symbol of the token, usually a shorter version of the
         * name.
         */
        function symbol() public view virtual override returns (string memory) {
            return _symbol;
        }
        /**
         * @dev Returns the number of decimals used to get its user representation.
         * For example, if `decimals` equals `2`, a balance of `505` tokens should
         * be displayed to a user as `5,05` (`505 / 10 ** 2`).
         *
         * Tokens usually opt for a value of 18, imitating the relationship between
         * Ether and Wei. This is the value {ERC20} uses, unless this function is
         * overridden;
         *
         * NOTE: This information is only used for _display_ purposes: it in
         * no way affects any of the arithmetic of the contract, including
         * {IERC20-balanceOf} and {IERC20-transfer}.
         */
        function decimals() public view virtual override returns (uint8) {
            return 18;
        }
        /**
         * @dev See {IERC20-totalSupply}.
         */
        function totalSupply() public view virtual override returns (uint256) {
            return _totalSupply;
        }
        /**
         * @dev See {IERC20-balanceOf}.
         */
        function balanceOf(address account) public view virtual override returns (uint256) {
            return _balances[account];
        }
        /**
         * @dev See {IERC20-transfer}.
         *
         * Requirements:
         *
         * - `recipient` cannot be the zero address.
         * - the caller must have a balance of at least `amount`.
         */
        function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
            _transfer(_msgSender(), recipient, amount);
            return true;
        }
        /**
         * @dev See {IERC20-allowance}.
         */
        function allowance(address owner, address spender) public view virtual override returns (uint256) {
            return _allowances[owner][spender];
        }
        /**
         * @dev See {IERC20-approve}.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         */
        function approve(address spender, uint256 amount) public virtual override returns (bool) {
            _approve(_msgSender(), spender, amount);
            return true;
        }
        /**
         * @dev See {IERC20-transferFrom}.
         *
         * Emits an {Approval} event indicating the updated allowance. This is not
         * required by the EIP. See the note at the beginning of {ERC20}.
         *
         * Requirements:
         *
         * - `sender` and `recipient` cannot be the zero address.
         * - `sender` must have a balance of at least `amount`.
         * - the caller must have allowance for ``sender``'s tokens of at least
         * `amount`.
         */
        function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
            _transfer(sender, recipient, amount);
            uint256 currentAllowance = _allowances[sender][_msgSender()];
            require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
            _approve(sender, _msgSender(), currentAllowance - amount);
            return true;
        }
        /**
         * @dev Atomically increases the allowance granted to `spender` by the caller.
         *
         * This is an alternative to {approve} that can be used as a mitigation for
         * problems described in {IERC20-approve}.
         *
         * Emits an {Approval} event indicating the updated allowance.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         */
        function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
            _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
            return true;
        }
        /**
         * @dev Atomically decreases the allowance granted to `spender` by the caller.
         *
         * This is an alternative to {approve} that can be used as a mitigation for
         * problems described in {IERC20-approve}.
         *
         * Emits an {Approval} event indicating the updated allowance.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         * - `spender` must have allowance for the caller of at least
         * `subtractedValue`.
         */
        function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
            uint256 currentAllowance = _allowances[_msgSender()][spender];
            require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
            return true;
        }
        /**
         * @dev Moves tokens `amount` from `sender` to `recipient`.
         *
         * This is internal function is equivalent to {transfer}, and can be used to
         * e.g. implement automatic token fees, slashing mechanisms, etc.
         *
         * Emits a {Transfer} event.
         *
         * Requirements:
         *
         * - `sender` cannot be the zero address.
         * - `recipient` cannot be the zero address.
         * - `sender` must have a balance of at least `amount`.
         */
        function _transfer(address sender, address recipient, uint256 amount) internal virtual {
            require(sender != address(0), "ERC20: transfer from the zero address");
            require(recipient != address(0), "ERC20: transfer to the zero address");
            _beforeTokenTransfer(sender, recipient, amount);
            uint256 senderBalance = _balances[sender];
            require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
            _balances[sender] = senderBalance - amount;
            _balances[recipient] += amount;
            emit Transfer(sender, recipient, amount);
        }
        /** @dev Creates `amount` tokens and assigns them to `account`, increasing
         * the total supply.
         *
         * Emits a {Transfer} event with `from` set to the zero address.
         *
         * Requirements:
         *
         * - `to` cannot be the zero address.
         */
        function _mint(address account, uint256 amount) internal virtual {
            require(account != address(0), "ERC20: mint to the zero address");
            _beforeTokenTransfer(address(0), account, amount);
            _totalSupply += amount;
            _balances[account] += amount;
            emit Transfer(address(0), account, amount);
        }
        /**
         * @dev Destroys `amount` tokens from `account`, reducing the
         * total supply.
         *
         * Emits a {Transfer} event with `to` set to the zero address.
         *
         * Requirements:
         *
         * - `account` cannot be the zero address.
         * - `account` must have at least `amount` tokens.
         */
        function _burn(address account, uint256 amount) internal virtual {
            require(account != address(0), "ERC20: burn from the zero address");
            _beforeTokenTransfer(account, address(0), amount);
            uint256 accountBalance = _balances[account];
            require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
            _balances[account] = accountBalance - amount;
            _totalSupply -= amount;
            emit Transfer(account, address(0), amount);
        }
        /**
         * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
         *
         * This internal function is equivalent to `approve`, and can be used to
         * e.g. set automatic allowances for certain subsystems, etc.
         *
         * Emits an {Approval} event.
         *
         * Requirements:
         *
         * - `owner` cannot be the zero address.
         * - `spender` cannot be the zero address.
         */
        function _approve(address owner, address spender, uint256 amount) internal virtual {
            require(owner != address(0), "ERC20: approve from the zero address");
            require(spender != address(0), "ERC20: approve to the zero address");
            _allowances[owner][spender] = amount;
            emit Approval(owner, spender, amount);
        }
        /**
         * @dev Hook that is called before any transfer of tokens. This includes
         * minting and burning.
         *
         * Calling conditions:
         *
         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
         * will be to transferred to `to`.
         * - when `from` is zero, `amount` tokens will be minted for `to`.
         * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
         * - `from` and `to` are never both zero.
         *
         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
         */
        function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 standard as defined in the EIP.
     */
    interface IERC20 {
        /**
         * @dev Returns the amount of tokens in existence.
         */
        function totalSupply() external view returns (uint256);
        /**
         * @dev Returns the amount of tokens owned by `account`.
         */
        function balanceOf(address account) external view returns (uint256);
        /**
         * @dev Moves `amount` tokens from the caller's account to `recipient`.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transfer(address recipient, uint256 amount) external returns (bool);
        /**
         * @dev Returns the remaining number of tokens that `spender` will be
         * allowed to spend on behalf of `owner` through {transferFrom}. This is
         * zero by default.
         *
         * This value changes when {approve} or {transferFrom} are called.
         */
        function allowance(address owner, address spender) external view returns (uint256);
        /**
         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * IMPORTANT: Beware that changing an allowance with this method brings the risk
         * that someone may use both the old and the new allowance by unfortunate
         * transaction ordering. One possible solution to mitigate this race
         * condition is to first reduce the spender's allowance to 0 and set the
         * desired value afterwards:
         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
         *
         * Emits an {Approval} event.
         */
        function approve(address spender, uint256 amount) external returns (bool);
        /**
         * @dev Moves `amount` tokens from `sender` to `recipient` using the
         * allowance mechanism. `amount` is then deducted from the caller's
         * allowance.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
        /**
         * @dev Emitted when `value` tokens are moved from one account (`from`) to
         * another (`to`).
         *
         * Note that `value` may be zero.
         */
        event Transfer(address indexed from, address indexed to, uint256 value);
        /**
         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
         * a call to {approve}. `value` is the new allowance.
         */
        event Approval(address indexed owner, address indexed spender, uint256 value);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../IERC20.sol";
    /**
     * @dev Interface for the optional metadata functions from the ERC20 standard.
     *
     * _Available since v4.1._
     */
    interface IERC20Metadata is IERC20 {
        /**
         * @dev Returns the name of the token.
         */
        function name() external view returns (string memory);
        /**
         * @dev Returns the symbol of the token.
         */
        function symbol() external view returns (string memory);
        /**
         * @dev Returns the decimals places of the token.
         */
        function decimals() external view returns (uint8);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "../IERC20.sol";
    import "../../../utils/Address.sol";
    /**
     * @title SafeERC20
     * @dev Wrappers around ERC20 operations that throw on failure (when the token
     * contract returns false). Tokens that return no value (and instead revert or
     * throw on failure) are also supported, non-reverting calls are assumed to be
     * successful.
     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
     */
    library SafeERC20 {
        using Address for address;
        function safeTransfer(IERC20 token, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
        }
        function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
        }
        /**
         * @dev Deprecated. This function has issues similar to the ones found in
         * {IERC20-approve}, and its usage is discouraged.
         *
         * Whenever possible, use {safeIncreaseAllowance} and
         * {safeDecreaseAllowance} instead.
         */
        function safeApprove(IERC20 token, address spender, uint256 value) internal {
            // safeApprove should only be called when setting an initial allowance,
            // or when resetting it to zero. To increase and decrease it, use
            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
            // solhint-disable-next-line max-line-length
            require((value == 0) || (token.allowance(address(this), spender) == 0),
                "SafeERC20: approve from non-zero to non-zero allowance"
            );
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
        }
        function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            uint256 newAllowance = token.allowance(address(this), spender) + value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
        function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            unchecked {
                uint256 oldAllowance = token.allowance(address(this), spender);
                require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                uint256 newAllowance = oldAllowance - value;
                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
            }
        }
        /**
         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
         * on the return value: the return value is optional (but if data is returned, it must not be false).
         * @param token The token targeted by the call.
         * @param data The call data (encoded using abi.encode or one of its variants).
         */
        function _callOptionalReturn(IERC20 token, bytes memory data) private {
            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
            // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
            // the target address contains contract code and also asserts for success in the low-level call.
            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
            if (returndata.length > 0) { // Return data is optional
                // solhint-disable-next-line max-line-length
                require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Collection of functions related to the address type
     */
    library Address {
        /**
         * @dev Returns true if `account` is a contract.
         *
         * [IMPORTANT]
         * ====
         * It is unsafe to assume that an address for which this function returns
         * false is an externally-owned account (EOA) and not a contract.
         *
         * Among others, `isContract` will return false for the following
         * types of addresses:
         *
         *  - an externally-owned account
         *  - a contract in construction
         *  - an address where a contract will be created
         *  - an address where a contract lived, but was destroyed
         * ====
         */
        function isContract(address account) internal view returns (bool) {
            // This method relies on extcodesize, which returns 0 for contracts in
            // construction, since the code is only stored at the end of the
            // constructor execution.
            uint256 size;
            // solhint-disable-next-line no-inline-assembly
            assembly { size := extcodesize(account) }
            return size > 0;
        }
        /**
         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
         * `recipient`, forwarding all available gas and reverting on errors.
         *
         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
         * of certain opcodes, possibly making contracts go over the 2300 gas limit
         * imposed by `transfer`, making them unable to receive funds via
         * `transfer`. {sendValue} removes this limitation.
         *
         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
         *
         * IMPORTANT: because control is transferred to `recipient`, care must be
         * taken to not create reentrancy vulnerabilities. Consider using
         * {ReentrancyGuard} or the
         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
         */
        function sendValue(address payable recipient, uint256 amount) internal {
            require(address(this).balance >= amount, "Address: insufficient balance");
            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
            (bool success, ) = recipient.call{ value: amount }("");
            require(success, "Address: unable to send value, recipient may have reverted");
        }
        /**
         * @dev Performs a Solidity function call using a low level `call`. A
         * plain`call` is an unsafe replacement for a function call: use this
         * function instead.
         *
         * If `target` reverts with a revert reason, it is bubbled up by this
         * function (like regular Solidity function calls).
         *
         * Returns the raw returned data. To convert to the expected return value,
         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
         *
         * Requirements:
         *
         * - `target` must be a contract.
         * - calling `target` with `data` must not revert.
         *
         * _Available since v3.1._
         */
        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
          return functionCall(target, data, "Address: low-level call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
         * `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
            return functionCallWithValue(target, data, 0, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but also transferring `value` wei to `target`.
         *
         * Requirements:
         *
         * - the calling contract must have an ETH balance of at least `value`.
         * - the called Solidity function must be `payable`.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
        }
        /**
         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
         * with `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
            require(address(this).balance >= value, "Address: insufficient balance for call");
            require(isContract(target), "Address: call to non-contract");
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returndata) = target.call{ value: value }(data);
            return _verifyCallResult(success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
            return functionStaticCall(target, data, "Address: low-level static call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
            require(isContract(target), "Address: static call to non-contract");
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returndata) = target.staticcall(data);
            return _verifyCallResult(success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
            require(isContract(target), "Address: delegate call to non-contract");
            // solhint-disable-next-line avoid-low-level-calls
            (bool success, bytes memory returndata) = target.delegatecall(data);
            return _verifyCallResult(success, returndata, errorMessage);
        }
        function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
            if (success) {
                return returndata;
            } else {
                // Look for revert reason and bubble it up if present
                if (returndata.length > 0) {
                    // The easiest way to bubble the revert reason is using memory via assembly
                    // solhint-disable-next-line no-inline-assembly
                    assembly {
                        let returndata_size := mload(returndata)
                        revert(add(32, returndata), returndata_size)
                    }
                } else {
                    revert(errorMessage);
                }
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /*
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract Context {
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
            return msg.data;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev String operations.
     */
    library Strings {
        bytes16 private constant alphabet = "0123456789abcdef";
        /**
         * @dev Converts a `uint256` to its ASCII `string` decimal representation.
         */
        function toString(uint256 value) internal pure returns (string memory) {
            // Inspired by OraclizeAPI's implementation - MIT licence
            // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
            if (value == 0) {
                return "0";
            }
            uint256 temp = value;
            uint256 digits;
            while (temp != 0) {
                digits++;
                temp /= 10;
            }
            bytes memory buffer = new bytes(digits);
            while (value != 0) {
                digits -= 1;
                buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                value /= 10;
            }
            return string(buffer);
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
         */
        function toHexString(uint256 value) internal pure returns (string memory) {
            if (value == 0) {
                return "0x00";
            }
            uint256 temp = value;
            uint256 length = 0;
            while (temp != 0) {
                length++;
                temp >>= 8;
            }
            return toHexString(value, length);
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
         */
        function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
            bytes memory buffer = new bytes(2 * length + 2);
            buffer[0] = "0";
            buffer[1] = "x";
            for (uint256 i = 2 * length + 1; i > 1; --i) {
                buffer[i] = alphabet[value & 0xf];
                value >>= 4;
            }
            require(value == 0, "Strings: hex length insufficient");
            return string(buffer);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    import "./IERC165.sol";
    /**
     * @dev Implementation of the {IERC165} interface.
     *
     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
     * for the additional interface id that will be supported. For example:
     *
     * ```solidity
     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
     * }
     * ```
     *
     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
     */
    abstract contract ERC165 is IERC165 {
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IERC165).interfaceId;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC165 standard, as defined in the
     * https://eips.ethereum.org/EIPS/eip-165[EIP].
     *
     * Implementers can declare support of contract interfaces, which can then be
     * queried by others ({ERC165Checker}).
     *
     * For an implementation, see {ERC165}.
     */
    interface IERC165 {
        /**
         * @dev Returns true if this contract implements the interface defined by
         * `interfaceId`. See the corresponding
         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
         * to learn more about how these ids are created.
         *
         * This function call must use less than 30 000 gas.
         */
        function supportsInterface(bytes4 interfaceId) external view returns (bool);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.0;
    // CAUTION
    // This version of SafeMath should only be used with Solidity 0.8 or later,
    // because it relies on the compiler's built in overflow checks.
    /**
     * @dev Wrappers over Solidity's arithmetic operations.
     *
     * NOTE: `SafeMath` is no longer needed starting with Solidity 0.8. The compiler
     * now has built in overflow checking.
     */
    library SafeMath {
        /**
         * @dev Returns the addition of two unsigned integers, with an overflow flag.
         *
         * _Available since v3.4._
         */
        function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                uint256 c = a + b;
                if (c < a) return (false, 0);
                return (true, c);
            }
        }
        /**
         * @dev Returns the substraction of two unsigned integers, with an overflow flag.
         *
         * _Available since v3.4._
         */
        function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                if (b > a) return (false, 0);
                return (true, a - b);
            }
        }
        /**
         * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
         *
         * _Available since v3.4._
         */
        function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                // benefit is lost if 'b' is also tested.
                // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                if (a == 0) return (true, 0);
                uint256 c = a * b;
                if (c / a != b) return (false, 0);
                return (true, c);
            }
        }
        /**
         * @dev Returns the division of two unsigned integers, with a division by zero flag.
         *
         * _Available since v3.4._
         */
        function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                if (b == 0) return (false, 0);
                return (true, a / b);
            }
        }
        /**
         * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
         *
         * _Available since v3.4._
         */
        function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
            unchecked {
                if (b == 0) return (false, 0);
                return (true, a % b);
            }
        }
        /**
         * @dev Returns the addition of two unsigned integers, reverting on
         * overflow.
         *
         * Counterpart to Solidity's `+` operator.
         *
         * Requirements:
         *
         * - Addition cannot overflow.
         */
        function add(uint256 a, uint256 b) internal pure returns (uint256) {
            return a + b;
        }
        /**
         * @dev Returns the subtraction of two unsigned integers, reverting on
         * overflow (when the result is negative).
         *
         * Counterpart to Solidity's `-` operator.
         *
         * Requirements:
         *
         * - Subtraction cannot overflow.
         */
        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
            return a - b;
        }
        /**
         * @dev Returns the multiplication of two unsigned integers, reverting on
         * overflow.
         *
         * Counterpart to Solidity's `*` operator.
         *
         * Requirements:
         *
         * - Multiplication cannot overflow.
         */
        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
            return a * b;
        }
        /**
         * @dev Returns the integer division of two unsigned integers, reverting on
         * division by zero. The result is rounded towards zero.
         *
         * Counterpart to Solidity's `/` operator.
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function div(uint256 a, uint256 b) internal pure returns (uint256) {
            return a / b;
        }
        /**
         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
         * reverting when dividing by zero.
         *
         * Counterpart to Solidity's `%` operator. This function uses a `revert`
         * opcode (which leaves remaining gas untouched) while Solidity uses an
         * invalid opcode to revert (consuming all remaining gas).
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
            return a % b;
        }
        /**
         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
         * overflow (when the result is negative).
         *
         * CAUTION: This function is deprecated because it requires allocating memory for the error
         * message unnecessarily. For custom revert reasons use {trySub}.
         *
         * Counterpart to Solidity's `-` operator.
         *
         * Requirements:
         *
         * - Subtraction cannot overflow.
         */
        function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
            unchecked {
                require(b <= a, errorMessage);
                return a - b;
            }
        }
        /**
         * @dev Returns the integer division of two unsigned integers, reverting with custom message on
         * division by zero. The result is rounded towards zero.
         *
         * Counterpart to Solidity's `%` operator. This function uses a `revert`
         * opcode (which leaves remaining gas untouched) while Solidity uses an
         * invalid opcode to revert (consuming all remaining gas).
         *
         * Counterpart to Solidity's `/` operator. Note: this function uses a
         * `revert` opcode (which leaves remaining gas untouched) while Solidity
         * uses an invalid opcode to revert (consuming all remaining gas).
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
            unchecked {
                require(b > 0, errorMessage);
                return a / b;
            }
        }
        /**
         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
         * reverting with custom message when dividing by zero.
         *
         * CAUTION: This function is deprecated because it requires allocating memory for the error
         * message unnecessarily. For custom revert reasons use {tryMod}.
         *
         * Counterpart to Solidity's `%` operator. This function uses a `revert`
         * opcode (which leaves remaining gas untouched) while Solidity uses an
         * invalid opcode to revert (consuming all remaining gas).
         *
         * Requirements:
         *
         * - The divisor cannot be zero.
         */
        function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
            unchecked {
                require(b > 0, errorMessage);
                return a % b;
            }
        }
    }