ETH Price: $2,522.80 (-0.13%)

Transaction Decoder

Block:
19852050 at May-12-2024 06:07:11 AM +UTC
Transaction Fee:
0.001438680339017775 ETH $3.63
Gas Used:
380,905 Gas / 3.777005655 Gwei

Emitted Events:

124 Stone.Transfer( from=0x0000000000000000000000000000000000000000, to=[Receiver] DepositBridge, value=98400857990913050 )
125 StoneVault.Deposit( account=[Receiver] DepositBridge, amount=100000000000000000, mint=98400857990913050, round=107 )
126 Stone.Transfer( from=[Receiver] DepositBridge, to=Stone, value=98400857990913050 )
127 OptimizedTransparentUpgradeableProxy.0xdf21c415b78ed2552cc9971249e32a053abce6087a0ae0fbf3f78db5174a3493( 0xdf21c415b78ed2552cc9971249e32a053abce6087a0ae0fbf3f78db5174a3493, 00000000000000000000000000000000000000000000000000023ab2a7b4e897 )
128 UltraLightNodeV2.RelayerParams( adapterParams=0x00010000000000000000000000000000000000000000000000000000000000030D40, outboundProofType=2 )
129 OptimizedTransparentUpgradeableProxy.0x4e41ee13e03cd5e0446487b524fdc48af6acf26c074dacdbdfb6b574b42c8146( 0x4e41ee13e03cd5e0446487b524fdc48af6acf26c074dacdbdfb6b574b42c8146, 00000000000000000000000000000000000000000000000000000000000000d6, 0000000000000000000000000000000000000000000000000000000000000002, 000000000000000000000000000000000000000000000000000000000000000f, 0000000000000000000000007122985656e38bdc0302db86685bb972b145bd3c, 0000000000000000000000000000000000000000000000000000680da51df199 )
130 UltraLightNodeV2.Packet( payload=0x00000000000055B600657122985656E38BDC0302DB86685BB972B145BD3C00D680137510979822322193FC997D400D5A6C747BF700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000015D970F1A245C1A0000000000000000000000000000000000000000000000000000000000000014410E50A9242510233422DC1B84C667B68E633477000000000000000000000000 )
131 Stone.SendToChain( _dstChainId=214, _from=[Receiver] DepositBridge, _toAddress=[Sender] 0x410e50a9242510233422dc1b84c667b68e633477, _amount=98400857990913050 )
132 DepositBridge.BridgeTo( srcAddr=[Sender] 0x410e50a9242510233422dc1b84c667b68e633477, dstAddr=[Sender] 0x410e50a9242510233422dc1b84c667b68e633477, etherAmount=100000000000000000, stoneAmount=98400857990913050, gasPaid=741896759728688 )

Account State Difference:

  Address   Before After State Difference Code
0x410E50a9...68e633477
0.104866443824867802 Eth
Nonce: 4
0.002685866726121339 Eth
Nonce: 5
0.102180577098746463
0x4D73AdB7...401A178E2
(Layer Zero: Ultra Light Node v2)
6.986864956761863627 Eth6.987606853521592315 Eth0.000741896759728688
0x5B905fE0...FAbf76068
(LayerZero: Nonce)
0x66A71Dce...C225Cd675
(LayerZero: Ethereum Endpoint)
0x71229856...2b145bD3C
0x9485711f...BDc7E9ad9 2,723.609408953581991334 Eth2,723.709408953581991334 Eth0.1
(beaverbuild)
10.435921023808563725 Eth10.436111476308563725 Eth0.0001904525

Execution Trace

ETH 0.100741896759728688 DepositBridge.bridgeTo( _amount=100000000000000000, _dstAddress=0x410E50A9242510233422DC1B84C667B68E633477, _gasPaidForCrossChain=741896759728688 ) => ( stoneMinted=98400857990913050 )
  • ETH 0.1 StoneVault.CALL( )
    • Stone.STATICCALL( )
    • StrategyController.CALL( )
      • 0xe942cdd0af66ab9ab06515701fa3707ec7deb93e.CALL( )
        • OssifiableProxy.7d031b65( )
          • WithdrawalQueueERC721.getWithdrawalRequests( _owner=0xE942cDd0AF66aB9AB06515701fa3707Ec7deB93e ) => ( requestsIds=[] )
          • OssifiableProxy.7d031b65( )
            • WithdrawalQueueERC721.getWithdrawalRequests( _owner=0xE942cDd0AF66aB9AB06515701fa3707Ec7deB93e ) => ( requestsIds=[] )
            • AppProxyUpgradeable.70a08231( )
              • KernelProxy.be00bbd8( )
                • Kernel.getApp( _namespace=F1F3EB40F5BC1AD1344716CED8B8A0431D840B5783AEA1FD01786BC26F35AC0F, _appId=3CA7C3E38968823CCB4C78EA688DF41356F182AE1D159E4EE608D30D68CEF320 ) => ( 0x17144556fd3424EDC8Fc8A4C940B2D04936d17eb )
                • Lido.balanceOf( _account=0xE942cDd0AF66aB9AB06515701fa3707Ec7deB93e ) => ( 170392372104009189286559 )
                • 0xfaac8b3fba2fcc01e4ddb5d5fc761578d0d05545.CALL( )
                • AssetsVault.STATICCALL( )
                • ETH 0.1 AssetsVault.CALL( )
                • Minter.mint( _to=0x1b70Ff1e5152FDb8425A2B84b098DF2F9C1DF54E, _amount=98400857990913050 )
                  • Stone.mint( _to=0x1b70Ff1e5152FDb8425A2B84b098DF2F9C1DF54E, _amount=98400857990913050 )
                  • ETH 0.000741896759728688 Stone.sendFrom( _from=0x1b70Ff1e5152FDb8425A2B84b098DF2F9C1DF54E, _dstChainId=214, _toAddress=0x410E50A9242510233422DC1B84C667B68E633477, _amount=98400857990913050, _refundAddress=0x410E50a9242510233422dC1b84c667b68e633477, _zroPaymentAddress=0x0000000000000000000000000000000000000000, _adapterParams=0x )
                    • ETH 0.000741896759728688 Endpoint.send( _dstChainId=214, _destination=0x80137510979822322193FC997D400D5A6C747BF77122985656E38BDC0302DB86685BB972B145BD3C, _payload=0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000015D970F1A245C1A0000000000000000000000000000000000000000000000000000000000000014410E50A9242510233422DC1B84C667B68E633477000000000000000000000000, _refundAddress=0x410E50a9242510233422dC1b84c667b68e633477, _zroPaymentAddress=0x0000000000000000000000000000000000000000, _adapterParams=0x )
                      • ETH 0.000741896759728688 UltraLightNodeV2.send( _ua=0x7122985656e38BDC0302Db86685bb972b145bD3C, 21942, _dstChainId=214, _path=0x80137510979822322193FC997D400D5A6C747BF77122985656E38BDC0302DB86685BB972B145BD3C, _payload=0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000015D970F1A245C1A0000000000000000000000000000000000000000000000000000000000000014410E50A9242510233422DC1B84C667B68E633477000000000000000000000000, _refundAddress=0x410E50a9242510233422dC1b84c667b68e633477, _zroPaymentAddress=0x0000000000000000000000000000000000000000, _adapterParams=0x )
                        • NonceContract.increment( _chainId=214, _ua=0x7122985656e38BDC0302Db86685bb972b145bD3C, _path=0x80137510979822322193FC997D400D5A6C747BF77122985656E38BDC0302DB86685BB972B145BD3C ) => ( 21942 )
                          • Endpoint.getSendLibraryAddress( _userApplication=0x7122985656e38BDC0302Db86685bb972b145bD3C ) => ( sendLibraryAddress=0x4D73AdB72bC3DD368966edD0f0b2148401A178E2 )
                          • OptimizedTransparentUpgradeableProxy.5886ea65( )
                            • 0xb830a5afcbebb936c30c607a18bbba9f5b0a592f.5886ea65( )
                              • OptimizedTransparentUpgradeableProxy.88a4124c( )
                              • OptimizedTransparentUpgradeableProxy.c5e193cd( )
                                • 0x3eea8d627ab6983fffc7027ee623fd7699343fc1.c5e193cd( )
                                  • OptimizedTransparentUpgradeableProxy.7bc3c9ab( )
                                  • TreasuryV2.getFees( payInZro=False, relayerFee=627488945662103, oracleFee=114407814066585 ) => ( 0 )
                                    File 1 of 19: DepositBridge
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {IStoneVault} from "../interfaces/IStoneVault.sol";
                                    import {IStone} from "../interfaces/IStone.sol";
                                    import {ReentrancyGuard} from "@openzeppelin/contracts/security/ReentrancyGuard.sol";
                                    contract DepositBridge is ReentrancyGuard {
                                        address public immutable stone;
                                        address payable public immutable vault;
                                        uint16 public immutable dstChainId;
                                        event BridgeTo(
                                            address indexed srcAddr,
                                            bytes dstAddr,
                                            uint256 etherAmount,
                                            uint256 stoneAmount,
                                            uint256 gasPaid
                                        );
                                        constructor(address _stone, address payable _vault, uint16 _dstChainId) {
                                            stone = _stone;
                                            vault = _vault;
                                            dstChainId = _dstChainId;
                                        }
                                        function bridgeTo(
                                            uint256 _amount,
                                            bytes calldata _dstAddress,
                                            uint256 _gasPaidForCrossChain
                                        ) public payable returns (uint256 stoneMinted) {
                                            stoneMinted = bridge(
                                                msg.sender,
                                                _amount,
                                                _dstAddress,
                                                _gasPaidForCrossChain
                                            );
                                        }
                                        function bridge(
                                            address _srcAddr,
                                            uint256 _amount,
                                            bytes calldata _dstAddress,
                                            uint256 _gasPaidForCrossChain
                                        ) public payable nonReentrant returns (uint256 stoneMinted) {
                                            require(msg.value >= _amount + _gasPaidForCrossChain, "wrong amount");
                                            IStoneVault stoneVault = IStoneVault(vault);
                                            stoneMinted = stoneVault.deposit{value: _amount}();
                                            IStone stoneToken = IStone(stone);
                                            stoneToken.sendFrom{value: _gasPaidForCrossChain}(
                                                address(this),
                                                dstChainId,
                                                _dstAddress,
                                                stoneMinted,
                                                payable(_srcAddr),
                                                address(0),
                                                bytes("")
                                            );
                                            emit BridgeTo(
                                                _srcAddr,
                                                _dstAddress,
                                                _amount,
                                                stoneMinted,
                                                _gasPaidForCrossChain
                                            );
                                        }
                                        function estimateSendFee(
                                            uint256 _amount,
                                            bytes calldata _dstAddress
                                        ) public view returns (uint nativeFee, uint zroFee) {
                                            return
                                                IStone(stone).estimateSendFee(
                                                    dstChainId,
                                                    _dstAddress,
                                                    _amount,
                                                    false,
                                                    bytes("")
                                                );
                                        }
                                        receive() external payable {
                                            bytes memory dstAddr = abi.encodePacked(msg.sender);
                                            (uint nativeFee, ) = this.estimateSendFee(msg.value, dstAddr);
                                            require(msg.value > nativeFee, "too little");
                                            uint256 amount = msg.value - nativeFee;
                                            this.bridge{value: msg.value}(msg.sender, amount, dstAddr, nativeFee);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    interface IStoneVault {
                                        function deposit() external payable returns (uint256 mintAmount);
                                        function requestWithdraw(uint256 _shares) external;
                                        function instantWithdraw(
                                            uint256 _amount,
                                            uint256 _shares
                                        ) external returns (uint256 actualWithdrawn);
                                        function cancelWithdraw(uint256 _shares) external;
                                        function rollToNextRound() external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    interface IStone {
                                        function sendFrom(
                                            address _from,
                                            uint16 _dstChainId,
                                            bytes calldata _toAddress,
                                            uint _amount,
                                            address payable _refundAddress,
                                            address _zroPaymentAddress,
                                            bytes calldata _adapterParams
                                        ) external payable;
                                        function estimateSendFee(
                                            uint16 _dstChainId,
                                            bytes calldata _toAddress,
                                            uint _amount,
                                            bool _useZro,
                                            bytes calldata _adapterParams
                                        ) external view returns (uint nativeFee, uint zroFee);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Contract module that helps prevent reentrant calls to a function.
                                     *
                                     * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                                     * available, which can be applied to functions to make sure there are no nested
                                     * (reentrant) calls to them.
                                     *
                                     * Note that because there is a single `nonReentrant` guard, functions marked as
                                     * `nonReentrant` may not call one another. This can be worked around by making
                                     * those functions `private`, and then adding `external` `nonReentrant` entry
                                     * points to them.
                                     *
                                     * TIP: If you would like to learn more about reentrancy and alternative ways
                                     * to protect against it, check out our blog post
                                     * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                                     */
                                    abstract contract ReentrancyGuard {
                                        // Booleans are more expensive than uint256 or any type that takes up a full
                                        // word because each write operation emits an extra SLOAD to first read the
                                        // slot's contents, replace the bits taken up by the boolean, and then write
                                        // back. This is the compiler's defense against contract upgrades and
                                        // pointer aliasing, and it cannot be disabled.
                                        // The values being non-zero value makes deployment a bit more expensive,
                                        // but in exchange the refund on every call to nonReentrant will be lower in
                                        // amount. Since refunds are capped to a percentage of the total
                                        // transaction's gas, it is best to keep them low in cases like this one, to
                                        // increase the likelihood of the full refund coming into effect.
                                        uint256 private constant _NOT_ENTERED = 1;
                                        uint256 private constant _ENTERED = 2;
                                        uint256 private _status;
                                        constructor() {
                                            _status = _NOT_ENTERED;
                                        }
                                        /**
                                         * @dev Prevents a contract from calling itself, directly or indirectly.
                                         * Calling a `nonReentrant` function from another `nonReentrant`
                                         * function is not supported. It is possible to prevent this from happening
                                         * by making the `nonReentrant` function external, and making it call a
                                         * `private` function that does the actual work.
                                         */
                                        modifier nonReentrant() {
                                            _nonReentrantBefore();
                                            _;
                                            _nonReentrantAfter();
                                        }
                                        function _nonReentrantBefore() private {
                                            // On the first call to nonReentrant, _status will be _NOT_ENTERED
                                            require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                                            // Any calls to nonReentrant after this point will fail
                                            _status = _ENTERED;
                                        }
                                        function _nonReentrantAfter() private {
                                            // By storing the original value once again, a refund is triggered (see
                                            // https://eips.ethereum.org/EIPS/eip-2200)
                                            _status = _NOT_ENTERED;
                                        }
                                        /**
                                         * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
                                         * `nonReentrant` function in the call stack.
                                         */
                                        function _reentrancyGuardEntered() internal view returns (bool) {
                                            return _status == _ENTERED;
                                        }
                                    }
                                    

                                    File 2 of 19: Stone
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import "@layerzerolabs/solidity-examples/contracts/token/oft/extension/BasedOFT.sol";
                                    import {Minter} from "./Minter.sol";
                                    contract Stone is BasedOFT {
                                        uint256 public constant DAY_INTERVAL = 24 * 60 * 60;
                                        address public minter;
                                        uint16 public constant PT_FEED = 1;
                                        uint16 public constant PT_SET_ENABLE = 2;
                                        uint16 public constant PT_SET_CAP = 3;
                                        uint256 public cap;
                                        bool public enable = true;
                                        mapping(uint256 => uint256) public quota;
                                        event FeedToChain(
                                            uint16 indexed dstChainId,
                                            address indexed from,
                                            bytes toAddress,
                                            uint price
                                        );
                                        event SetCapFor(uint16 indexed dstChainId, bytes toAddress, uint cap);
                                        event SetEnableFor(uint16 indexed dstChainId, bytes toAddress, bool flag);
                                        constructor(
                                            address _minter,
                                            address _layerZeroEndpoint,
                                            uint256 _cap
                                        ) BasedOFT("StakeStone Ether", "STONE", _layerZeroEndpoint) {
                                            minter = _minter;
                                            cap = _cap;
                                        }
                                        modifier onlyMinter() {
                                            require(msg.sender == minter, "NM");
                                            _;
                                        }
                                        function mint(address _to, uint256 _amount) external onlyMinter {
                                            _mint(_to, _amount);
                                        }
                                        function burn(address _from, uint256 _amount) external onlyMinter {
                                            _burn(_from, _amount);
                                        }
                                        function sendFrom(
                                            address _from,
                                            uint16 _dstChainId,
                                            bytes calldata _toAddress,
                                            uint _amount,
                                            address payable _refundAddress,
                                            address _zroPaymentAddress,
                                            bytes calldata _adapterParams
                                        ) public payable override(IOFTCore, OFTCore) {
                                            require(enable, "invalid");
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            require(id != _dstChainId, "same chain");
                                            uint256 day = block.timestamp / DAY_INTERVAL;
                                            require(_amount + quota[day] <= cap, "Exceed cap");
                                            quota[day] = quota[day] + _amount;
                                            super.sendFrom(
                                                _from,
                                                _dstChainId,
                                                _toAddress,
                                                _amount,
                                                _refundAddress,
                                                _zroPaymentAddress,
                                                _adapterParams
                                            );
                                        }
                                        function updatePrice(
                                            uint16 _dstChainId,
                                            bytes memory _toAddress
                                        ) external payable returns (uint256 price) {
                                            require(enable, "invalid");
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            require(id != _dstChainId, "same chain");
                                            price = tokenPrice();
                                            bytes memory lzPayload = abi.encode(
                                                PT_FEED,
                                                _toAddress,
                                                price,
                                                block.timestamp
                                            );
                                            _lzSend(
                                                _dstChainId,
                                                lzPayload,
                                                payable(msg.sender),
                                                address(0),
                                                bytes(""),
                                                msg.value
                                            );
                                            emit FeedToChain(_dstChainId, msg.sender, _toAddress, price);
                                        }
                                        function setEnableFor(
                                            uint16 _dstChainId,
                                            bool _flag,
                                            bytes memory _toAddress
                                        ) external payable onlyOwner {
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            if (_dstChainId == id) {
                                                enable = _flag;
                                                emit SetEnableFor(
                                                    _dstChainId,
                                                    abi.encodePacked(address(this)),
                                                    enable
                                                );
                                                return;
                                            }
                                            bytes memory lzPayload = abi.encode(PT_SET_ENABLE, _toAddress, _flag);
                                            _lzSend(
                                                _dstChainId,
                                                lzPayload,
                                                payable(msg.sender),
                                                address(0),
                                                bytes(""),
                                                msg.value
                                            );
                                            emit SetEnableFor(_dstChainId, _toAddress, _flag);
                                        }
                                        function setCapFor(
                                            uint16 _dstChainId,
                                            uint256 _cap,
                                            bytes memory _toAddress
                                        ) external payable onlyOwner {
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            if (_dstChainId == id) {
                                                cap = _cap;
                                                emit SetCapFor(_dstChainId, abi.encodePacked(address(this)), cap);
                                                return;
                                            }
                                            bytes memory lzPayload = abi.encode(PT_SET_CAP, _toAddress, _cap);
                                            _lzSend(
                                                _dstChainId,
                                                lzPayload,
                                                payable(msg.sender),
                                                address(0),
                                                bytes(""),
                                                msg.value
                                            );
                                            emit SetCapFor(_dstChainId, _toAddress, _cap);
                                        }
                                        function tokenPrice() public returns (uint256 price) {
                                            price = Minter(minter).getTokenPrice();
                                        }
                                        function getQuota() external view returns (uint256) {
                                            uint256 amount = quota[block.timestamp / DAY_INTERVAL];
                                            if (cap > amount && enable) {
                                                return cap - amount;
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {Stone} from "./Stone.sol";
                                    import {StoneVault} from "../StoneVault.sol";
                                    contract Minter {
                                        // TODO: governable upgrade
                                        address public stone;
                                        address payable public vault;
                                        modifier onlyVault() {
                                            require(msg.sender == vault, "not vault");
                                            _;
                                        }
                                        constructor(address _stone, address payable _vault) {
                                            stone = _stone;
                                            vault = _vault;
                                        }
                                        function mint(address _to, uint256 _amount) external onlyVault {
                                            Stone(stone).mint(_to, _amount);
                                        }
                                        function burn(address _from, uint256 _amount) external onlyVault {
                                            Stone(stone).burn(_from, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyVault {
                                            vault = payable(_vault);
                                        }
                                        function getTokenPrice() public returns (uint256 price) {
                                            price = StoneVault(vault).currentSharePrice();
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {EnumerableSet} from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    import {Strategy} from "./Strategy.sol";
                                    import {AssetsVault} from "../AssetsVault.sol";
                                    contract StrategyController {
                                        using EnumerableSet for EnumerableSet.AddressSet;
                                        uint256 internal constant ONE_HUNDRED_PERCENT = 1e6;
                                        address public stoneVault;
                                        address payable public immutable assetsVault;
                                        EnumerableSet.AddressSet private strategies;
                                        mapping(address => uint256) public ratios;
                                        struct StrategyDiff {
                                            address strategy;
                                            bool isDeposit;
                                            uint256 amount;
                                        }
                                        modifier onlyVault() {
                                            require(stoneVault == msg.sender, "not vault");
                                            _;
                                        }
                                        constructor(
                                            address payable _assetsVault,
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) {
                                            require(_assetsVault != address(0), "ZERO ADDRESS");
                                            uint256 length = _strategies.length;
                                            for (uint256 i; i < length; i++) {
                                                require(_strategies[i] != address(0), "ZERO ADDRESS");
                                            }
                                            stoneVault = msg.sender;
                                            assetsVault = _assetsVault;
                                            _initStrategies(_strategies, _ratios);
                                        }
                                        function onlyRebaseStrategies() external {
                                            _rebase(0, 0);
                                        }
                                        function forceWithdraw(
                                            uint256 _amount
                                        ) external onlyVault returns (uint256 actualAmount) {
                                            uint256 balanceBeforeRepay = address(this).balance;
                                            if (balanceBeforeRepay >= _amount) {
                                                _repayToVault();
                                                actualAmount = balanceBeforeRepay;
                                            } else {
                                                actualAmount =
                                                    _forceWithdraw(_amount - balanceBeforeRepay) +
                                                    balanceBeforeRepay;
                                            }
                                        }
                                        function setStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) external onlyVault {
                                            _setStrategies(_strategies, _ratios);
                                        }
                                        function addStrategy(address _strategy) external onlyVault {
                                            require(!strategies.contains(_strategy), "already exist");
                                            strategies.add(_strategy);
                                        }
                                        function rebaseStrategies(
                                            uint256 _in,
                                            uint256 _out
                                        ) external payable onlyVault {
                                            _rebase(_in, _out);
                                        }
                                        function destroyStrategy(address _strategy) external onlyVault {
                                            _destoryStrategy(_strategy);
                                        }
                                        function _rebase(uint256 _in, uint256 _out) internal {
                                            require(_in == 0 || _out == 0, "only deposit or withdraw");
                                            if (_in != 0) {
                                                AssetsVault(assetsVault).withdraw(address(this), _in);
                                            }
                                            uint256 total = getAllStrategyValidValue();
                                            if (total < _out) {
                                                total = 0;
                                            } else {
                                                total = total + _in - _out;
                                            }
                                            uint256 length = strategies.length();
                                            StrategyDiff[] memory diffs = new StrategyDiff[](length);
                                            uint256 head;
                                            uint256 tail = length - 1;
                                            for (uint i; i < length; i++) {
                                                address strategy = strategies.at(i);
                                                if (ratios[strategy] == 0) {
                                                    _clearStrategy(strategy, true);
                                                    continue;
                                                }
                                                uint256 newPosition = (total * ratios[strategy]) /
                                                    ONE_HUNDRED_PERCENT;
                                                uint256 position = getStrategyValidValue(strategy);
                                                if (newPosition < position) {
                                                    diffs[head] = StrategyDiff(
                                                        strategy,
                                                        false,
                                                        position - newPosition
                                                    );
                                                    head++;
                                                } else if (newPosition > position) {
                                                    diffs[tail] = StrategyDiff(
                                                        strategy,
                                                        true,
                                                        newPosition - position
                                                    );
                                                    if (tail != 0) {
                                                        tail--;
                                                    }
                                                }
                                            }
                                            length = diffs.length;
                                            for (uint256 i; i < length; i++) {
                                                StrategyDiff memory diff = diffs[i];
                                                if (diff.amount == 0) {
                                                    continue;
                                                }
                                                if (diff.isDeposit) {
                                                    if (address(this).balance < diff.amount) {
                                                        diff.amount = address(this).balance;
                                                    }
                                                    _depositToStrategy(diff.strategy, diff.amount);
                                                } else {
                                                    _withdrawFromStrategy(diff.strategy, diff.amount);
                                                }
                                            }
                                            _repayToVault();
                                        }
                                        function _repayToVault() internal {
                                            if (address(this).balance != 0) {
                                                TransferHelper.safeTransferETH(assetsVault, address(this).balance);
                                            }
                                        }
                                        function _depositToStrategy(address _strategy, uint256 _amount) internal {
                                            Strategy(_strategy).deposit{value: _amount}();
                                        }
                                        function _withdrawFromStrategy(
                                            address _strategy,
                                            uint256 _amount
                                        ) internal {
                                            Strategy(_strategy).withdraw(_amount);
                                        }
                                        function _forceWithdraw(
                                            uint256 _amount
                                        ) internal returns (uint256 actualAmount) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                address strategy = strategies.at(i);
                                                uint256 withAmount = (_amount * ratios[strategy]) /
                                                    ONE_HUNDRED_PERCENT;
                                                if (withAmount != 0) {
                                                    actualAmount =
                                                        Strategy(strategy).instantWithdraw(withAmount) +
                                                        actualAmount;
                                                }
                                            }
                                            _repayToVault();
                                        }
                                        function getStrategyValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getAllValue();
                                        }
                                        function getStrategyValidValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getInvestedValue();
                                        }
                                        function getStrategyPendingValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getPendingValue();
                                        }
                                        function getAllStrategiesValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyValue(strategies.at(i));
                                            }
                                        }
                                        function getAllStrategyValidValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyValidValue(strategies.at(i));
                                            }
                                        }
                                        function getAllStrategyPendingValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyPendingValue(strategies.at(i));
                                            }
                                        }
                                        function getStrategies()
                                            public
                                            view
                                            returns (address[] memory addrs, uint256[] memory portions)
                                        {
                                            uint256 length = strategies.length();
                                            addrs = new address[](length);
                                            portions = new uint256[](length);
                                            for (uint256 i; i < length; i++) {
                                                address addr = strategies.at(i);
                                                addrs[i] = addr;
                                                portions[i] = ratios[addr];
                                            }
                                        }
                                        function _initStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) internal {
                                            require(_strategies.length == _ratios.length, "invalid length");
                                            uint256 totalRatio;
                                            uint256 length = _strategies.length;
                                            for (uint i; i < length; i++) {
                                                strategies.add(_strategies[i]);
                                                ratios[_strategies[i]] = _ratios[i];
                                                totalRatio = totalRatio + _ratios[i];
                                            }
                                            require(totalRatio <= ONE_HUNDRED_PERCENT, "exceed 100%");
                                        }
                                        function _setStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) internal {
                                            uint256 length = _strategies.length;
                                            require(length == _ratios.length, "invalid length");
                                            uint256 oldLength = strategies.length();
                                            for (uint i; i < oldLength; i++) {
                                                ratios[strategies.at(i)] = 0;
                                            }
                                            uint256 totalRatio;
                                            for (uint i; i < length; i++) {
                                                require(
                                                    Strategy(_strategies[i]).controller() == address(this),
                                                    "controller mismatch"
                                                );
                                                strategies.add(_strategies[i]);
                                                ratios[_strategies[i]] = _ratios[i];
                                                totalRatio = totalRatio + _ratios[i];
                                            }
                                            require(totalRatio <= ONE_HUNDRED_PERCENT, "exceed 100%");
                                        }
                                        function clearStrategy(address _strategy) public onlyVault {
                                            _clearStrategy(_strategy, false);
                                        }
                                        function _clearStrategy(address _strategy, bool _isRebase) internal {
                                            Strategy(_strategy).clear();
                                            if (!_isRebase) {
                                                _repayToVault();
                                            }
                                        }
                                        function _destoryStrategy(address _strategy) internal {
                                            require(_couldDestroyStrategy(_strategy), "still active");
                                            strategies.remove(_strategy);
                                            _repayToVault();
                                        }
                                        function _couldDestroyStrategy(
                                            address _strategy
                                        ) internal returns (bool status) {
                                            return
                                                ratios[_strategy] == 0 && Strategy(_strategy).getAllValue() < 1e4;
                                        }
                                        function setNewVault(address _vault) external onlyVault {
                                            stoneVault = _vault;
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {StrategyController} from "../strategies/StrategyController.sol";
                                    abstract contract Strategy {
                                        address payable public immutable controller;
                                        address public governance;
                                        string public name;
                                        modifier onlyGovernance() {
                                            require(governance == msg.sender, "not governace");
                                            _;
                                        }
                                        event TransferGovernance(address oldOwner, address newOwner);
                                        constructor(address payable _controller, string memory _name) {
                                            require(_controller != address(0), "ZERO ADDRESS");
                                            governance = msg.sender;
                                            controller = _controller;
                                            name = _name;
                                        }
                                        modifier onlyController() {
                                            require(controller == msg.sender, "not controller");
                                            _;
                                        }
                                        function deposit() public payable virtual onlyController {}
                                        function withdraw(
                                            uint256 _amount
                                        ) public virtual onlyController returns (uint256 actualAmount) {}
                                        function instantWithdraw(
                                            uint256 _amount
                                        ) public virtual onlyController returns (uint256 actualAmount) {}
                                        function clear() public virtual onlyController returns (uint256 amount) {}
                                        function execPendingRequest(
                                            uint256 _amount
                                        ) public virtual returns (uint256 amount) {}
                                        function getAllValue() public virtual returns (uint256 value) {}
                                        function getPendingValue() public virtual returns (uint256 value) {}
                                        function getInvestedValue() public virtual returns (uint256 value) {}
                                        function checkPendingStatus()
                                            public
                                            virtual
                                            returns (uint256 pending, uint256 executable)
                                        {}
                                        function setGovernance(address governance_) external onlyGovernance {
                                            emit TransferGovernance(governance, governance_);
                                            governance = governance_;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    library VaultMath {
                                        uint256 internal constant DECIMALS = 18;
                                        function assetToShares(
                                            uint256 _assetAmount,
                                            uint256 _assetPerShare
                                        ) internal pure returns (uint256) {
                                            require(_assetPerShare > 1, "Vault Lib: invalid assetPerShare");
                                            return (_assetAmount * (10 ** DECIMALS)) / _assetPerShare;
                                        }
                                        function sharesToAsset(
                                            uint256 _shares,
                                            uint256 _assetPerShare
                                        ) internal pure returns (uint256) {
                                            require(_assetPerShare > 1, "Vault Lib: invalid assetPerShare");
                                            return (_shares * _assetPerShare) / (10 ** DECIMALS);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {ReentrancyGuard} from "@openzeppelin/contracts/security/ReentrancyGuard.sol";
                                    import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    import {Minter} from "./token/Minter.sol";
                                    import {Stone} from "./token/Stone.sol";
                                    import {AssetsVault} from "./AssetsVault.sol";
                                    import {StrategyController} from "./strategies/StrategyController.sol";
                                    import {VaultMath} from "./libraries/VaultMath.sol";
                                    contract StoneVault is ReentrancyGuard, Ownable {
                                        uint256 internal constant MULTIPLIER = 1e18;
                                        uint256 internal constant ONE_HUNDRED_PERCENT = 1e6;
                                        uint256 internal constant MAXMIUM_FEE_RATE = ONE_HUNDRED_PERCENT / 100; // 1%
                                        uint256 internal constant MINIMUM_REBASE_INTERVAL = 7 * 24 * 60 * 60;
                                        uint256 public constant VERSION = 1;
                                        uint256 public rebaseTimeInterval = 24 * 60 * 60;
                                        address public immutable minter;
                                        address public immutable stone;
                                        address payable public immutable strategyController;
                                        address payable public immutable assetsVault;
                                        address public proposal;
                                        address public feeRecipient;
                                        uint256 public latestRoundID;
                                        uint256 public withdrawableAmountInPast;
                                        uint256 public withdrawingSharesInPast;
                                        uint256 public withdrawingSharesInRound;
                                        uint256 public withdrawFeeRate;
                                        uint256 public rebaseTime;
                                        mapping(uint256 => uint256) public roundPricePerShare;
                                        mapping(uint256 => uint256) public settlementTime;
                                        mapping(address => UserReceipt) public userReceipts;
                                        struct UserReceipt {
                                            uint256 withdrawRound;
                                            uint256 withdrawShares;
                                            uint256 withdrawableAmount;
                                        }
                                        event Deposit(
                                            address indexed account,
                                            uint256 amount,
                                            uint256 mint,
                                            uint256 round
                                        );
                                        event InitiateWithdraw(
                                            address indexed account,
                                            uint256 shares,
                                            uint256 round
                                        );
                                        event CancelWithdraw(
                                            address indexed account,
                                            uint256 amount,
                                            uint256 round
                                        );
                                        event Withdrawn(address indexed account, uint256 amount, uint256 round);
                                        event WithdrawnFromStrategy(
                                            address indexed account,
                                            uint256 amount,
                                            uint256 actualAmount,
                                            uint256 round
                                        );
                                        event RollToNextRound(
                                            uint256 round,
                                            uint256 vaultIn,
                                            uint256 vaultOut,
                                            uint256 sharePrice
                                        );
                                        event StragetyAdded(address strategy);
                                        event StragetyDestroyed(address strategy);
                                        event StragetyCleared(address strategy);
                                        event PortfolioConfigUpdated(address[] strategies, uint256[] ratios);
                                        event FeeCharged(address indexed account, uint256 amount);
                                        event SetWithdrawFeeRate(uint256 oldRate, uint256 newRate);
                                        event SetFeeRecipient(address oldAddr, address newAddr);
                                        event SetRebaseInterval(uint256 interval);
                                        modifier onlyProposal() {
                                            require(proposal == msg.sender, "not proposal");
                                            _;
                                        }
                                        constructor(
                                            address _minter,
                                            address _proposal,
                                            address payable _assetsVault,
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) {
                                            require(
                                                _minter != address(0) &&
                                                    _proposal != address(0) &&
                                                    _assetsVault != address(0),
                                                "ZERO ADDRESS"
                                            );
                                            uint256 length = _strategies.length;
                                            for (uint256 i; i < length; i++) {
                                                require(_strategies[i] != address(0), "ZERO ADDRESS");
                                            }
                                            minter = _minter;
                                            proposal = _proposal;
                                            assetsVault = _assetsVault;
                                            feeRecipient = msg.sender;
                                            StrategyController controller = new StrategyController(
                                                _assetsVault,
                                                _strategies,
                                                _ratios
                                            );
                                            strategyController = payable(address(controller));
                                            stone = Minter(_minter).stone();
                                            roundPricePerShare[0] = MULTIPLIER;
                                            latestRoundID = 0;
                                        }
                                        function deposit()
                                            external
                                            payable
                                            nonReentrant
                                            returns (uint256 mintAmount)
                                        {
                                            mintAmount = _depositFor(msg.value, msg.sender);
                                        }
                                        function depositFor(
                                            address _user
                                        ) external payable nonReentrant returns (uint256 mintAmount) {
                                            mintAmount = _depositFor(msg.value, _user);
                                        }
                                        function _depositFor(
                                            uint256 _amount,
                                            address _user
                                        ) internal returns (uint256 mintAmount) {
                                            require(_amount != 0, "too small");
                                            uint256 sharePrice;
                                            uint256 currSharePrice = currentSharePrice();
                                            if (latestRoundID == 0) {
                                                sharePrice = MULTIPLIER;
                                            } else {
                                                uint256 latestSharePrice = roundPricePerShare[latestRoundID - 1];
                                                sharePrice = latestSharePrice > currSharePrice
                                                    ? latestSharePrice
                                                    : currSharePrice;
                                            }
                                            mintAmount = (_amount * MULTIPLIER) / sharePrice;
                                            AssetsVault(assetsVault).deposit{value: address(this).balance}();
                                            Minter(minter).mint(_user, mintAmount);
                                            emit Deposit(_user, _amount, mintAmount, latestRoundID);
                                        }
                                        function requestWithdraw(uint256 _shares) external nonReentrant {
                                            require(_shares != 0, "too small");
                                            require(latestRoundID != 0, "should withdraw instantly");
                                            Stone stoneToken = Stone(stone);
                                            Minter stoneMinter = Minter(minter);
                                            require(stoneToken.balanceOf(msg.sender) >= _shares, "exceed balance");
                                            TransferHelper.safeTransferFrom(
                                                stone,
                                                msg.sender,
                                                address(this),
                                                _shares
                                            );
                                            withdrawingSharesInRound = withdrawingSharesInRound + _shares;
                                            UserReceipt storage receipt = userReceipts[msg.sender];
                                            if (receipt.withdrawRound == latestRoundID) {
                                                receipt.withdrawShares = receipt.withdrawShares + _shares;
                                            } else if (receipt.withdrawRound == 0) {
                                                receipt.withdrawShares = _shares;
                                                receipt.withdrawRound = latestRoundID;
                                            } else {
                                                // Withdraw previous round share first
                                                uint256 withdrawAmount = VaultMath.sharesToAsset(
                                                    receipt.withdrawShares,
                                                    roundPricePerShare[receipt.withdrawRound]
                                                );
                                                stoneMinter.burn(address(this), receipt.withdrawShares);
                                                withdrawingSharesInPast =
                                                    withdrawingSharesInPast -
                                                    receipt.withdrawShares;
                                                receipt.withdrawShares = _shares;
                                                receipt.withdrawableAmount =
                                                    receipt.withdrawableAmount +
                                                    withdrawAmount;
                                                receipt.withdrawRound = latestRoundID;
                                            }
                                            emit InitiateWithdraw(msg.sender, _shares, latestRoundID);
                                        }
                                        function cancelWithdraw(uint256 _shares) external nonReentrant {
                                            require(_shares != 0, "too small");
                                            UserReceipt storage receipt = userReceipts[msg.sender];
                                            require(receipt.withdrawRound == latestRoundID, "no pending withdraw");
                                            require(receipt.withdrawShares >= _shares, "exceed pending withdraw");
                                            receipt.withdrawShares = receipt.withdrawShares - _shares;
                                            TransferHelper.safeTransfer(stone, msg.sender, _shares);
                                            if (receipt.withdrawShares == 0) {
                                                receipt.withdrawRound = 0;
                                            }
                                            withdrawingSharesInRound = withdrawingSharesInRound - _shares;
                                            emit CancelWithdraw(msg.sender, _shares, latestRoundID);
                                        }
                                        function instantWithdraw(
                                            uint256 _amount,
                                            uint256 _shares
                                        ) external nonReentrant returns (uint256 actualWithdrawn) {
                                            require(_amount != 0 || _shares != 0, "too small");
                                            AssetsVault aVault = AssetsVault(assetsVault);
                                            Minter stoneMinter = Minter(minter);
                                            (uint256 idleAmount, ) = getVaultAvailableAmount();
                                            if (_amount != 0) {
                                                UserReceipt storage receipt = userReceipts[msg.sender];
                                                if (
                                                    receipt.withdrawRound != latestRoundID &&
                                                    receipt.withdrawRound != 0
                                                ) {
                                                    // Withdraw previous round share first
                                                    uint256 withdrawAmount = VaultMath.sharesToAsset(
                                                        receipt.withdrawShares,
                                                        roundPricePerShare[receipt.withdrawRound]
                                                    );
                                                    stoneMinter.burn(address(this), receipt.withdrawShares);
                                                    withdrawingSharesInPast =
                                                        withdrawingSharesInPast -
                                                        receipt.withdrawShares;
                                                    receipt.withdrawShares = 0;
                                                    receipt.withdrawableAmount =
                                                        receipt.withdrawableAmount +
                                                        withdrawAmount;
                                                    receipt.withdrawRound = 0;
                                                }
                                                require(
                                                    receipt.withdrawableAmount >= _amount,
                                                    "exceed withdrawable"
                                                );
                                                receipt.withdrawableAmount = receipt.withdrawableAmount - _amount;
                                                withdrawableAmountInPast = withdrawableAmountInPast - _amount;
                                                actualWithdrawn = _amount;
                                                emit Withdrawn(msg.sender, _amount, latestRoundID);
                                            }
                                            if (_shares != 0) {
                                                uint256 sharePrice;
                                                if (latestRoundID == 0) {
                                                    sharePrice = MULTIPLIER;
                                                } else {
                                                    uint256 currSharePrice = currentSharePrice();
                                                    uint256 latestSharePrice = roundPricePerShare[
                                                        latestRoundID - 1
                                                    ];
                                                    sharePrice = latestSharePrice < currSharePrice
                                                        ? latestSharePrice
                                                        : currSharePrice;
                                                }
                                                uint256 ethAmount = VaultMath.sharesToAsset(_shares, sharePrice);
                                                stoneMinter.burn(msg.sender, _shares);
                                                if (ethAmount <= idleAmount) {
                                                    actualWithdrawn = actualWithdrawn + ethAmount;
                                                    emit Withdrawn(msg.sender, ethAmount, latestRoundID);
                                                } else {
                                                    actualWithdrawn = actualWithdrawn + idleAmount;
                                                    ethAmount = ethAmount - idleAmount;
                                                    StrategyController controller = StrategyController(
                                                        strategyController
                                                    );
                                                    uint256 actualAmount = controller.forceWithdraw(ethAmount);
                                                    actualWithdrawn = actualWithdrawn + actualAmount;
                                                    emit WithdrawnFromStrategy(
                                                        msg.sender,
                                                        ethAmount,
                                                        actualAmount,
                                                        latestRoundID
                                                    );
                                                }
                                            }
                                            require(aVault.getBalance() >= actualWithdrawn, "still need wait");
                                            uint256 withFee;
                                            if (withdrawFeeRate != 0) {
                                                withFee = (actualWithdrawn * withdrawFeeRate) / ONE_HUNDRED_PERCENT;
                                                aVault.withdraw(feeRecipient, withFee);
                                                emit FeeCharged(msg.sender, withFee);
                                            }
                                            aVault.withdraw(msg.sender, actualWithdrawn - withFee);
                                        }
                                        function rollToNextRound() external {
                                            require(
                                                block.timestamp > rebaseTime + rebaseTimeInterval,
                                                "already rebased"
                                            );
                                            StrategyController controller = StrategyController(strategyController);
                                            AssetsVault aVault = AssetsVault(assetsVault);
                                            uint256 previewSharePrice = currentSharePrice();
                                            uint256 vaultBalance = aVault.getBalance();
                                            uint256 amountToWithdraw = VaultMath.sharesToAsset(
                                                withdrawingSharesInRound,
                                                previewSharePrice
                                            );
                                            uint256 amountVaultNeed = withdrawableAmountInPast + amountToWithdraw;
                                            uint256 allPendingValue = controller.getAllStrategyPendingValue();
                                            uint256 vaultIn;
                                            uint256 vaultOut;
                                            if (vaultBalance > amountVaultNeed) {
                                                vaultIn = vaultBalance - amountVaultNeed;
                                            } else if (vaultBalance + allPendingValue < amountVaultNeed) {
                                                vaultOut = amountVaultNeed - vaultBalance - allPendingValue;
                                            }
                                            controller.rebaseStrategies(vaultIn, vaultOut);
                                            uint256 newSharePrice = currentSharePrice();
                                            roundPricePerShare[latestRoundID] = previewSharePrice < newSharePrice
                                                ? previewSharePrice
                                                : newSharePrice;
                                            settlementTime[latestRoundID] = block.timestamp;
                                            latestRoundID = latestRoundID + 1;
                                            withdrawingSharesInPast =
                                                withdrawingSharesInPast +
                                                withdrawingSharesInRound;
                                            withdrawableAmountInPast =
                                                withdrawableAmountInPast +
                                                VaultMath.sharesToAsset(withdrawingSharesInRound, newSharePrice);
                                            withdrawingSharesInRound = 0;
                                            rebaseTime = block.timestamp;
                                            emit RollToNextRound(latestRoundID, vaultIn, vaultOut, newSharePrice);
                                        }
                                        function addStrategy(address _strategy) external onlyProposal {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.addStrategy(_strategy);
                                            emit StragetyAdded(_strategy);
                                        }
                                        function destroyStrategy(address _strategy) external onlyOwner {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.destroyStrategy(_strategy);
                                            emit StragetyDestroyed(_strategy);
                                        }
                                        function clearStrategy(address _strategy) external onlyOwner {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.clearStrategy(_strategy);
                                            emit StragetyCleared(_strategy);
                                        }
                                        function updatePortfolioConfig(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) external onlyProposal {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.setStrategies(_strategies, _ratios);
                                            emit PortfolioConfigUpdated(_strategies, _ratios);
                                        }
                                        function updateProposal(address _proposal) external onlyProposal {
                                            proposal = _proposal;
                                        }
                                        function migrateVault(address _vault) external onlyProposal {
                                            Minter(minter).setNewVault(_vault);
                                            AssetsVault(assetsVault).setNewVault(_vault);
                                            StrategyController(strategyController).setNewVault(_vault);
                                        }
                                        function currentSharePrice() public returns (uint256 price) {
                                            Stone stoneToken = Stone(stone);
                                            uint256 totalStone = stoneToken.totalSupply();
                                            if (
                                                latestRoundID == 0 ||
                                                totalStone == 0 ||
                                                totalStone == withdrawingSharesInPast
                                            ) {
                                                return MULTIPLIER;
                                            }
                                            uint256 etherAmount = AssetsVault(assetsVault).getBalance() +
                                                StrategyController(strategyController).getAllStrategiesValue() -
                                                withdrawableAmountInPast;
                                            uint256 activeShare = totalStone - withdrawingSharesInPast;
                                            return (etherAmount * MULTIPLIER) / activeShare;
                                        }
                                        function getVaultAvailableAmount()
                                            public
                                            returns (uint256 idleAmount, uint256 investedAmount)
                                        {
                                            AssetsVault vault = AssetsVault(assetsVault);
                                            if (vault.getBalance() > withdrawableAmountInPast) {
                                                idleAmount = vault.getBalance() - withdrawableAmountInPast;
                                            }
                                            investedAmount = StrategyController(strategyController)
                                                .getAllStrategyValidValue();
                                        }
                                        function setWithdrawFeeRate(uint256 _withdrawFeeRate) external onlyOwner {
                                            require(_withdrawFeeRate <= MAXMIUM_FEE_RATE, "exceed maximum");
                                            emit SetWithdrawFeeRate(withdrawFeeRate, _withdrawFeeRate);
                                            withdrawFeeRate = _withdrawFeeRate;
                                        }
                                        function setFeeRecipient(address _feeRecipient) external onlyOwner {
                                            require(_feeRecipient != address(0), "zero address");
                                            emit SetFeeRecipient(feeRecipient, _feeRecipient);
                                            feeRecipient = _feeRecipient;
                                        }
                                        function setRebaseInterval(uint256 _interval) external onlyOwner {
                                            require(_interval <= MINIMUM_REBASE_INTERVAL, "invalid");
                                            rebaseTimeInterval = _interval;
                                            emit SetRebaseInterval(rebaseTimeInterval);
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    contract AssetsVault {
                                        address public stoneVault;
                                        address public strategyController;
                                        modifier onlyPermit() {
                                            require(
                                                stoneVault == msg.sender || strategyController == msg.sender,
                                                "not permit"
                                            );
                                            _;
                                        }
                                        constructor(address _stoneVault, address _strategyController) {
                                            require(
                                                _stoneVault != address(0) && _strategyController != address(0),
                                                "ZERO ADDRESS"
                                            );
                                            stoneVault = _stoneVault;
                                            strategyController = _strategyController;
                                        }
                                        function deposit() external payable {
                                            require(msg.value != 0, "too small");
                                        }
                                        function withdraw(address _to, uint256 _amount) external onlyPermit {
                                            TransferHelper.safeTransferETH(_to, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyPermit {
                                            stoneVault = _vault;
                                        }
                                        function getBalance() external view returns (uint256 amount) {
                                            amount = address(this).balance;
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: GPL-2.0-or-later
                                    pragma solidity >=0.6.0;
                                    import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                                    library TransferHelper {
                                        /// @notice Transfers tokens from the targeted address to the given destination
                                        /// @notice Errors with 'STF' if transfer fails
                                        /// @param token The contract address of the token to be transferred
                                        /// @param from The originating address from which the tokens will be transferred
                                        /// @param to The destination address of the transfer
                                        /// @param value The amount to be transferred
                                        function safeTransferFrom(
                                            address token,
                                            address from,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) =
                                                token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                                        }
                                        /// @notice Transfers tokens from msg.sender to a recipient
                                        /// @dev Errors with ST if transfer fails
                                        /// @param token The contract address of the token which will be transferred
                                        /// @param to The recipient of the transfer
                                        /// @param value The value of the transfer
                                        function safeTransfer(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                                        }
                                        /// @notice Approves the stipulated contract to spend the given allowance in the given token
                                        /// @dev Errors with 'SA' if transfer fails
                                        /// @param token The contract address of the token to be approved
                                        /// @param to The target of the approval
                                        /// @param value The amount of the given token the target will be allowed to spend
                                        function safeApprove(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                                        }
                                        /// @notice Transfers ETH to the recipient address
                                        /// @dev Fails with `STE`
                                        /// @param to The destination of the transfer
                                        /// @param value The value to be transferred
                                        function safeTransferETH(address to, uint256 value) internal {
                                            (bool success, ) = to.call{value: value}(new bytes(0));
                                            require(success, 'STE');
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
                                    // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Library for managing
                                     * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                                     * types.
                                     *
                                     * Sets have the following properties:
                                     *
                                     * - Elements are added, removed, and checked for existence in constant time
                                     * (O(1)).
                                     * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                                     *
                                     * ```solidity
                                     * contract Example {
                                     *     // Add the library methods
                                     *     using EnumerableSet for EnumerableSet.AddressSet;
                                     *
                                     *     // Declare a set state variable
                                     *     EnumerableSet.AddressSet private mySet;
                                     * }
                                     * ```
                                     *
                                     * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                                     * and `uint256` (`UintSet`) are supported.
                                     *
                                     * [WARNING]
                                     * ====
                                     * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
                                     * unusable.
                                     * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
                                     *
                                     * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
                                     * array of EnumerableSet.
                                     * ====
                                     */
                                    library EnumerableSet {
                                        // To implement this library for multiple types with as little code
                                        // repetition as possible, we write it in terms of a generic Set type with
                                        // bytes32 values.
                                        // The Set implementation uses private functions, and user-facing
                                        // implementations (such as AddressSet) are just wrappers around the
                                        // underlying Set.
                                        // This means that we can only create new EnumerableSets for types that fit
                                        // in bytes32.
                                        struct Set {
                                            // Storage of set values
                                            bytes32[] _values;
                                            // Position of the value in the `values` array, plus 1 because index 0
                                            // means a value is not in the set.
                                            mapping(bytes32 => uint256) _indexes;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function _add(Set storage set, bytes32 value) private returns (bool) {
                                            if (!_contains(set, value)) {
                                                set._values.push(value);
                                                // The value is stored at length-1, but we add 1 to all indexes
                                                // and use 0 as a sentinel value
                                                set._indexes[value] = set._values.length;
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function _remove(Set storage set, bytes32 value) private returns (bool) {
                                            // We read and store the value's index to prevent multiple reads from the same storage slot
                                            uint256 valueIndex = set._indexes[value];
                                            if (valueIndex != 0) {
                                                // Equivalent to contains(set, value)
                                                // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                                                // the array, and then remove the last element (sometimes called as 'swap and pop').
                                                // This modifies the order of the array, as noted in {at}.
                                                uint256 toDeleteIndex = valueIndex - 1;
                                                uint256 lastIndex = set._values.length - 1;
                                                if (lastIndex != toDeleteIndex) {
                                                    bytes32 lastValue = set._values[lastIndex];
                                                    // Move the last value to the index where the value to delete is
                                                    set._values[toDeleteIndex] = lastValue;
                                                    // Update the index for the moved value
                                                    set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                                                }
                                                // Delete the slot where the moved value was stored
                                                set._values.pop();
                                                // Delete the index for the deleted slot
                                                delete set._indexes[value];
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function _contains(Set storage set, bytes32 value) private view returns (bool) {
                                            return set._indexes[value] != 0;
                                        }
                                        /**
                                         * @dev Returns the number of values on the set. O(1).
                                         */
                                        function _length(Set storage set) private view returns (uint256) {
                                            return set._values.length;
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function _at(Set storage set, uint256 index) private view returns (bytes32) {
                                            return set._values[index];
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function _values(Set storage set) private view returns (bytes32[] memory) {
                                            return set._values;
                                        }
                                        // Bytes32Set
                                        struct Bytes32Set {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _add(set._inner, value);
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _remove(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                                            return _contains(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(Bytes32Set storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                                            return _at(set._inner, index);
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            bytes32[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // AddressSet
                                        struct AddressSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(AddressSet storage set, address value) internal returns (bool) {
                                            return _add(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(AddressSet storage set, address value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(AddressSet storage set, address value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(AddressSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(AddressSet storage set, uint256 index) internal view returns (address) {
                                            return address(uint160(uint256(_at(set._inner, index))));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(AddressSet storage set) internal view returns (address[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            address[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // UintSet
                                        struct UintSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _add(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(UintSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                                            return uint256(_at(set._inner, index));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(UintSet storage set) internal view returns (uint256[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            uint256[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC165 standard, as defined in the
                                     * https://eips.ethereum.org/EIPS/eip-165[EIP].
                                     *
                                     * Implementers can declare support of contract interfaces, which can then be
                                     * queried by others ({ERC165Checker}).
                                     *
                                     * For an implementation, see {ERC165}.
                                     */
                                    interface IERC165 {
                                        /**
                                         * @dev Returns true if this contract implements the interface defined by
                                         * `interfaceId`. See the corresponding
                                         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                                         * to learn more about how these ids are created.
                                         *
                                         * This function call must use less than 30 000 gas.
                                         */
                                        function supportsInterface(bytes4 interfaceId) external view returns (bool);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                                    pragma solidity ^0.8.0;
                                    import "./IERC165.sol";
                                    /**
                                     * @dev Implementation of the {IERC165} interface.
                                     *
                                     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                                     * for the additional interface id that will be supported. For example:
                                     *
                                     * ```solidity
                                     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                                     * }
                                     * ```
                                     *
                                     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                                     */
                                    abstract contract ERC165 is IERC165 {
                                        /**
                                         * @dev See {IERC165-supportsInterface}.
                                         */
                                        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                            return interfaceId == type(IERC165).interfaceId;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Provides information about the current execution context, including the
                                     * sender of the transaction and its data. While these are generally available
                                     * via msg.sender and msg.data, they should not be accessed in such a direct
                                     * manner, since when dealing with meta-transactions the account sending and
                                     * paying for execution may not be the actual sender (as far as an application
                                     * is concerned).
                                     *
                                     * This contract is only required for intermediate, library-like contracts.
                                     */
                                    abstract contract Context {
                                        function _msgSender() internal view virtual returns (address) {
                                            return msg.sender;
                                        }
                                        function _msgData() internal view virtual returns (bytes calldata) {
                                            return msg.data;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
                                    pragma solidity ^0.8.0;
                                    import "../IERC20.sol";
                                    /**
                                     * @dev Interface for the optional metadata functions from the ERC20 standard.
                                     *
                                     * _Available since v4.1._
                                     */
                                    interface IERC20Metadata is IERC20 {
                                        /**
                                         * @dev Returns the name of the token.
                                         */
                                        function name() external view returns (string memory);
                                        /**
                                         * @dev Returns the symbol of the token.
                                         */
                                        function symbol() external view returns (string memory);
                                        /**
                                         * @dev Returns the decimals places of the token.
                                         */
                                        function decimals() external view returns (uint8);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC20 standard as defined in the EIP.
                                     */
                                    interface IERC20 {
                                        /**
                                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                         * another (`to`).
                                         *
                                         * Note that `value` may be zero.
                                         */
                                        event Transfer(address indexed from, address indexed to, uint256 value);
                                        /**
                                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                         * a call to {approve}. `value` is the new allowance.
                                         */
                                        event Approval(address indexed owner, address indexed spender, uint256 value);
                                        /**
                                         * @dev Returns the amount of tokens in existence.
                                         */
                                        function totalSupply() external view returns (uint256);
                                        /**
                                         * @dev Returns the amount of tokens owned by `account`.
                                         */
                                        function balanceOf(address account) external view returns (uint256);
                                        /**
                                         * @dev Moves `amount` tokens from the caller's account to `to`.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transfer(address to, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Returns the remaining number of tokens that `spender` will be
                                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                         * zero by default.
                                         *
                                         * This value changes when {approve} or {transferFrom} are called.
                                         */
                                        function allowance(address owner, address spender) external view returns (uint256);
                                        /**
                                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                         * that someone may use both the old and the new allowance by unfortunate
                                         * transaction ordering. One possible solution to mitigate this race
                                         * condition is to first reduce the spender's allowance to 0 and set the
                                         * desired value afterwards:
                                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                         *
                                         * Emits an {Approval} event.
                                         */
                                        function approve(address spender, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Moves `amount` tokens from `from` to `to` using the
                                         * allowance mechanism. `amount` is then deducted from the caller's
                                         * allowance.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transferFrom(address from, address to, uint256 amount) external returns (bool);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)
                                    pragma solidity ^0.8.0;
                                    import "./IERC20.sol";
                                    import "./extensions/IERC20Metadata.sol";
                                    import "../../utils/Context.sol";
                                    /**
                                     * @dev Implementation of the {IERC20} interface.
                                     *
                                     * This implementation is agnostic to the way tokens are created. This means
                                     * that a supply mechanism has to be added in a derived contract using {_mint}.
                                     * For a generic mechanism see {ERC20PresetMinterPauser}.
                                     *
                                     * TIP: For a detailed writeup see our guide
                                     * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
                                     * to implement supply mechanisms].
                                     *
                                     * The default value of {decimals} is 18. To change this, you should override
                                     * this function so it returns a different value.
                                     *
                                     * We have followed general OpenZeppelin Contracts guidelines: functions revert
                                     * instead returning `false` on failure. This behavior is nonetheless
                                     * conventional and does not conflict with the expectations of ERC20
                                     * applications.
                                     *
                                     * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                                     * This allows applications to reconstruct the allowance for all accounts just
                                     * by listening to said events. Other implementations of the EIP may not emit
                                     * these events, as it isn't required by the specification.
                                     *
                                     * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
                                     * functions have been added to mitigate the well-known issues around setting
                                     * allowances. See {IERC20-approve}.
                                     */
                                    contract ERC20 is Context, IERC20, IERC20Metadata {
                                        mapping(address => uint256) private _balances;
                                        mapping(address => mapping(address => uint256)) private _allowances;
                                        uint256 private _totalSupply;
                                        string private _name;
                                        string private _symbol;
                                        /**
                                         * @dev Sets the values for {name} and {symbol}.
                                         *
                                         * All two of these values are immutable: they can only be set once during
                                         * construction.
                                         */
                                        constructor(string memory name_, string memory symbol_) {
                                            _name = name_;
                                            _symbol = symbol_;
                                        }
                                        /**
                                         * @dev Returns the name of the token.
                                         */
                                        function name() public view virtual override returns (string memory) {
                                            return _name;
                                        }
                                        /**
                                         * @dev Returns the symbol of the token, usually a shorter version of the
                                         * name.
                                         */
                                        function symbol() public view virtual override returns (string memory) {
                                            return _symbol;
                                        }
                                        /**
                                         * @dev Returns the number of decimals used to get its user representation.
                                         * For example, if `decimals` equals `2`, a balance of `505` tokens should
                                         * be displayed to a user as `5.05` (`505 / 10 ** 2`).
                                         *
                                         * Tokens usually opt for a value of 18, imitating the relationship between
                                         * Ether and Wei. This is the default value returned by this function, unless
                                         * it's overridden.
                                         *
                                         * NOTE: This information is only used for _display_ purposes: it in
                                         * no way affects any of the arithmetic of the contract, including
                                         * {IERC20-balanceOf} and {IERC20-transfer}.
                                         */
                                        function decimals() public view virtual override returns (uint8) {
                                            return 18;
                                        }
                                        /**
                                         * @dev See {IERC20-totalSupply}.
                                         */
                                        function totalSupply() public view virtual override returns (uint256) {
                                            return _totalSupply;
                                        }
                                        /**
                                         * @dev See {IERC20-balanceOf}.
                                         */
                                        function balanceOf(address account) public view virtual override returns (uint256) {
                                            return _balances[account];
                                        }
                                        /**
                                         * @dev See {IERC20-transfer}.
                                         *
                                         * Requirements:
                                         *
                                         * - `to` cannot be the zero address.
                                         * - the caller must have a balance of at least `amount`.
                                         */
                                        function transfer(address to, uint256 amount) public virtual override returns (bool) {
                                            address owner = _msgSender();
                                            _transfer(owner, to, amount);
                                            return true;
                                        }
                                        /**
                                         * @dev See {IERC20-allowance}.
                                         */
                                        function allowance(address owner, address spender) public view virtual override returns (uint256) {
                                            return _allowances[owner][spender];
                                        }
                                        /**
                                         * @dev See {IERC20-approve}.
                                         *
                                         * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
                                         * `transferFrom`. This is semantically equivalent to an infinite approval.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         */
                                        function approve(address spender, uint256 amount) public virtual override returns (bool) {
                                            address owner = _msgSender();
                                            _approve(owner, spender, amount);
                                            return true;
                                        }
                                        /**
                                         * @dev See {IERC20-transferFrom}.
                                         *
                                         * Emits an {Approval} event indicating the updated allowance. This is not
                                         * required by the EIP. See the note at the beginning of {ERC20}.
                                         *
                                         * NOTE: Does not update the allowance if the current allowance
                                         * is the maximum `uint256`.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` and `to` cannot be the zero address.
                                         * - `from` must have a balance of at least `amount`.
                                         * - the caller must have allowance for ``from``'s tokens of at least
                                         * `amount`.
                                         */
                                        function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
                                            address spender = _msgSender();
                                            _spendAllowance(from, spender, amount);
                                            _transfer(from, to, amount);
                                            return true;
                                        }
                                        /**
                                         * @dev Atomically increases the allowance granted to `spender` by the caller.
                                         *
                                         * This is an alternative to {approve} that can be used as a mitigation for
                                         * problems described in {IERC20-approve}.
                                         *
                                         * Emits an {Approval} event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         */
                                        function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                                            address owner = _msgSender();
                                            _approve(owner, spender, allowance(owner, spender) + addedValue);
                                            return true;
                                        }
                                        /**
                                         * @dev Atomically decreases the allowance granted to `spender` by the caller.
                                         *
                                         * This is an alternative to {approve} that can be used as a mitigation for
                                         * problems described in {IERC20-approve}.
                                         *
                                         * Emits an {Approval} event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         * - `spender` must have allowance for the caller of at least
                                         * `subtractedValue`.
                                         */
                                        function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                                            address owner = _msgSender();
                                            uint256 currentAllowance = allowance(owner, spender);
                                            require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
                                            unchecked {
                                                _approve(owner, spender, currentAllowance - subtractedValue);
                                            }
                                            return true;
                                        }
                                        /**
                                         * @dev Moves `amount` of tokens from `from` to `to`.
                                         *
                                         * This internal function is equivalent to {transfer}, and can be used to
                                         * e.g. implement automatic token fees, slashing mechanisms, etc.
                                         *
                                         * Emits a {Transfer} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` cannot be the zero address.
                                         * - `to` cannot be the zero address.
                                         * - `from` must have a balance of at least `amount`.
                                         */
                                        function _transfer(address from, address to, uint256 amount) internal virtual {
                                            require(from != address(0), "ERC20: transfer from the zero address");
                                            require(to != address(0), "ERC20: transfer to the zero address");
                                            _beforeTokenTransfer(from, to, amount);
                                            uint256 fromBalance = _balances[from];
                                            require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
                                            unchecked {
                                                _balances[from] = fromBalance - amount;
                                                // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
                                                // decrementing then incrementing.
                                                _balances[to] += amount;
                                            }
                                            emit Transfer(from, to, amount);
                                            _afterTokenTransfer(from, to, amount);
                                        }
                                        /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                                         * the total supply.
                                         *
                                         * Emits a {Transfer} event with `from` set to the zero address.
                                         *
                                         * Requirements:
                                         *
                                         * - `account` cannot be the zero address.
                                         */
                                        function _mint(address account, uint256 amount) internal virtual {
                                            require(account != address(0), "ERC20: mint to the zero address");
                                            _beforeTokenTransfer(address(0), account, amount);
                                            _totalSupply += amount;
                                            unchecked {
                                                // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
                                                _balances[account] += amount;
                                            }
                                            emit Transfer(address(0), account, amount);
                                            _afterTokenTransfer(address(0), account, amount);
                                        }
                                        /**
                                         * @dev Destroys `amount` tokens from `account`, reducing the
                                         * total supply.
                                         *
                                         * Emits a {Transfer} event with `to` set to the zero address.
                                         *
                                         * Requirements:
                                         *
                                         * - `account` cannot be the zero address.
                                         * - `account` must have at least `amount` tokens.
                                         */
                                        function _burn(address account, uint256 amount) internal virtual {
                                            require(account != address(0), "ERC20: burn from the zero address");
                                            _beforeTokenTransfer(account, address(0), amount);
                                            uint256 accountBalance = _balances[account];
                                            require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
                                            unchecked {
                                                _balances[account] = accountBalance - amount;
                                                // Overflow not possible: amount <= accountBalance <= totalSupply.
                                                _totalSupply -= amount;
                                            }
                                            emit Transfer(account, address(0), amount);
                                            _afterTokenTransfer(account, address(0), amount);
                                        }
                                        /**
                                         * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
                                         *
                                         * This internal function is equivalent to `approve`, and can be used to
                                         * e.g. set automatic allowances for certain subsystems, etc.
                                         *
                                         * Emits an {Approval} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `owner` cannot be the zero address.
                                         * - `spender` cannot be the zero address.
                                         */
                                        function _approve(address owner, address spender, uint256 amount) internal virtual {
                                            require(owner != address(0), "ERC20: approve from the zero address");
                                            require(spender != address(0), "ERC20: approve to the zero address");
                                            _allowances[owner][spender] = amount;
                                            emit Approval(owner, spender, amount);
                                        }
                                        /**
                                         * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
                                         *
                                         * Does not update the allowance amount in case of infinite allowance.
                                         * Revert if not enough allowance is available.
                                         *
                                         * Might emit an {Approval} event.
                                         */
                                        function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
                                            uint256 currentAllowance = allowance(owner, spender);
                                            if (currentAllowance != type(uint256).max) {
                                                require(currentAllowance >= amount, "ERC20: insufficient allowance");
                                                unchecked {
                                                    _approve(owner, spender, currentAllowance - amount);
                                                }
                                            }
                                        }
                                        /**
                                         * @dev Hook that is called before any transfer of tokens. This includes
                                         * minting and burning.
                                         *
                                         * Calling conditions:
                                         *
                                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                                         * will be transferred to `to`.
                                         * - when `from` is zero, `amount` tokens will be minted for `to`.
                                         * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                                         * - `from` and `to` are never both zero.
                                         *
                                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                                         */
                                        function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}
                                        /**
                                         * @dev Hook that is called after any transfer of tokens. This includes
                                         * minting and burning.
                                         *
                                         * Calling conditions:
                                         *
                                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                                         * has been transferred to `to`.
                                         * - when `from` is zero, `amount` tokens have been minted for `to`.
                                         * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
                                         * - `from` and `to` are never both zero.
                                         *
                                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                                         */
                                        function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Contract module that helps prevent reentrant calls to a function.
                                     *
                                     * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                                     * available, which can be applied to functions to make sure there are no nested
                                     * (reentrant) calls to them.
                                     *
                                     * Note that because there is a single `nonReentrant` guard, functions marked as
                                     * `nonReentrant` may not call one another. This can be worked around by making
                                     * those functions `private`, and then adding `external` `nonReentrant` entry
                                     * points to them.
                                     *
                                     * TIP: If you would like to learn more about reentrancy and alternative ways
                                     * to protect against it, check out our blog post
                                     * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                                     */
                                    abstract contract ReentrancyGuard {
                                        // Booleans are more expensive than uint256 or any type that takes up a full
                                        // word because each write operation emits an extra SLOAD to first read the
                                        // slot's contents, replace the bits taken up by the boolean, and then write
                                        // back. This is the compiler's defense against contract upgrades and
                                        // pointer aliasing, and it cannot be disabled.
                                        // The values being non-zero value makes deployment a bit more expensive,
                                        // but in exchange the refund on every call to nonReentrant will be lower in
                                        // amount. Since refunds are capped to a percentage of the total
                                        // transaction's gas, it is best to keep them low in cases like this one, to
                                        // increase the likelihood of the full refund coming into effect.
                                        uint256 private constant _NOT_ENTERED = 1;
                                        uint256 private constant _ENTERED = 2;
                                        uint256 private _status;
                                        constructor() {
                                            _status = _NOT_ENTERED;
                                        }
                                        /**
                                         * @dev Prevents a contract from calling itself, directly or indirectly.
                                         * Calling a `nonReentrant` function from another `nonReentrant`
                                         * function is not supported. It is possible to prevent this from happening
                                         * by making the `nonReentrant` function external, and making it call a
                                         * `private` function that does the actual work.
                                         */
                                        modifier nonReentrant() {
                                            _nonReentrantBefore();
                                            _;
                                            _nonReentrantAfter();
                                        }
                                        function _nonReentrantBefore() private {
                                            // On the first call to nonReentrant, _status will be _NOT_ENTERED
                                            require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                                            // Any calls to nonReentrant after this point will fail
                                            _status = _ENTERED;
                                        }
                                        function _nonReentrantAfter() private {
                                            // By storing the original value once again, a refund is triggered (see
                                            // https://eips.ethereum.org/EIPS/eip-2200)
                                            _status = _NOT_ENTERED;
                                        }
                                        /**
                                         * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
                                         * `nonReentrant` function in the call stack.
                                         */
                                        function _reentrancyGuardEntered() internal view returns (bool) {
                                            return _status == _ENTERED;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
                                    pragma solidity ^0.8.0;
                                    import "../utils/Context.sol";
                                    /**
                                     * @dev Contract module which provides a basic access control mechanism, where
                                     * there is an account (an owner) that can be granted exclusive access to
                                     * specific functions.
                                     *
                                     * By default, the owner account will be the one that deploys the contract. This
                                     * can later be changed with {transferOwnership}.
                                     *
                                     * This module is used through inheritance. It will make available the modifier
                                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                                     * the owner.
                                     */
                                    abstract contract Ownable is Context {
                                        address private _owner;
                                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                                        /**
                                         * @dev Initializes the contract setting the deployer as the initial owner.
                                         */
                                        constructor() {
                                            _transferOwnership(_msgSender());
                                        }
                                        /**
                                         * @dev Throws if called by any account other than the owner.
                                         */
                                        modifier onlyOwner() {
                                            _checkOwner();
                                            _;
                                        }
                                        /**
                                         * @dev Returns the address of the current owner.
                                         */
                                        function owner() public view virtual returns (address) {
                                            return _owner;
                                        }
                                        /**
                                         * @dev Throws if the sender is not the owner.
                                         */
                                        function _checkOwner() internal view virtual {
                                            require(owner() == _msgSender(), "Ownable: caller is not the owner");
                                        }
                                        /**
                                         * @dev Leaves the contract without owner. It will not be possible to call
                                         * `onlyOwner` functions. Can only be called by the current owner.
                                         *
                                         * NOTE: Renouncing ownership will leave the contract without an owner,
                                         * thereby disabling any functionality that is only available to the owner.
                                         */
                                        function renounceOwnership() public virtual onlyOwner {
                                            _transferOwnership(address(0));
                                        }
                                        /**
                                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                         * Can only be called by the current owner.
                                         */
                                        function transferOwnership(address newOwner) public virtual onlyOwner {
                                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                                            _transferOwnership(newOwner);
                                        }
                                        /**
                                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                         * Internal function without access restriction.
                                         */
                                        function _transferOwnership(address newOwner) internal virtual {
                                            address oldOwner = _owner;
                                            _owner = newOwner;
                                            emit OwnershipTransferred(oldOwner, newOwner);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT OR Apache-2.0
                                    pragma solidity >=0.7.6;
                                    library ExcessivelySafeCall {
                                        uint256 constant LOW_28_MASK =
                                        0x00000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                                        /// @notice Use when you _really_ really _really_ don't trust the called
                                        /// contract. This prevents the called contract from causing reversion of
                                        /// the caller in as many ways as we can.
                                        /// @dev The main difference between this and a solidity low-level call is
                                        /// that we limit the number of bytes that the callee can cause to be
                                        /// copied to caller memory. This prevents stupid things like malicious
                                        /// contracts returning 10,000,000 bytes causing a local OOG when copying
                                        /// to memory.
                                        /// @param _target The address to call
                                        /// @param _gas The amount of gas to forward to the remote contract
                                        /// @param _maxCopy The maximum number of bytes of returndata to copy
                                        /// to memory.
                                        /// @param _calldata The data to send to the remote contract
                                        /// @return success and returndata, as `.call()`. Returndata is capped to
                                        /// `_maxCopy` bytes.
                                        function excessivelySafeCall(
                                            address _target,
                                            uint256 _gas,
                                            uint16 _maxCopy,
                                            bytes memory _calldata
                                        ) internal returns (bool, bytes memory) {
                                            // set up for assembly call
                                            uint256 _toCopy;
                                            bool _success;
                                            bytes memory _returnData = new bytes(_maxCopy);
                                            // dispatch message to recipient
                                            // by assembly calling "handle" function
                                            // we call via assembly to avoid memcopying a very large returndata
                                            // returned by a malicious contract
                                            assembly {
                                                _success := call(
                                                _gas, // gas
                                                _target, // recipient
                                                0, // ether value
                                                add(_calldata, 0x20), // inloc
                                                mload(_calldata), // inlen
                                                0, // outloc
                                                0 // outlen
                                                )
                                            // limit our copy to 256 bytes
                                                _toCopy := returndatasize()
                                                if gt(_toCopy, _maxCopy) {
                                                    _toCopy := _maxCopy
                                                }
                                            // Store the length of the copied bytes
                                                mstore(_returnData, _toCopy)
                                            // copy the bytes from returndata[0:_toCopy]
                                                returndatacopy(add(_returnData, 0x20), 0, _toCopy)
                                            }
                                            return (_success, _returnData);
                                        }
                                        /// @notice Use when you _really_ really _really_ don't trust the called
                                        /// contract. This prevents the called contract from causing reversion of
                                        /// the caller in as many ways as we can.
                                        /// @dev The main difference between this and a solidity low-level call is
                                        /// that we limit the number of bytes that the callee can cause to be
                                        /// copied to caller memory. This prevents stupid things like malicious
                                        /// contracts returning 10,000,000 bytes causing a local OOG when copying
                                        /// to memory.
                                        /// @param _target The address to call
                                        /// @param _gas The amount of gas to forward to the remote contract
                                        /// @param _maxCopy The maximum number of bytes of returndata to copy
                                        /// to memory.
                                        /// @param _calldata The data to send to the remote contract
                                        /// @return success and returndata, as `.call()`. Returndata is capped to
                                        /// `_maxCopy` bytes.
                                        function excessivelySafeStaticCall(
                                            address _target,
                                            uint256 _gas,
                                            uint16 _maxCopy,
                                            bytes memory _calldata
                                        ) internal view returns (bool, bytes memory) {
                                            // set up for assembly call
                                            uint256 _toCopy;
                                            bool _success;
                                            bytes memory _returnData = new bytes(_maxCopy);
                                            // dispatch message to recipient
                                            // by assembly calling "handle" function
                                            // we call via assembly to avoid memcopying a very large returndata
                                            // returned by a malicious contract
                                            assembly {
                                                _success := staticcall(
                                                _gas, // gas
                                                _target, // recipient
                                                add(_calldata, 0x20), // inloc
                                                mload(_calldata), // inlen
                                                0, // outloc
                                                0 // outlen
                                                )
                                            // limit our copy to 256 bytes
                                                _toCopy := returndatasize()
                                                if gt(_toCopy, _maxCopy) {
                                                    _toCopy := _maxCopy
                                                }
                                            // Store the length of the copied bytes
                                                mstore(_returnData, _toCopy)
                                            // copy the bytes from returndata[0:_toCopy]
                                                returndatacopy(add(_returnData, 0x20), 0, _toCopy)
                                            }
                                            return (_success, _returnData);
                                        }
                                        /**
                                         * @notice Swaps function selectors in encoded contract calls
                                         * @dev Allows reuse of encoded calldata for functions with identical
                                         * argument types but different names. It simply swaps out the first 4 bytes
                                         * for the new selector. This function modifies memory in place, and should
                                         * only be used with caution.
                                         * @param _newSelector The new 4-byte selector
                                         * @param _buf The encoded contract args
                                         */
                                        function swapSelector(bytes4 _newSelector, bytes memory _buf)
                                        internal
                                        pure
                                        {
                                            require(_buf.length >= 4);
                                            uint256 _mask = LOW_28_MASK;
                                            assembly {
                                            // load the first word of
                                                let _word := mload(add(_buf, 0x20))
                                            // mask out the top 4 bytes
                                            // /x
                                                _word := and(_word, _mask)
                                                _word := or(_newSelector, _word)
                                                mstore(add(_buf, 0x20), _word)
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: Unlicense
                                    /*
                                     * @title Solidity Bytes Arrays Utils
                                     * @author Gonçalo Sá <[email protected]>
                                     *
                                     * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
                                     *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
                                     */
                                    pragma solidity >=0.8.0 <0.9.0;
                                    library BytesLib {
                                        function concat(
                                            bytes memory _preBytes,
                                            bytes memory _postBytes
                                        )
                                        internal
                                        pure
                                        returns (bytes memory)
                                        {
                                            bytes memory tempBytes;
                                            assembly {
                                            // Get a location of some free memory and store it in tempBytes as
                                            // Solidity does for memory variables.
                                                tempBytes := mload(0x40)
                                            // Store the length of the first bytes array at the beginning of
                                            // the memory for tempBytes.
                                                let length := mload(_preBytes)
                                                mstore(tempBytes, length)
                                            // Maintain a memory counter for the current write location in the
                                            // temp bytes array by adding the 32 bytes for the array length to
                                            // the starting location.
                                                let mc := add(tempBytes, 0x20)
                                            // Stop copying when the memory counter reaches the length of the
                                            // first bytes array.
                                                let end := add(mc, length)
                                                for {
                                                // Initialize a copy counter to the start of the _preBytes data,
                                                // 32 bytes into its memory.
                                                    let cc := add(_preBytes, 0x20)
                                                } lt(mc, end) {
                                                // Increase both counters by 32 bytes each iteration.
                                                    mc := add(mc, 0x20)
                                                    cc := add(cc, 0x20)
                                                } {
                                                // Write the _preBytes data into the tempBytes memory 32 bytes
                                                // at a time.
                                                    mstore(mc, mload(cc))
                                                }
                                            // Add the length of _postBytes to the current length of tempBytes
                                            // and store it as the new length in the first 32 bytes of the
                                            // tempBytes memory.
                                                length := mload(_postBytes)
                                                mstore(tempBytes, add(length, mload(tempBytes)))
                                            // Move the memory counter back from a multiple of 0x20 to the
                                            // actual end of the _preBytes data.
                                                mc := end
                                            // Stop copying when the memory counter reaches the new combined
                                            // length of the arrays.
                                                end := add(mc, length)
                                                for {
                                                    let cc := add(_postBytes, 0x20)
                                                } lt(mc, end) {
                                                    mc := add(mc, 0x20)
                                                    cc := add(cc, 0x20)
                                                } {
                                                    mstore(mc, mload(cc))
                                                }
                                            // Update the free-memory pointer by padding our last write location
                                            // to 32 bytes: add 31 bytes to the end of tempBytes to move to the
                                            // next 32 byte block, then round down to the nearest multiple of
                                            // 32. If the sum of the length of the two arrays is zero then add
                                            // one before rounding down to leave a blank 32 bytes (the length block with 0).
                                                mstore(0x40, and(
                                                add(add(end, iszero(add(length, mload(_preBytes)))), 31),
                                                not(31) // Round down to the nearest 32 bytes.
                                                ))
                                            }
                                            return tempBytes;
                                        }
                                        function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal {
                                            assembly {
                                            // Read the first 32 bytes of _preBytes storage, which is the length
                                            // of the array. (We don't need to use the offset into the slot
                                            // because arrays use the entire slot.)
                                                let fslot := sload(_preBytes.slot)
                                            // Arrays of 31 bytes or less have an even value in their slot,
                                            // while longer arrays have an odd value. The actual length is
                                            // the slot divided by two for odd values, and the lowest order
                                            // byte divided by two for even values.
                                            // If the slot is even, bitwise and the slot with 255 and divide by
                                            // two to get the length. If the slot is odd, bitwise and the slot
                                            // with -1 and divide by two.
                                                let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                                                let mlength := mload(_postBytes)
                                                let newlength := add(slength, mlength)
                                            // slength can contain both the length and contents of the array
                                            // if length < 32 bytes so let's prepare for that
                                            // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                                switch add(lt(slength, 32), lt(newlength, 32))
                                                case 2 {
                                                // Since the new array still fits in the slot, we just need to
                                                // update the contents of the slot.
                                                // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length
                                                    sstore(
                                                    _preBytes.slot,
                                                    // all the modifications to the slot are inside this
                                                    // next block
                                                    add(
                                                    // we can just add to the slot contents because the
                                                    // bytes we want to change are the LSBs
                                                    fslot,
                                                    add(
                                                    mul(
                                                    div(
                                                    // load the bytes from memory
                                                    mload(add(_postBytes, 0x20)),
                                                    // zero all bytes to the right
                                                    exp(0x100, sub(32, mlength))
                                                    ),
                                                    // and now shift left the number of bytes to
                                                    // leave space for the length in the slot
                                                    exp(0x100, sub(32, newlength))
                                                    ),
                                                    // increase length by the double of the memory
                                                    // bytes length
                                                    mul(mlength, 2)
                                                    )
                                                    )
                                                    )
                                                }
                                                case 1 {
                                                // The stored value fits in the slot, but the combined value
                                                // will exceed it.
                                                // get the keccak hash to get the contents of the array
                                                    mstore(0x0, _preBytes.slot)
                                                    let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                                                // save new length
                                                    sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                                                // The contents of the _postBytes array start 32 bytes into
                                                // the structure. Our first read should obtain the `submod`
                                                // bytes that can fit into the unused space in the last word
                                                // of the stored array. To get this, we read 32 bytes starting
                                                // from `submod`, so the data we read overlaps with the array
                                                // contents by `submod` bytes. Masking the lowest-order
                                                // `submod` bytes allows us to add that value directly to the
                                                // stored value.
                                                    let submod := sub(32, slength)
                                                    let mc := add(_postBytes, submod)
                                                    let end := add(_postBytes, mlength)
                                                    let mask := sub(exp(0x100, submod), 1)
                                                    sstore(
                                                    sc,
                                                    add(
                                                    and(
                                                    fslot,
                                                    0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00
                                                    ),
                                                    and(mload(mc), mask)
                                                    )
                                                    )
                                                    for {
                                                        mc := add(mc, 0x20)
                                                        sc := add(sc, 1)
                                                    } lt(mc, end) {
                                                        sc := add(sc, 1)
                                                        mc := add(mc, 0x20)
                                                    } {
                                                        sstore(sc, mload(mc))
                                                    }
                                                    mask := exp(0x100, sub(mc, end))
                                                    sstore(sc, mul(div(mload(mc), mask), mask))
                                                }
                                                default {
                                                // get the keccak hash to get the contents of the array
                                                    mstore(0x0, _preBytes.slot)
                                                // Start copying to the last used word of the stored array.
                                                    let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                                                // save new length
                                                    sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                                                // Copy over the first `submod` bytes of the new data as in
                                                // case 1 above.
                                                    let slengthmod := mod(slength, 32)
                                                    let mlengthmod := mod(mlength, 32)
                                                    let submod := sub(32, slengthmod)
                                                    let mc := add(_postBytes, submod)
                                                    let end := add(_postBytes, mlength)
                                                    let mask := sub(exp(0x100, submod), 1)
                                                    sstore(sc, add(sload(sc), and(mload(mc), mask)))
                                                    for {
                                                        sc := add(sc, 1)
                                                        mc := add(mc, 0x20)
                                                    } lt(mc, end) {
                                                        sc := add(sc, 1)
                                                        mc := add(mc, 0x20)
                                                    } {
                                                        sstore(sc, mload(mc))
                                                    }
                                                    mask := exp(0x100, sub(mc, end))
                                                    sstore(sc, mul(div(mload(mc), mask), mask))
                                                }
                                            }
                                        }
                                        function slice(
                                            bytes memory _bytes,
                                            uint256 _start,
                                            uint256 _length
                                        )
                                        internal
                                        pure
                                        returns (bytes memory)
                                        {
                                            require(_length + 31 >= _length, "slice_overflow");
                                            require(_bytes.length >= _start + _length, "slice_outOfBounds");
                                            bytes memory tempBytes;
                                            assembly {
                                                switch iszero(_length)
                                                case 0 {
                                                // Get a location of some free memory and store it in tempBytes as
                                                // Solidity does for memory variables.
                                                    tempBytes := mload(0x40)
                                                // The first word of the slice result is potentially a partial
                                                // word read from the original array. To read it, we calculate
                                                // the length of that partial word and start copying that many
                                                // bytes into the array. The first word we copy will start with
                                                // data we don't care about, but the last `lengthmod` bytes will
                                                // land at the beginning of the contents of the new array. When
                                                // we're done copying, we overwrite the full first word with
                                                // the actual length of the slice.
                                                    let lengthmod := and(_length, 31)
                                                // The multiplication in the next line is necessary
                                                // because when slicing multiples of 32 bytes (lengthmod == 0)
                                                // the following copy loop was copying the origin's length
                                                // and then ending prematurely not copying everything it should.
                                                    let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                                    let end := add(mc, _length)
                                                    for {
                                                    // The multiplication in the next line has the same exact purpose
                                                    // as the one above.
                                                        let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                                    } lt(mc, end) {
                                                        mc := add(mc, 0x20)
                                                        cc := add(cc, 0x20)
                                                    } {
                                                        mstore(mc, mload(cc))
                                                    }
                                                    mstore(tempBytes, _length)
                                                //update free-memory pointer
                                                //allocating the array padded to 32 bytes like the compiler does now
                                                    mstore(0x40, and(add(mc, 31), not(31)))
                                                }
                                                //if we want a zero-length slice let's just return a zero-length array
                                                default {
                                                    tempBytes := mload(0x40)
                                                //zero out the 32 bytes slice we are about to return
                                                //we need to do it because Solidity does not garbage collect
                                                    mstore(tempBytes, 0)
                                                    mstore(0x40, add(tempBytes, 0x20))
                                                }
                                            }
                                            return tempBytes;
                                        }
                                        function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                                            require(_bytes.length >= _start + 20, "toAddress_outOfBounds");
                                            address tempAddress;
                                            assembly {
                                                tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                                            }
                                            return tempAddress;
                                        }
                                        function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) {
                                            require(_bytes.length >= _start + 1 , "toUint8_outOfBounds");
                                            uint8 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x1), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) {
                                            require(_bytes.length >= _start + 2, "toUint16_outOfBounds");
                                            uint16 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x2), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) {
                                            require(_bytes.length >= _start + 4, "toUint32_outOfBounds");
                                            uint32 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x4), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) {
                                            require(_bytes.length >= _start + 8, "toUint64_outOfBounds");
                                            uint64 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x8), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) {
                                            require(_bytes.length >= _start + 12, "toUint96_outOfBounds");
                                            uint96 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0xc), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) {
                                            require(_bytes.length >= _start + 16, "toUint128_outOfBounds");
                                            uint128 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x10), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) {
                                            require(_bytes.length >= _start + 32, "toUint256_outOfBounds");
                                            uint256 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x20), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) {
                                            require(_bytes.length >= _start + 32, "toBytes32_outOfBounds");
                                            bytes32 tempBytes32;
                                            assembly {
                                                tempBytes32 := mload(add(add(_bytes, 0x20), _start))
                                            }
                                            return tempBytes32;
                                        }
                                        function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
                                            bool success = true;
                                            assembly {
                                                let length := mload(_preBytes)
                                            // if lengths don't match the arrays are not equal
                                                switch eq(length, mload(_postBytes))
                                                case 1 {
                                                // cb is a circuit breaker in the for loop since there's
                                                //  no said feature for inline assembly loops
                                                // cb = 1 - don't breaker
                                                // cb = 0 - break
                                                    let cb := 1
                                                    let mc := add(_preBytes, 0x20)
                                                    let end := add(mc, length)
                                                    for {
                                                        let cc := add(_postBytes, 0x20)
                                                    // the next line is the loop condition:
                                                    // while(uint256(mc < end) + cb == 2)
                                                    } eq(add(lt(mc, end), cb), 2) {
                                                        mc := add(mc, 0x20)
                                                        cc := add(cc, 0x20)
                                                    } {
                                                    // if any of these checks fails then arrays are not equal
                                                        if iszero(eq(mload(mc), mload(cc))) {
                                                        // unsuccess:
                                                            success := 0
                                                            cb := 0
                                                        }
                                                    }
                                                }
                                                default {
                                                // unsuccess:
                                                    success := 0
                                                }
                                            }
                                            return success;
                                        }
                                        function equalStorage(
                                            bytes storage _preBytes,
                                            bytes memory _postBytes
                                        )
                                        internal
                                        view
                                        returns (bool)
                                        {
                                            bool success = true;
                                            assembly {
                                            // we know _preBytes_offset is 0
                                                let fslot := sload(_preBytes.slot)
                                            // Decode the length of the stored array like in concatStorage().
                                                let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                                                let mlength := mload(_postBytes)
                                            // if lengths don't match the arrays are not equal
                                                switch eq(slength, mlength)
                                                case 1 {
                                                // slength can contain both the length and contents of the array
                                                // if length < 32 bytes so let's prepare for that
                                                // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                                    if iszero(iszero(slength)) {
                                                        switch lt(slength, 32)
                                                        case 1 {
                                                        // blank the last byte which is the length
                                                            fslot := mul(div(fslot, 0x100), 0x100)
                                                            if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) {
                                                            // unsuccess:
                                                                success := 0
                                                            }
                                                        }
                                                        default {
                                                        // cb is a circuit breaker in the for loop since there's
                                                        //  no said feature for inline assembly loops
                                                        // cb = 1 - don't breaker
                                                        // cb = 0 - break
                                                            let cb := 1
                                                        // get the keccak hash to get the contents of the array
                                                            mstore(0x0, _preBytes.slot)
                                                            let sc := keccak256(0x0, 0x20)
                                                            let mc := add(_postBytes, 0x20)
                                                            let end := add(mc, mlength)
                                                        // the next line is the loop condition:
                                                        // while(uint256(mc < end) + cb == 2)
                                                            for {} eq(add(lt(mc, end), cb), 2) {
                                                                sc := add(sc, 1)
                                                                mc := add(mc, 0x20)
                                                            } {
                                                                if iszero(eq(sload(sc), mload(mc))) {
                                                                // unsuccess:
                                                                    success := 0
                                                                    cb := 0
                                                                }
                                                            }
                                                        }
                                                    }
                                                }
                                                default {
                                                // unsuccess:
                                                    success := 0
                                                }
                                            }
                                            return success;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "../OFT.sol";
                                    contract BasedOFT is OFT {
                                        constructor(string memory _name, string memory _symbol, address _lzEndpoint) OFT(_name, _symbol, _lzEndpoint) {}
                                        function circulatingSupply() public view virtual override returns (uint) {
                                            unchecked {
                                                return totalSupply() - balanceOf(address(this));
                                            }
                                        }
                                        function _debitFrom(address _from, uint16, bytes memory, uint _amount) internal virtual override returns(uint) {
                                            address spender = _msgSender();
                                            if (_from != spender) _spendAllowance(_from, spender, _amount);
                                            _transfer(_from, address(this), _amount);
                                            return _amount;
                                        }
                                        function _creditTo(uint16, address _toAddress, uint _amount) internal virtual override returns(uint) {
                                            _transfer(address(this), _toAddress, _amount);
                                            return _amount;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "../../lzApp/NonblockingLzApp.sol";
                                    import "./IOFTCore.sol";
                                    import "@openzeppelin/contracts/utils/introspection/ERC165.sol";
                                    abstract contract OFTCore is NonblockingLzApp, ERC165, IOFTCore {
                                        using BytesLib for bytes;
                                        uint public constant NO_EXTRA_GAS = 0;
                                        // packet type
                                        uint16 public constant PT_SEND = 0;
                                        bool public useCustomAdapterParams;
                                        constructor(address _lzEndpoint) NonblockingLzApp(_lzEndpoint) {}
                                        function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                                            return interfaceId == type(IOFTCore).interfaceId || super.supportsInterface(interfaceId);
                                        }
                                        function estimateSendFee(uint16 _dstChainId, bytes calldata _toAddress, uint _amount, bool _useZro, bytes calldata _adapterParams) public view virtual override returns (uint nativeFee, uint zroFee) {
                                            // mock the payload for sendFrom()
                                            bytes memory payload = abi.encode(PT_SEND, _toAddress, _amount);
                                            return lzEndpoint.estimateFees(_dstChainId, address(this), payload, _useZro, _adapterParams);
                                        }
                                        function sendFrom(address _from, uint16 _dstChainId, bytes calldata _toAddress, uint _amount, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) public payable virtual override {
                                            _send(_from, _dstChainId, _toAddress, _amount, _refundAddress, _zroPaymentAddress, _adapterParams);
                                        }
                                        function setUseCustomAdapterParams(bool _useCustomAdapterParams) public virtual onlyOwner {
                                            useCustomAdapterParams = _useCustomAdapterParams;
                                            emit SetUseCustomAdapterParams(_useCustomAdapterParams);
                                        }
                                        function _nonblockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual override {
                                            uint16 packetType;
                                            assembly {
                                                packetType := mload(add(_payload, 32))
                                            }
                                            if (packetType == PT_SEND) {
                                                _sendAck(_srcChainId, _srcAddress, _nonce, _payload);
                                            } else {
                                                revert("OFTCore: unknown packet type");
                                            }
                                        }
                                        function _send(address _from, uint16 _dstChainId, bytes memory _toAddress, uint _amount, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams) internal virtual {
                                            _checkAdapterParams(_dstChainId, PT_SEND, _adapterParams, NO_EXTRA_GAS);
                                            uint amount = _debitFrom(_from, _dstChainId, _toAddress, _amount);
                                            bytes memory lzPayload = abi.encode(PT_SEND, _toAddress, amount);
                                            _lzSend(_dstChainId, lzPayload, _refundAddress, _zroPaymentAddress, _adapterParams, msg.value);
                                            emit SendToChain(_dstChainId, _from, _toAddress, amount);
                                        }
                                        function _sendAck(uint16 _srcChainId, bytes memory, uint64, bytes memory _payload) internal virtual {
                                            (, bytes memory toAddressBytes, uint amount) = abi.decode(_payload, (uint16, bytes, uint));
                                            address to = toAddressBytes.toAddress(0);
                                            amount = _creditTo(_srcChainId, to, amount);
                                            emit ReceiveFromChain(_srcChainId, to, amount);
                                        }
                                        function _checkAdapterParams(uint16 _dstChainId, uint16 _pkType, bytes memory _adapterParams, uint _extraGas) internal virtual {
                                            if (useCustomAdapterParams) {
                                                _checkGasLimit(_dstChainId, _pkType, _adapterParams, _extraGas);
                                            } else {
                                                require(_adapterParams.length == 0, "OFTCore: _adapterParams must be empty.");
                                            }
                                        }
                                        function _debitFrom(address _from, uint16 _dstChainId, bytes memory _toAddress, uint _amount) internal virtual returns(uint);
                                        function _creditTo(uint16 _srcChainId, address _toAddress, uint _amount) internal virtual returns(uint);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
                                    import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
                                    import "./IOFT.sol";
                                    import "./OFTCore.sol";
                                    // override decimal() function is needed
                                    contract OFT is OFTCore, ERC20, IOFT {
                                        constructor(string memory _name, string memory _symbol, address _lzEndpoint) ERC20(_name, _symbol) OFTCore(_lzEndpoint) {}
                                        function supportsInterface(bytes4 interfaceId) public view virtual override(OFTCore, IERC165) returns (bool) {
                                            return interfaceId == type(IOFT).interfaceId || interfaceId == type(IERC20).interfaceId || super.supportsInterface(interfaceId);
                                        }
                                        function token() public view virtual override returns (address) {
                                            return address(this);
                                        }
                                        function circulatingSupply() public view virtual override returns (uint) {
                                            return totalSupply();
                                        }
                                        function _debitFrom(address _from, uint16, bytes memory, uint _amount) internal virtual override returns(uint) {
                                            address spender = _msgSender();
                                            if (_from != spender) _spendAllowance(_from, spender, _amount);
                                            _burn(_from, _amount);
                                            return _amount;
                                        }
                                        function _creditTo(uint16, address _toAddress, uint _amount) internal virtual override returns(uint) {
                                            _mint(_toAddress, _amount);
                                            return _amount;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
                                    /**
                                     * @dev Interface of the IOFT core standard
                                     */
                                    interface IOFTCore is IERC165 {
                                        /**
                                         * @dev estimate send token `_tokenId` to (`_dstChainId`, `_toAddress`)
                                         * _dstChainId - L0 defined chain id to send tokens too
                                         * _toAddress - dynamic bytes array which contains the address to whom you are sending tokens to on the dstChain
                                         * _amount - amount of the tokens to transfer
                                         * _useZro - indicates to use zro to pay L0 fees
                                         * _adapterParam - flexible bytes array to indicate messaging adapter services in L0
                                         */
                                        function estimateSendFee(uint16 _dstChainId, bytes calldata _toAddress, uint _amount, bool _useZro, bytes calldata _adapterParams) external view returns (uint nativeFee, uint zroFee);
                                        /**
                                         * @dev send `_amount` amount of token to (`_dstChainId`, `_toAddress`) from `_from`
                                         * `_from` the owner of token
                                         * `_dstChainId` the destination chain identifier
                                         * `_toAddress` can be any size depending on the `dstChainId`.
                                         * `_amount` the quantity of tokens in wei
                                         * `_refundAddress` the address LayerZero refunds if too much message fee is sent
                                         * `_zroPaymentAddress` set to address(0x0) if not paying in ZRO (LayerZero Token)
                                         * `_adapterParams` is a flexible bytes array to indicate messaging adapter services
                                         */
                                        function sendFrom(address _from, uint16 _dstChainId, bytes calldata _toAddress, uint _amount, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        /**
                                         * @dev returns the circulating amount of tokens on current chain
                                         */
                                        function circulatingSupply() external view returns (uint);
                                        /**
                                         * @dev returns the address of the ERC20 token
                                         */
                                        function token() external view returns (address);
                                        /**
                                         * @dev Emitted when `_amount` tokens are moved from the `_sender` to (`_dstChainId`, `_toAddress`)
                                         * `_nonce` is the outbound nonce
                                         */
                                        event SendToChain(uint16 indexed _dstChainId, address indexed _from, bytes _toAddress, uint _amount);
                                        /**
                                         * @dev Emitted when `_amount` tokens are received from `_srcChainId` into the `_toAddress` on the local chain.
                                         * `_nonce` is the inbound nonce.
                                         */
                                        event ReceiveFromChain(uint16 indexed _srcChainId, address indexed _to, uint _amount);
                                        event SetUseCustomAdapterParams(bool _useCustomAdapterParams);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    import "./IOFTCore.sol";
                                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                                    /**
                                     * @dev Interface of the OFT standard
                                     */
                                    interface IOFT is IOFTCore, IERC20 {
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "./LzApp.sol";
                                    import "../util/ExcessivelySafeCall.sol";
                                    /*
                                     * the default LayerZero messaging behaviour is blocking, i.e. any failed message will block the channel
                                     * this abstract class try-catch all fail messages and store locally for future retry. hence, non-blocking
                                     * NOTE: if the srcAddress is not configured properly, it will still block the message pathway from (srcChainId, srcAddress)
                                     */
                                    abstract contract NonblockingLzApp is LzApp {
                                        using ExcessivelySafeCall for address;
                                        constructor(address _endpoint) LzApp(_endpoint) {}
                                        mapping(uint16 => mapping(bytes => mapping(uint64 => bytes32))) public failedMessages;
                                        event MessageFailed(uint16 _srcChainId, bytes _srcAddress, uint64 _nonce, bytes _payload, bytes _reason);
                                        event RetryMessageSuccess(uint16 _srcChainId, bytes _srcAddress, uint64 _nonce, bytes32 _payloadHash);
                                        // overriding the virtual function in LzReceiver
                                        function _blockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual override {
                                            (bool success, bytes memory reason) = address(this).excessivelySafeCall(gasleft(), 150, abi.encodeWithSelector(this.nonblockingLzReceive.selector, _srcChainId, _srcAddress, _nonce, _payload));
                                            // try-catch all errors/exceptions
                                            if (!success) {
                                                _storeFailedMessage(_srcChainId, _srcAddress, _nonce, _payload, reason);
                                            }
                                        }
                                        function _storeFailedMessage(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload, bytes memory _reason) internal virtual {
                                            failedMessages[_srcChainId][_srcAddress][_nonce] = keccak256(_payload);
                                            emit MessageFailed(_srcChainId, _srcAddress, _nonce, _payload, _reason);
                                        }
                                        function nonblockingLzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public virtual {
                                            // only internal transaction
                                            require(_msgSender() == address(this), "NonblockingLzApp: caller must be LzApp");
                                            _nonblockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                                        }
                                        //@notice override this function
                                        function _nonblockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual;
                                        function retryMessage(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public payable virtual {
                                            // assert there is message to retry
                                            bytes32 payloadHash = failedMessages[_srcChainId][_srcAddress][_nonce];
                                            require(payloadHash != bytes32(0), "NonblockingLzApp: no stored message");
                                            require(keccak256(_payload) == payloadHash, "NonblockingLzApp: invalid payload");
                                            // clear the stored message
                                            failedMessages[_srcChainId][_srcAddress][_nonce] = bytes32(0);
                                            // execute the message. revert if it fails again
                                            _nonblockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                                            emit RetryMessageSuccess(_srcChainId, _srcAddress, _nonce, payloadHash);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "@openzeppelin/contracts/access/Ownable.sol";
                                    import "../interfaces/ILayerZeroReceiver.sol";
                                    import "../interfaces/ILayerZeroUserApplicationConfig.sol";
                                    import "../interfaces/ILayerZeroEndpoint.sol";
                                    import "../util/BytesLib.sol";
                                    /*
                                     * a generic LzReceiver implementation
                                     */
                                    abstract contract LzApp is Ownable, ILayerZeroReceiver, ILayerZeroUserApplicationConfig {
                                        using BytesLib for bytes;
                                        // ua can not send payload larger than this by default, but it can be changed by the ua owner
                                        uint constant public DEFAULT_PAYLOAD_SIZE_LIMIT = 10000;
                                        ILayerZeroEndpoint public immutable lzEndpoint;
                                        mapping(uint16 => bytes) public trustedRemoteLookup;
                                        mapping(uint16 => mapping(uint16 => uint)) public minDstGasLookup;
                                        mapping(uint16 => uint) public payloadSizeLimitLookup;
                                        address public precrime;
                                        event SetPrecrime(address precrime);
                                        event SetTrustedRemote(uint16 _remoteChainId, bytes _path);
                                        event SetTrustedRemoteAddress(uint16 _remoteChainId, bytes _remoteAddress);
                                        event SetMinDstGas(uint16 _dstChainId, uint16 _type, uint _minDstGas);
                                        constructor(address _endpoint) {
                                            lzEndpoint = ILayerZeroEndpoint(_endpoint);
                                        }
                                        function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public virtual override {
                                            // lzReceive must be called by the endpoint for security
                                            require(_msgSender() == address(lzEndpoint), "LzApp: invalid endpoint caller");
                                            bytes memory trustedRemote = trustedRemoteLookup[_srcChainId];
                                            // if will still block the message pathway from (srcChainId, srcAddress). should not receive message from untrusted remote.
                                            require(_srcAddress.length == trustedRemote.length && trustedRemote.length > 0 && keccak256(_srcAddress) == keccak256(trustedRemote), "LzApp: invalid source sending contract");
                                            _blockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                                        }
                                        // abstract function - the default behaviour of LayerZero is blocking. See: NonblockingLzApp if you dont need to enforce ordered messaging
                                        function _blockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual;
                                        function _lzSend(uint16 _dstChainId, bytes memory _payload, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams, uint _nativeFee) internal virtual {
                                            bytes memory trustedRemote = trustedRemoteLookup[_dstChainId];
                                            require(trustedRemote.length != 0, "LzApp: destination chain is not a trusted source");
                                            _checkPayloadSize(_dstChainId, _payload.length);
                                            lzEndpoint.send{value: _nativeFee}(_dstChainId, trustedRemote, _payload, _refundAddress, _zroPaymentAddress, _adapterParams);
                                        }
                                        function _checkGasLimit(uint16 _dstChainId, uint16 _type, bytes memory _adapterParams, uint _extraGas) internal view virtual {
                                            uint providedGasLimit = _getGasLimit(_adapterParams);
                                            uint minGasLimit = minDstGasLookup[_dstChainId][_type] + _extraGas;
                                            require(minGasLimit > 0, "LzApp: minGasLimit not set");
                                            require(providedGasLimit >= minGasLimit, "LzApp: gas limit is too low");
                                        }
                                        function _getGasLimit(bytes memory _adapterParams) internal pure virtual returns (uint gasLimit) {
                                            require(_adapterParams.length >= 34, "LzApp: invalid adapterParams");
                                            assembly {
                                                gasLimit := mload(add(_adapterParams, 34))
                                            }
                                        }
                                        function _checkPayloadSize(uint16 _dstChainId, uint _payloadSize) internal view virtual {
                                            uint payloadSizeLimit = payloadSizeLimitLookup[_dstChainId];
                                            if (payloadSizeLimit == 0) { // use default if not set
                                                payloadSizeLimit = DEFAULT_PAYLOAD_SIZE_LIMIT;
                                            }
                                            require(_payloadSize <= payloadSizeLimit, "LzApp: payload size is too large");
                                        }
                                        //---------------------------UserApplication config----------------------------------------
                                        function getConfig(uint16 _version, uint16 _chainId, address, uint _configType) external view returns (bytes memory) {
                                            return lzEndpoint.getConfig(_version, _chainId, address(this), _configType);
                                        }
                                        // generic config for LayerZero user Application
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external override onlyOwner {
                                            lzEndpoint.setConfig(_version, _chainId, _configType, _config);
                                        }
                                        function setSendVersion(uint16 _version) external override onlyOwner {
                                            lzEndpoint.setSendVersion(_version);
                                        }
                                        function setReceiveVersion(uint16 _version) external override onlyOwner {
                                            lzEndpoint.setReceiveVersion(_version);
                                        }
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external override onlyOwner {
                                            lzEndpoint.forceResumeReceive(_srcChainId, _srcAddress);
                                        }
                                        // _path = abi.encodePacked(remoteAddress, localAddress)
                                        // this function set the trusted path for the cross-chain communication
                                        function setTrustedRemote(uint16 _remoteChainId, bytes calldata _path) external onlyOwner {
                                            trustedRemoteLookup[_remoteChainId] = _path;
                                            emit SetTrustedRemote(_remoteChainId, _path);
                                        }
                                        function setTrustedRemoteAddress(uint16 _remoteChainId, bytes calldata _remoteAddress) external onlyOwner {
                                            trustedRemoteLookup[_remoteChainId] = abi.encodePacked(_remoteAddress, address(this));
                                            emit SetTrustedRemoteAddress(_remoteChainId, _remoteAddress);
                                        }
                                        function getTrustedRemoteAddress(uint16 _remoteChainId) external view returns (bytes memory) {
                                            bytes memory path = trustedRemoteLookup[_remoteChainId];
                                            require(path.length != 0, "LzApp: no trusted path record");
                                            return path.slice(0, path.length - 20); // the last 20 bytes should be address(this)
                                        }
                                        function setPrecrime(address _precrime) external onlyOwner {
                                            precrime = _precrime;
                                            emit SetPrecrime(_precrime);
                                        }
                                        function setMinDstGas(uint16 _dstChainId, uint16 _packetType, uint _minGas) external onlyOwner {
                                            require(_minGas > 0, "LzApp: invalid minGas");
                                            minDstGasLookup[_dstChainId][_packetType] = _minGas;
                                            emit SetMinDstGas(_dstChainId, _packetType, _minGas);
                                        }
                                        // if the size is 0, it means default size limit
                                        function setPayloadSizeLimit(uint16 _dstChainId, uint _size) external onlyOwner {
                                            payloadSizeLimitLookup[_dstChainId] = _size;
                                        }
                                        //--------------------------- VIEW FUNCTION ----------------------------------------
                                        function isTrustedRemote(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool) {
                                            bytes memory trustedSource = trustedRemoteLookup[_srcChainId];
                                            return keccak256(trustedSource) == keccak256(_srcAddress);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroUserApplicationConfig {
                                        // @notice set the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        // @param _config - configuration in the bytes. can encode arbitrary content.
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external;
                                        // @notice set the send() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setSendVersion(uint16 _version) external;
                                        // @notice set the lzReceive() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setReceiveVersion(uint16 _version) external;
                                        // @notice Only when the UA needs to resume the message flow in blocking mode and clear the stored payload
                                        // @param _srcChainId - the chainId of the source chain
                                        // @param _srcAddress - the contract address of the source contract at the source chain
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroReceiver {
                                        // @notice LayerZero endpoint will invoke this function to deliver the message on the destination
                                        // @param _srcChainId - the source endpoint identifier
                                        // @param _srcAddress - the source sending contract address from the source chain
                                        // @param _nonce - the ordered message nonce
                                        // @param _payload - the signed payload is the UA bytes has encoded to be sent
                                        function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    import "./ILayerZeroUserApplicationConfig.sol";
                                    interface ILayerZeroEndpoint is ILayerZeroUserApplicationConfig {
                                        // @notice send a LayerZero message to the specified address at a LayerZero endpoint.
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _destination - the address on destination chain (in bytes). address length/format may vary by chains
                                        // @param _payload - a custom bytes payload to send to the destination contract
                                        // @param _refundAddress - if the source transaction is cheaper than the amount of value passed, refund the additional amount to this address
                                        // @param _zroPaymentAddress - the address of the ZRO token holder who would pay for the transaction
                                        // @param _adapterParams - parameters for custom functionality. e.g. receive airdropped native gas from the relayer on destination
                                        function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        // @notice used by the messaging library to publish verified payload
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source contract (as bytes) at the source chain
                                        // @param _dstAddress - the address on destination chain
                                        // @param _nonce - the unbound message ordering nonce
                                        // @param _gasLimit - the gas limit for external contract execution
                                        // @param _payload - verified payload to send to the destination contract
                                        function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external;
                                        // @notice get the inboundNonce of a lzApp from a source chain which could be EVM or non-EVM chain
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (uint64);
                                        // @notice get the outboundNonce from this source chain which, consequently, is always an EVM
                                        // @param _srcAddress - the source chain contract address
                                        function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view returns (uint64);
                                        // @notice gets a quote in source native gas, for the amount that send() requires to pay for message delivery
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _userApplication - the user app address on this EVM chain
                                        // @param _payload - the custom message to send over LayerZero
                                        // @param _payInZRO - if false, user app pays the protocol fee in native token
                                        // @param _adapterParam - parameters for the adapter service, e.g. send some dust native token to dstChain
                                        function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);
                                        // @notice get this Endpoint's immutable source identifier
                                        function getChainId() external view returns (uint16);
                                        // @notice the interface to retry failed message on this Endpoint destination
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        // @param _payload - the payload to be retried
                                        function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external;
                                        // @notice query if any STORED payload (message blocking) at the endpoint.
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool);
                                        // @notice query if the _libraryAddress is valid for sending msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getSendLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the _libraryAddress is valid for receiving msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getReceiveLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the non-reentrancy guard for send() is on
                                        // @return true if the guard is on. false otherwise
                                        function isSendingPayload() external view returns (bool);
                                        // @notice query if the non-reentrancy guard for receive() is on
                                        // @return true if the guard is on. false otherwise
                                        function isReceivingPayload() external view returns (bool);
                                        // @notice get the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _userApplication - the contract address of the user application
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);
                                        // @notice get the send() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getSendVersion(address _userApplication) external view returns (uint16);
                                        // @notice get the lzReceive() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getReceiveVersion(address _userApplication) external view returns (uint16);
                                    }
                                    

                                    File 3 of 19: StoneVault
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {ReentrancyGuard} from "@openzeppelin/contracts/security/ReentrancyGuard.sol";
                                    import {Ownable} from "@openzeppelin/contracts/access/Ownable.sol";
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    import {Minter} from "./token/Minter.sol";
                                    import {Stone} from "./token/Stone.sol";
                                    import {AssetsVault} from "./AssetsVault.sol";
                                    import {StrategyController} from "./strategies/StrategyController.sol";
                                    import {VaultMath} from "./libraries/VaultMath.sol";
                                    contract StoneVault is ReentrancyGuard, Ownable {
                                        uint256 internal constant MULTIPLIER = 1e18;
                                        uint256 internal constant ONE_HUNDRED_PERCENT = 1e6;
                                        uint256 internal constant MAXMIUM_FEE_RATE = ONE_HUNDRED_PERCENT / 100; // 1%
                                        uint256 internal constant MINIMUM_REBASE_INTERVAL = 7 * 24 * 60 * 60;
                                        uint256 public constant VERSION = 1;
                                        uint256 public rebaseTimeInterval = 24 * 60 * 60;
                                        address public immutable minter;
                                        address public immutable stone;
                                        address payable public immutable strategyController;
                                        address payable public immutable assetsVault;
                                        address public proposal;
                                        address public feeRecipient;
                                        uint256 public latestRoundID;
                                        uint256 public withdrawableAmountInPast;
                                        uint256 public withdrawingSharesInPast;
                                        uint256 public withdrawingSharesInRound;
                                        uint256 public withdrawFeeRate;
                                        uint256 public rebaseTime;
                                        mapping(uint256 => uint256) public roundPricePerShare;
                                        mapping(uint256 => uint256) public settlementTime;
                                        mapping(address => UserReceipt) public userReceipts;
                                        struct UserReceipt {
                                            uint256 withdrawRound;
                                            uint256 withdrawShares;
                                            uint256 withdrawableAmount;
                                        }
                                        event Deposit(
                                            address indexed account,
                                            uint256 amount,
                                            uint256 mint,
                                            uint256 round
                                        );
                                        event InitiateWithdraw(
                                            address indexed account,
                                            uint256 shares,
                                            uint256 round
                                        );
                                        event CancelWithdraw(
                                            address indexed account,
                                            uint256 amount,
                                            uint256 round
                                        );
                                        event Withdrawn(address indexed account, uint256 amount, uint256 round);
                                        event WithdrawnFromStrategy(
                                            address indexed account,
                                            uint256 amount,
                                            uint256 actualAmount,
                                            uint256 round
                                        );
                                        event RollToNextRound(
                                            uint256 round,
                                            uint256 vaultIn,
                                            uint256 vaultOut,
                                            uint256 sharePrice
                                        );
                                        event StragetyAdded(address strategy);
                                        event StragetyDestroyed(address strategy);
                                        event StragetyCleared(address strategy);
                                        event PortfolioConfigUpdated(address[] strategies, uint256[] ratios);
                                        event FeeCharged(address indexed account, uint256 amount);
                                        event SetWithdrawFeeRate(uint256 oldRate, uint256 newRate);
                                        event SetFeeRecipient(address oldAddr, address newAddr);
                                        event SetRebaseInterval(uint256 interval);
                                        modifier onlyProposal() {
                                            require(proposal == msg.sender, "not proposal");
                                            _;
                                        }
                                        constructor(
                                            address _minter,
                                            address _proposal,
                                            address payable _assetsVault,
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) {
                                            require(
                                                _minter != address(0) &&
                                                    _proposal != address(0) &&
                                                    _assetsVault != address(0),
                                                "ZERO ADDRESS"
                                            );
                                            uint256 length = _strategies.length;
                                            for (uint256 i; i < length; i++) {
                                                require(_strategies[i] != address(0), "ZERO ADDRESS");
                                            }
                                            minter = _minter;
                                            proposal = _proposal;
                                            assetsVault = _assetsVault;
                                            feeRecipient = msg.sender;
                                            StrategyController controller = new StrategyController(
                                                _assetsVault,
                                                _strategies,
                                                _ratios
                                            );
                                            strategyController = payable(address(controller));
                                            stone = Minter(_minter).stone();
                                            roundPricePerShare[0] = MULTIPLIER;
                                            latestRoundID = 0;
                                        }
                                        function deposit()
                                            external
                                            payable
                                            nonReentrant
                                            returns (uint256 mintAmount)
                                        {
                                            mintAmount = _depositFor(msg.value, msg.sender);
                                        }
                                        function depositFor(
                                            address _user
                                        ) external payable nonReentrant returns (uint256 mintAmount) {
                                            mintAmount = _depositFor(msg.value, _user);
                                        }
                                        function _depositFor(
                                            uint256 _amount,
                                            address _user
                                        ) internal returns (uint256 mintAmount) {
                                            require(_amount != 0, "too small");
                                            uint256 sharePrice;
                                            uint256 currSharePrice = currentSharePrice();
                                            if (latestRoundID == 0) {
                                                sharePrice = MULTIPLIER;
                                            } else {
                                                uint256 latestSharePrice = roundPricePerShare[latestRoundID - 1];
                                                sharePrice = latestSharePrice > currSharePrice
                                                    ? latestSharePrice
                                                    : currSharePrice;
                                            }
                                            mintAmount = (_amount * MULTIPLIER) / sharePrice;
                                            AssetsVault(assetsVault).deposit{value: address(this).balance}();
                                            Minter(minter).mint(_user, mintAmount);
                                            emit Deposit(_user, _amount, mintAmount, latestRoundID);
                                        }
                                        function requestWithdraw(uint256 _shares) external nonReentrant {
                                            require(_shares != 0, "too small");
                                            require(latestRoundID != 0, "should withdraw instantly");
                                            Stone stoneToken = Stone(stone);
                                            Minter stoneMinter = Minter(minter);
                                            require(stoneToken.balanceOf(msg.sender) >= _shares, "exceed balance");
                                            TransferHelper.safeTransferFrom(
                                                stone,
                                                msg.sender,
                                                address(this),
                                                _shares
                                            );
                                            withdrawingSharesInRound = withdrawingSharesInRound + _shares;
                                            UserReceipt storage receipt = userReceipts[msg.sender];
                                            if (receipt.withdrawRound == latestRoundID) {
                                                receipt.withdrawShares = receipt.withdrawShares + _shares;
                                            } else if (receipt.withdrawRound == 0) {
                                                receipt.withdrawShares = _shares;
                                                receipt.withdrawRound = latestRoundID;
                                            } else {
                                                // Withdraw previous round share first
                                                uint256 withdrawAmount = VaultMath.sharesToAsset(
                                                    receipt.withdrawShares,
                                                    roundPricePerShare[receipt.withdrawRound]
                                                );
                                                stoneMinter.burn(address(this), receipt.withdrawShares);
                                                withdrawingSharesInPast =
                                                    withdrawingSharesInPast -
                                                    receipt.withdrawShares;
                                                receipt.withdrawShares = _shares;
                                                receipt.withdrawableAmount =
                                                    receipt.withdrawableAmount +
                                                    withdrawAmount;
                                                receipt.withdrawRound = latestRoundID;
                                            }
                                            emit InitiateWithdraw(msg.sender, _shares, latestRoundID);
                                        }
                                        function cancelWithdraw(uint256 _shares) external nonReentrant {
                                            require(_shares != 0, "too small");
                                            UserReceipt storage receipt = userReceipts[msg.sender];
                                            require(receipt.withdrawRound == latestRoundID, "no pending withdraw");
                                            require(receipt.withdrawShares >= _shares, "exceed pending withdraw");
                                            receipt.withdrawShares = receipt.withdrawShares - _shares;
                                            TransferHelper.safeTransfer(stone, msg.sender, _shares);
                                            if (receipt.withdrawShares == 0) {
                                                receipt.withdrawRound = 0;
                                            }
                                            withdrawingSharesInRound = withdrawingSharesInRound - _shares;
                                            emit CancelWithdraw(msg.sender, _shares, latestRoundID);
                                        }
                                        function instantWithdraw(
                                            uint256 _amount,
                                            uint256 _shares
                                        ) external nonReentrant returns (uint256 actualWithdrawn) {
                                            require(_amount != 0 || _shares != 0, "too small");
                                            AssetsVault aVault = AssetsVault(assetsVault);
                                            Minter stoneMinter = Minter(minter);
                                            (uint256 idleAmount, ) = getVaultAvailableAmount();
                                            if (_amount != 0) {
                                                UserReceipt storage receipt = userReceipts[msg.sender];
                                                if (
                                                    receipt.withdrawRound != latestRoundID &&
                                                    receipt.withdrawRound != 0
                                                ) {
                                                    // Withdraw previous round share first
                                                    uint256 withdrawAmount = VaultMath.sharesToAsset(
                                                        receipt.withdrawShares,
                                                        roundPricePerShare[receipt.withdrawRound]
                                                    );
                                                    stoneMinter.burn(address(this), receipt.withdrawShares);
                                                    withdrawingSharesInPast =
                                                        withdrawingSharesInPast -
                                                        receipt.withdrawShares;
                                                    receipt.withdrawShares = 0;
                                                    receipt.withdrawableAmount =
                                                        receipt.withdrawableAmount +
                                                        withdrawAmount;
                                                    receipt.withdrawRound = 0;
                                                }
                                                require(
                                                    receipt.withdrawableAmount >= _amount,
                                                    "exceed withdrawable"
                                                );
                                                receipt.withdrawableAmount = receipt.withdrawableAmount - _amount;
                                                withdrawableAmountInPast = withdrawableAmountInPast - _amount;
                                                actualWithdrawn = _amount;
                                                emit Withdrawn(msg.sender, _amount, latestRoundID);
                                            }
                                            if (_shares != 0) {
                                                uint256 sharePrice;
                                                if (latestRoundID == 0) {
                                                    sharePrice = MULTIPLIER;
                                                } else {
                                                    uint256 currSharePrice = currentSharePrice();
                                                    uint256 latestSharePrice = roundPricePerShare[
                                                        latestRoundID - 1
                                                    ];
                                                    sharePrice = latestSharePrice < currSharePrice
                                                        ? latestSharePrice
                                                        : currSharePrice;
                                                }
                                                uint256 ethAmount = VaultMath.sharesToAsset(_shares, sharePrice);
                                                stoneMinter.burn(msg.sender, _shares);
                                                if (ethAmount <= idleAmount) {
                                                    actualWithdrawn = actualWithdrawn + ethAmount;
                                                    emit Withdrawn(msg.sender, ethAmount, latestRoundID);
                                                } else {
                                                    actualWithdrawn = actualWithdrawn + idleAmount;
                                                    ethAmount = ethAmount - idleAmount;
                                                    StrategyController controller = StrategyController(
                                                        strategyController
                                                    );
                                                    uint256 actualAmount = controller.forceWithdraw(ethAmount);
                                                    actualWithdrawn = actualWithdrawn + actualAmount;
                                                    emit WithdrawnFromStrategy(
                                                        msg.sender,
                                                        ethAmount,
                                                        actualAmount,
                                                        latestRoundID
                                                    );
                                                }
                                            }
                                            require(aVault.getBalance() >= actualWithdrawn, "still need wait");
                                            uint256 withFee;
                                            if (withdrawFeeRate != 0) {
                                                withFee = (actualWithdrawn * withdrawFeeRate) / ONE_HUNDRED_PERCENT;
                                                aVault.withdraw(feeRecipient, withFee);
                                                emit FeeCharged(msg.sender, withFee);
                                            }
                                            aVault.withdraw(msg.sender, actualWithdrawn - withFee);
                                        }
                                        function rollToNextRound() external {
                                            require(
                                                block.timestamp > rebaseTime + rebaseTimeInterval,
                                                "already rebased"
                                            );
                                            StrategyController controller = StrategyController(strategyController);
                                            AssetsVault aVault = AssetsVault(assetsVault);
                                            uint256 previewSharePrice = currentSharePrice();
                                            uint256 vaultBalance = aVault.getBalance();
                                            uint256 amountToWithdraw = VaultMath.sharesToAsset(
                                                withdrawingSharesInRound,
                                                previewSharePrice
                                            );
                                            uint256 amountVaultNeed = withdrawableAmountInPast + amountToWithdraw;
                                            uint256 allPendingValue = controller.getAllStrategyPendingValue();
                                            uint256 vaultIn;
                                            uint256 vaultOut;
                                            if (vaultBalance > amountVaultNeed) {
                                                vaultIn = vaultBalance - amountVaultNeed;
                                            } else if (vaultBalance + allPendingValue < amountVaultNeed) {
                                                vaultOut = amountVaultNeed - vaultBalance - allPendingValue;
                                            }
                                            controller.rebaseStrategies(vaultIn, vaultOut);
                                            uint256 newSharePrice = currentSharePrice();
                                            roundPricePerShare[latestRoundID] = previewSharePrice < newSharePrice
                                                ? previewSharePrice
                                                : newSharePrice;
                                            settlementTime[latestRoundID] = block.timestamp;
                                            latestRoundID = latestRoundID + 1;
                                            withdrawingSharesInPast =
                                                withdrawingSharesInPast +
                                                withdrawingSharesInRound;
                                            withdrawableAmountInPast =
                                                withdrawableAmountInPast +
                                                VaultMath.sharesToAsset(withdrawingSharesInRound, newSharePrice);
                                            withdrawingSharesInRound = 0;
                                            rebaseTime = block.timestamp;
                                            emit RollToNextRound(latestRoundID, vaultIn, vaultOut, newSharePrice);
                                        }
                                        function addStrategy(address _strategy) external onlyProposal {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.addStrategy(_strategy);
                                            emit StragetyAdded(_strategy);
                                        }
                                        function destroyStrategy(address _strategy) external onlyOwner {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.destroyStrategy(_strategy);
                                            emit StragetyDestroyed(_strategy);
                                        }
                                        function clearStrategy(address _strategy) external onlyOwner {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.clearStrategy(_strategy);
                                            emit StragetyCleared(_strategy);
                                        }
                                        function updatePortfolioConfig(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) external onlyProposal {
                                            StrategyController controller = StrategyController(strategyController);
                                            controller.setStrategies(_strategies, _ratios);
                                            emit PortfolioConfigUpdated(_strategies, _ratios);
                                        }
                                        function updateProposal(address _proposal) external onlyProposal {
                                            proposal = _proposal;
                                        }
                                        function migrateVault(address _vault) external onlyProposal {
                                            Minter(minter).setNewVault(_vault);
                                            AssetsVault(assetsVault).setNewVault(_vault);
                                            StrategyController(strategyController).setNewVault(_vault);
                                        }
                                        function currentSharePrice() public returns (uint256 price) {
                                            Stone stoneToken = Stone(stone);
                                            uint256 totalStone = stoneToken.totalSupply();
                                            if (
                                                latestRoundID == 0 ||
                                                totalStone == 0 ||
                                                totalStone == withdrawingSharesInPast
                                            ) {
                                                return MULTIPLIER;
                                            }
                                            uint256 etherAmount = AssetsVault(assetsVault).getBalance() +
                                                StrategyController(strategyController).getAllStrategiesValue() -
                                                withdrawableAmountInPast;
                                            uint256 activeShare = totalStone - withdrawingSharesInPast;
                                            return (etherAmount * MULTIPLIER) / activeShare;
                                        }
                                        function getVaultAvailableAmount()
                                            public
                                            returns (uint256 idleAmount, uint256 investedAmount)
                                        {
                                            AssetsVault vault = AssetsVault(assetsVault);
                                            if (vault.getBalance() > withdrawableAmountInPast) {
                                                idleAmount = vault.getBalance() - withdrawableAmountInPast;
                                            }
                                            investedAmount = StrategyController(strategyController)
                                                .getAllStrategyValidValue();
                                        }
                                        function setWithdrawFeeRate(uint256 _withdrawFeeRate) external onlyOwner {
                                            require(_withdrawFeeRate <= MAXMIUM_FEE_RATE, "exceed maximum");
                                            emit SetWithdrawFeeRate(withdrawFeeRate, _withdrawFeeRate);
                                            withdrawFeeRate = _withdrawFeeRate;
                                        }
                                        function setFeeRecipient(address _feeRecipient) external onlyOwner {
                                            require(_feeRecipient != address(0), "zero address");
                                            emit SetFeeRecipient(feeRecipient, _feeRecipient);
                                            feeRecipient = _feeRecipient;
                                        }
                                        function setRebaseInterval(uint256 _interval) external onlyOwner {
                                            require(_interval <= MINIMUM_REBASE_INTERVAL, "invalid");
                                            rebaseTimeInterval = _interval;
                                            emit SetRebaseInterval(rebaseTimeInterval);
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import "@layerzerolabs/solidity-examples/contracts/token/oft/extension/BasedOFT.sol";
                                    import {Minter} from "./Minter.sol";
                                    contract Stone is BasedOFT {
                                        uint256 public constant DAY_INTERVAL = 24 * 60 * 60;
                                        address public minter;
                                        uint16 public constant PT_FEED = 1;
                                        uint16 public constant PT_SET_ENABLE = 2;
                                        uint16 public constant PT_SET_CAP = 3;
                                        uint256 public cap;
                                        bool public enable = true;
                                        mapping(uint256 => uint256) public quota;
                                        event FeedToChain(
                                            uint16 indexed dstChainId,
                                            address indexed from,
                                            bytes toAddress,
                                            uint price
                                        );
                                        event SetCapFor(uint16 indexed dstChainId, bytes toAddress, uint cap);
                                        event SetEnableFor(uint16 indexed dstChainId, bytes toAddress, bool flag);
                                        constructor(
                                            address _minter,
                                            address _layerZeroEndpoint,
                                            uint256 _cap
                                        ) BasedOFT("StakeStone Ether", "STONE", _layerZeroEndpoint) {
                                            minter = _minter;
                                            cap = _cap;
                                        }
                                        modifier onlyMinter() {
                                            require(msg.sender == minter, "NM");
                                            _;
                                        }
                                        function mint(address _to, uint256 _amount) external onlyMinter {
                                            _mint(_to, _amount);
                                        }
                                        function burn(address _from, uint256 _amount) external onlyMinter {
                                            _burn(_from, _amount);
                                        }
                                        function sendFrom(
                                            address _from,
                                            uint16 _dstChainId,
                                            bytes calldata _toAddress,
                                            uint _amount,
                                            address payable _refundAddress,
                                            address _zroPaymentAddress,
                                            bytes calldata _adapterParams
                                        ) public payable override(IOFTCore, OFTCore) {
                                            require(enable, "invalid");
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            require(id != _dstChainId, "same chain");
                                            uint256 day = block.timestamp / DAY_INTERVAL;
                                            require(_amount + quota[day] <= cap, "Exceed cap");
                                            quota[day] = quota[day] + _amount;
                                            super.sendFrom(
                                                _from,
                                                _dstChainId,
                                                _toAddress,
                                                _amount,
                                                _refundAddress,
                                                _zroPaymentAddress,
                                                _adapterParams
                                            );
                                        }
                                        function updatePrice(
                                            uint16 _dstChainId,
                                            bytes memory _toAddress
                                        ) external payable returns (uint256 price) {
                                            require(enable, "invalid");
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            require(id != _dstChainId, "same chain");
                                            price = tokenPrice();
                                            bytes memory lzPayload = abi.encode(
                                                PT_FEED,
                                                _toAddress,
                                                price,
                                                block.timestamp
                                            );
                                            _lzSend(
                                                _dstChainId,
                                                lzPayload,
                                                payable(msg.sender),
                                                address(0),
                                                bytes(""),
                                                msg.value
                                            );
                                            emit FeedToChain(_dstChainId, msg.sender, _toAddress, price);
                                        }
                                        function setEnableFor(
                                            uint16 _dstChainId,
                                            bool _flag,
                                            bytes memory _toAddress
                                        ) external payable onlyOwner {
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            if (_dstChainId == id) {
                                                enable = _flag;
                                                emit SetEnableFor(
                                                    _dstChainId,
                                                    abi.encodePacked(address(this)),
                                                    enable
                                                );
                                                return;
                                            }
                                            bytes memory lzPayload = abi.encode(PT_SET_ENABLE, _toAddress, _flag);
                                            _lzSend(
                                                _dstChainId,
                                                lzPayload,
                                                payable(msg.sender),
                                                address(0),
                                                bytes(""),
                                                msg.value
                                            );
                                            emit SetEnableFor(_dstChainId, _toAddress, _flag);
                                        }
                                        function setCapFor(
                                            uint16 _dstChainId,
                                            uint256 _cap,
                                            bytes memory _toAddress
                                        ) external payable onlyOwner {
                                            uint256 id;
                                            assembly {
                                                id := chainid()
                                            }
                                            if (_dstChainId == id) {
                                                cap = _cap;
                                                emit SetCapFor(_dstChainId, abi.encodePacked(address(this)), cap);
                                                return;
                                            }
                                            bytes memory lzPayload = abi.encode(PT_SET_CAP, _toAddress, _cap);
                                            _lzSend(
                                                _dstChainId,
                                                lzPayload,
                                                payable(msg.sender),
                                                address(0),
                                                bytes(""),
                                                msg.value
                                            );
                                            emit SetCapFor(_dstChainId, _toAddress, _cap);
                                        }
                                        function tokenPrice() public returns (uint256 price) {
                                            price = Minter(minter).getTokenPrice();
                                        }
                                        function getQuota() external view returns (uint256) {
                                            uint256 amount = quota[block.timestamp / DAY_INTERVAL];
                                            if (cap > amount && enable) {
                                                return cap - amount;
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {Stone} from "./Stone.sol";
                                    import {StoneVault} from "../StoneVault.sol";
                                    contract Minter {
                                        // TODO: governable upgrade
                                        address public stone;
                                        address payable public vault;
                                        modifier onlyVault() {
                                            require(msg.sender == vault, "not vault");
                                            _;
                                        }
                                        constructor(address _stone, address payable _vault) {
                                            stone = _stone;
                                            vault = _vault;
                                        }
                                        function mint(address _to, uint256 _amount) external onlyVault {
                                            Stone(stone).mint(_to, _amount);
                                        }
                                        function burn(address _from, uint256 _amount) external onlyVault {
                                            Stone(stone).burn(_from, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyVault {
                                            vault = payable(_vault);
                                        }
                                        function getTokenPrice() public returns (uint256 price) {
                                            price = StoneVault(vault).currentSharePrice();
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {EnumerableSet} from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    import {Strategy} from "./Strategy.sol";
                                    import {AssetsVault} from "../AssetsVault.sol";
                                    contract StrategyController {
                                        using EnumerableSet for EnumerableSet.AddressSet;
                                        uint256 internal constant ONE_HUNDRED_PERCENT = 1e6;
                                        address public stoneVault;
                                        address payable public immutable assetsVault;
                                        EnumerableSet.AddressSet private strategies;
                                        mapping(address => uint256) public ratios;
                                        struct StrategyDiff {
                                            address strategy;
                                            bool isDeposit;
                                            uint256 amount;
                                        }
                                        modifier onlyVault() {
                                            require(stoneVault == msg.sender, "not vault");
                                            _;
                                        }
                                        constructor(
                                            address payable _assetsVault,
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) {
                                            require(_assetsVault != address(0), "ZERO ADDRESS");
                                            uint256 length = _strategies.length;
                                            for (uint256 i; i < length; i++) {
                                                require(_strategies[i] != address(0), "ZERO ADDRESS");
                                            }
                                            stoneVault = msg.sender;
                                            assetsVault = _assetsVault;
                                            _initStrategies(_strategies, _ratios);
                                        }
                                        function onlyRebaseStrategies() external {
                                            _rebase(0, 0);
                                        }
                                        function forceWithdraw(
                                            uint256 _amount
                                        ) external onlyVault returns (uint256 actualAmount) {
                                            uint256 balanceBeforeRepay = address(this).balance;
                                            if (balanceBeforeRepay >= _amount) {
                                                _repayToVault();
                                                actualAmount = balanceBeforeRepay;
                                            } else {
                                                actualAmount =
                                                    _forceWithdraw(_amount - balanceBeforeRepay) +
                                                    balanceBeforeRepay;
                                            }
                                        }
                                        function setStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) external onlyVault {
                                            _setStrategies(_strategies, _ratios);
                                        }
                                        function addStrategy(address _strategy) external onlyVault {
                                            require(!strategies.contains(_strategy), "already exist");
                                            strategies.add(_strategy);
                                        }
                                        function rebaseStrategies(
                                            uint256 _in,
                                            uint256 _out
                                        ) external payable onlyVault {
                                            _rebase(_in, _out);
                                        }
                                        function destroyStrategy(address _strategy) external onlyVault {
                                            _destoryStrategy(_strategy);
                                        }
                                        function _rebase(uint256 _in, uint256 _out) internal {
                                            require(_in == 0 || _out == 0, "only deposit or withdraw");
                                            if (_in != 0) {
                                                AssetsVault(assetsVault).withdraw(address(this), _in);
                                            }
                                            uint256 total = getAllStrategyValidValue();
                                            if (total < _out) {
                                                total = 0;
                                            } else {
                                                total = total + _in - _out;
                                            }
                                            uint256 length = strategies.length();
                                            StrategyDiff[] memory diffs = new StrategyDiff[](length);
                                            uint256 head;
                                            uint256 tail = length - 1;
                                            for (uint i; i < length; i++) {
                                                address strategy = strategies.at(i);
                                                if (ratios[strategy] == 0) {
                                                    _clearStrategy(strategy, true);
                                                    continue;
                                                }
                                                uint256 newPosition = (total * ratios[strategy]) /
                                                    ONE_HUNDRED_PERCENT;
                                                uint256 position = getStrategyValidValue(strategy);
                                                if (newPosition < position) {
                                                    diffs[head] = StrategyDiff(
                                                        strategy,
                                                        false,
                                                        position - newPosition
                                                    );
                                                    head++;
                                                } else if (newPosition > position) {
                                                    diffs[tail] = StrategyDiff(
                                                        strategy,
                                                        true,
                                                        newPosition - position
                                                    );
                                                    if (tail != 0) {
                                                        tail--;
                                                    }
                                                }
                                            }
                                            length = diffs.length;
                                            for (uint256 i; i < length; i++) {
                                                StrategyDiff memory diff = diffs[i];
                                                if (diff.amount == 0) {
                                                    continue;
                                                }
                                                if (diff.isDeposit) {
                                                    if (address(this).balance < diff.amount) {
                                                        diff.amount = address(this).balance;
                                                    }
                                                    _depositToStrategy(diff.strategy, diff.amount);
                                                } else {
                                                    _withdrawFromStrategy(diff.strategy, diff.amount);
                                                }
                                            }
                                            _repayToVault();
                                        }
                                        function _repayToVault() internal {
                                            if (address(this).balance != 0) {
                                                TransferHelper.safeTransferETH(assetsVault, address(this).balance);
                                            }
                                        }
                                        function _depositToStrategy(address _strategy, uint256 _amount) internal {
                                            Strategy(_strategy).deposit{value: _amount}();
                                        }
                                        function _withdrawFromStrategy(
                                            address _strategy,
                                            uint256 _amount
                                        ) internal {
                                            Strategy(_strategy).withdraw(_amount);
                                        }
                                        function _forceWithdraw(
                                            uint256 _amount
                                        ) internal returns (uint256 actualAmount) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                address strategy = strategies.at(i);
                                                uint256 withAmount = (_amount * ratios[strategy]) /
                                                    ONE_HUNDRED_PERCENT;
                                                if (withAmount != 0) {
                                                    actualAmount =
                                                        Strategy(strategy).instantWithdraw(withAmount) +
                                                        actualAmount;
                                                }
                                            }
                                            _repayToVault();
                                        }
                                        function getStrategyValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getAllValue();
                                        }
                                        function getStrategyValidValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getInvestedValue();
                                        }
                                        function getStrategyPendingValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getPendingValue();
                                        }
                                        function getAllStrategiesValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyValue(strategies.at(i));
                                            }
                                        }
                                        function getAllStrategyValidValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyValidValue(strategies.at(i));
                                            }
                                        }
                                        function getAllStrategyPendingValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyPendingValue(strategies.at(i));
                                            }
                                        }
                                        function getStrategies()
                                            public
                                            view
                                            returns (address[] memory addrs, uint256[] memory portions)
                                        {
                                            uint256 length = strategies.length();
                                            addrs = new address[](length);
                                            portions = new uint256[](length);
                                            for (uint256 i; i < length; i++) {
                                                address addr = strategies.at(i);
                                                addrs[i] = addr;
                                                portions[i] = ratios[addr];
                                            }
                                        }
                                        function _initStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) internal {
                                            require(_strategies.length == _ratios.length, "invalid length");
                                            uint256 totalRatio;
                                            uint256 length = _strategies.length;
                                            for (uint i; i < length; i++) {
                                                strategies.add(_strategies[i]);
                                                ratios[_strategies[i]] = _ratios[i];
                                                totalRatio = totalRatio + _ratios[i];
                                            }
                                            require(totalRatio <= ONE_HUNDRED_PERCENT, "exceed 100%");
                                        }
                                        function _setStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) internal {
                                            uint256 length = _strategies.length;
                                            require(length == _ratios.length, "invalid length");
                                            uint256 oldLength = strategies.length();
                                            for (uint i; i < oldLength; i++) {
                                                ratios[strategies.at(i)] = 0;
                                            }
                                            uint256 totalRatio;
                                            for (uint i; i < length; i++) {
                                                require(
                                                    Strategy(_strategies[i]).controller() == address(this),
                                                    "controller mismatch"
                                                );
                                                strategies.add(_strategies[i]);
                                                ratios[_strategies[i]] = _ratios[i];
                                                totalRatio = totalRatio + _ratios[i];
                                            }
                                            require(totalRatio <= ONE_HUNDRED_PERCENT, "exceed 100%");
                                        }
                                        function clearStrategy(address _strategy) public onlyVault {
                                            _clearStrategy(_strategy, false);
                                        }
                                        function _clearStrategy(address _strategy, bool _isRebase) internal {
                                            Strategy(_strategy).clear();
                                            if (!_isRebase) {
                                                _repayToVault();
                                            }
                                        }
                                        function _destoryStrategy(address _strategy) internal {
                                            require(_couldDestroyStrategy(_strategy), "still active");
                                            strategies.remove(_strategy);
                                            _repayToVault();
                                        }
                                        function _couldDestroyStrategy(
                                            address _strategy
                                        ) internal returns (bool status) {
                                            return
                                                ratios[_strategy] == 0 && Strategy(_strategy).getAllValue() < 1e4;
                                        }
                                        function setNewVault(address _vault) external onlyVault {
                                            stoneVault = _vault;
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {StrategyController} from "../strategies/StrategyController.sol";
                                    abstract contract Strategy {
                                        address payable public immutable controller;
                                        address public governance;
                                        string public name;
                                        modifier onlyGovernance() {
                                            require(governance == msg.sender, "not governace");
                                            _;
                                        }
                                        event TransferGovernance(address oldOwner, address newOwner);
                                        constructor(address payable _controller, string memory _name) {
                                            require(_controller != address(0), "ZERO ADDRESS");
                                            governance = msg.sender;
                                            controller = _controller;
                                            name = _name;
                                        }
                                        modifier onlyController() {
                                            require(controller == msg.sender, "not controller");
                                            _;
                                        }
                                        function deposit() public payable virtual onlyController {}
                                        function withdraw(
                                            uint256 _amount
                                        ) public virtual onlyController returns (uint256 actualAmount) {}
                                        function instantWithdraw(
                                            uint256 _amount
                                        ) public virtual onlyController returns (uint256 actualAmount) {}
                                        function clear() public virtual onlyController returns (uint256 amount) {}
                                        function execPendingRequest(
                                            uint256 _amount
                                        ) public virtual returns (uint256 amount) {}
                                        function getAllValue() public virtual returns (uint256 value) {}
                                        function getPendingValue() public virtual returns (uint256 value) {}
                                        function getInvestedValue() public virtual returns (uint256 value) {}
                                        function checkPendingStatus()
                                            public
                                            virtual
                                            returns (uint256 pending, uint256 executable)
                                        {}
                                        function setGovernance(address governance_) external onlyGovernance {
                                            emit TransferGovernance(governance, governance_);
                                            governance = governance_;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    library VaultMath {
                                        uint256 internal constant DECIMALS = 18;
                                        function assetToShares(
                                            uint256 _assetAmount,
                                            uint256 _assetPerShare
                                        ) internal pure returns (uint256) {
                                            require(_assetPerShare > 1, "Vault Lib: invalid assetPerShare");
                                            return (_assetAmount * (10 ** DECIMALS)) / _assetPerShare;
                                        }
                                        function sharesToAsset(
                                            uint256 _shares,
                                            uint256 _assetPerShare
                                        ) internal pure returns (uint256) {
                                            require(_assetPerShare > 1, "Vault Lib: invalid assetPerShare");
                                            return (_shares * _assetPerShare) / (10 ** DECIMALS);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    contract AssetsVault {
                                        address public stoneVault;
                                        address public strategyController;
                                        modifier onlyPermit() {
                                            require(
                                                stoneVault == msg.sender || strategyController == msg.sender,
                                                "not permit"
                                            );
                                            _;
                                        }
                                        constructor(address _stoneVault, address _strategyController) {
                                            require(
                                                _stoneVault != address(0) && _strategyController != address(0),
                                                "ZERO ADDRESS"
                                            );
                                            stoneVault = _stoneVault;
                                            strategyController = _strategyController;
                                        }
                                        function deposit() external payable {
                                            require(msg.value != 0, "too small");
                                        }
                                        function withdraw(address _to, uint256 _amount) external onlyPermit {
                                            TransferHelper.safeTransferETH(_to, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyPermit {
                                            stoneVault = _vault;
                                        }
                                        function getBalance() external view returns (uint256 amount) {
                                            amount = address(this).balance;
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: GPL-2.0-or-later
                                    pragma solidity >=0.6.0;
                                    import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                                    library TransferHelper {
                                        /// @notice Transfers tokens from the targeted address to the given destination
                                        /// @notice Errors with 'STF' if transfer fails
                                        /// @param token The contract address of the token to be transferred
                                        /// @param from The originating address from which the tokens will be transferred
                                        /// @param to The destination address of the transfer
                                        /// @param value The amount to be transferred
                                        function safeTransferFrom(
                                            address token,
                                            address from,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) =
                                                token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                                        }
                                        /// @notice Transfers tokens from msg.sender to a recipient
                                        /// @dev Errors with ST if transfer fails
                                        /// @param token The contract address of the token which will be transferred
                                        /// @param to The recipient of the transfer
                                        /// @param value The value of the transfer
                                        function safeTransfer(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                                        }
                                        /// @notice Approves the stipulated contract to spend the given allowance in the given token
                                        /// @dev Errors with 'SA' if transfer fails
                                        /// @param token The contract address of the token to be approved
                                        /// @param to The target of the approval
                                        /// @param value The amount of the given token the target will be allowed to spend
                                        function safeApprove(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                                        }
                                        /// @notice Transfers ETH to the recipient address
                                        /// @dev Fails with `STE`
                                        /// @param to The destination of the transfer
                                        /// @param value The value to be transferred
                                        function safeTransferETH(address to, uint256 value) internal {
                                            (bool success, ) = to.call{value: value}(new bytes(0));
                                            require(success, 'STE');
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
                                    // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Library for managing
                                     * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                                     * types.
                                     *
                                     * Sets have the following properties:
                                     *
                                     * - Elements are added, removed, and checked for existence in constant time
                                     * (O(1)).
                                     * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                                     *
                                     * ```solidity
                                     * contract Example {
                                     *     // Add the library methods
                                     *     using EnumerableSet for EnumerableSet.AddressSet;
                                     *
                                     *     // Declare a set state variable
                                     *     EnumerableSet.AddressSet private mySet;
                                     * }
                                     * ```
                                     *
                                     * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                                     * and `uint256` (`UintSet`) are supported.
                                     *
                                     * [WARNING]
                                     * ====
                                     * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
                                     * unusable.
                                     * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
                                     *
                                     * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
                                     * array of EnumerableSet.
                                     * ====
                                     */
                                    library EnumerableSet {
                                        // To implement this library for multiple types with as little code
                                        // repetition as possible, we write it in terms of a generic Set type with
                                        // bytes32 values.
                                        // The Set implementation uses private functions, and user-facing
                                        // implementations (such as AddressSet) are just wrappers around the
                                        // underlying Set.
                                        // This means that we can only create new EnumerableSets for types that fit
                                        // in bytes32.
                                        struct Set {
                                            // Storage of set values
                                            bytes32[] _values;
                                            // Position of the value in the `values` array, plus 1 because index 0
                                            // means a value is not in the set.
                                            mapping(bytes32 => uint256) _indexes;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function _add(Set storage set, bytes32 value) private returns (bool) {
                                            if (!_contains(set, value)) {
                                                set._values.push(value);
                                                // The value is stored at length-1, but we add 1 to all indexes
                                                // and use 0 as a sentinel value
                                                set._indexes[value] = set._values.length;
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function _remove(Set storage set, bytes32 value) private returns (bool) {
                                            // We read and store the value's index to prevent multiple reads from the same storage slot
                                            uint256 valueIndex = set._indexes[value];
                                            if (valueIndex != 0) {
                                                // Equivalent to contains(set, value)
                                                // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                                                // the array, and then remove the last element (sometimes called as 'swap and pop').
                                                // This modifies the order of the array, as noted in {at}.
                                                uint256 toDeleteIndex = valueIndex - 1;
                                                uint256 lastIndex = set._values.length - 1;
                                                if (lastIndex != toDeleteIndex) {
                                                    bytes32 lastValue = set._values[lastIndex];
                                                    // Move the last value to the index where the value to delete is
                                                    set._values[toDeleteIndex] = lastValue;
                                                    // Update the index for the moved value
                                                    set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                                                }
                                                // Delete the slot where the moved value was stored
                                                set._values.pop();
                                                // Delete the index for the deleted slot
                                                delete set._indexes[value];
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function _contains(Set storage set, bytes32 value) private view returns (bool) {
                                            return set._indexes[value] != 0;
                                        }
                                        /**
                                         * @dev Returns the number of values on the set. O(1).
                                         */
                                        function _length(Set storage set) private view returns (uint256) {
                                            return set._values.length;
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function _at(Set storage set, uint256 index) private view returns (bytes32) {
                                            return set._values[index];
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function _values(Set storage set) private view returns (bytes32[] memory) {
                                            return set._values;
                                        }
                                        // Bytes32Set
                                        struct Bytes32Set {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _add(set._inner, value);
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _remove(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                                            return _contains(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(Bytes32Set storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                                            return _at(set._inner, index);
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            bytes32[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // AddressSet
                                        struct AddressSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(AddressSet storage set, address value) internal returns (bool) {
                                            return _add(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(AddressSet storage set, address value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(AddressSet storage set, address value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(AddressSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(AddressSet storage set, uint256 index) internal view returns (address) {
                                            return address(uint160(uint256(_at(set._inner, index))));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(AddressSet storage set) internal view returns (address[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            address[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // UintSet
                                        struct UintSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _add(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(UintSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                                            return uint256(_at(set._inner, index));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(UintSet storage set) internal view returns (uint256[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            uint256[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC165 standard, as defined in the
                                     * https://eips.ethereum.org/EIPS/eip-165[EIP].
                                     *
                                     * Implementers can declare support of contract interfaces, which can then be
                                     * queried by others ({ERC165Checker}).
                                     *
                                     * For an implementation, see {ERC165}.
                                     */
                                    interface IERC165 {
                                        /**
                                         * @dev Returns true if this contract implements the interface defined by
                                         * `interfaceId`. See the corresponding
                                         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                                         * to learn more about how these ids are created.
                                         *
                                         * This function call must use less than 30 000 gas.
                                         */
                                        function supportsInterface(bytes4 interfaceId) external view returns (bool);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                                    pragma solidity ^0.8.0;
                                    import "./IERC165.sol";
                                    /**
                                     * @dev Implementation of the {IERC165} interface.
                                     *
                                     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                                     * for the additional interface id that will be supported. For example:
                                     *
                                     * ```solidity
                                     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                                     * }
                                     * ```
                                     *
                                     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                                     */
                                    abstract contract ERC165 is IERC165 {
                                        /**
                                         * @dev See {IERC165-supportsInterface}.
                                         */
                                        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                            return interfaceId == type(IERC165).interfaceId;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Provides information about the current execution context, including the
                                     * sender of the transaction and its data. While these are generally available
                                     * via msg.sender and msg.data, they should not be accessed in such a direct
                                     * manner, since when dealing with meta-transactions the account sending and
                                     * paying for execution may not be the actual sender (as far as an application
                                     * is concerned).
                                     *
                                     * This contract is only required for intermediate, library-like contracts.
                                     */
                                    abstract contract Context {
                                        function _msgSender() internal view virtual returns (address) {
                                            return msg.sender;
                                        }
                                        function _msgData() internal view virtual returns (bytes calldata) {
                                            return msg.data;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
                                    pragma solidity ^0.8.0;
                                    import "../IERC20.sol";
                                    /**
                                     * @dev Interface for the optional metadata functions from the ERC20 standard.
                                     *
                                     * _Available since v4.1._
                                     */
                                    interface IERC20Metadata is IERC20 {
                                        /**
                                         * @dev Returns the name of the token.
                                         */
                                        function name() external view returns (string memory);
                                        /**
                                         * @dev Returns the symbol of the token.
                                         */
                                        function symbol() external view returns (string memory);
                                        /**
                                         * @dev Returns the decimals places of the token.
                                         */
                                        function decimals() external view returns (uint8);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC20 standard as defined in the EIP.
                                     */
                                    interface IERC20 {
                                        /**
                                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                         * another (`to`).
                                         *
                                         * Note that `value` may be zero.
                                         */
                                        event Transfer(address indexed from, address indexed to, uint256 value);
                                        /**
                                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                         * a call to {approve}. `value` is the new allowance.
                                         */
                                        event Approval(address indexed owner, address indexed spender, uint256 value);
                                        /**
                                         * @dev Returns the amount of tokens in existence.
                                         */
                                        function totalSupply() external view returns (uint256);
                                        /**
                                         * @dev Returns the amount of tokens owned by `account`.
                                         */
                                        function balanceOf(address account) external view returns (uint256);
                                        /**
                                         * @dev Moves `amount` tokens from the caller's account to `to`.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transfer(address to, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Returns the remaining number of tokens that `spender` will be
                                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                         * zero by default.
                                         *
                                         * This value changes when {approve} or {transferFrom} are called.
                                         */
                                        function allowance(address owner, address spender) external view returns (uint256);
                                        /**
                                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                         * that someone may use both the old and the new allowance by unfortunate
                                         * transaction ordering. One possible solution to mitigate this race
                                         * condition is to first reduce the spender's allowance to 0 and set the
                                         * desired value afterwards:
                                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                         *
                                         * Emits an {Approval} event.
                                         */
                                        function approve(address spender, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Moves `amount` tokens from `from` to `to` using the
                                         * allowance mechanism. `amount` is then deducted from the caller's
                                         * allowance.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transferFrom(address from, address to, uint256 amount) external returns (bool);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/ERC20.sol)
                                    pragma solidity ^0.8.0;
                                    import "./IERC20.sol";
                                    import "./extensions/IERC20Metadata.sol";
                                    import "../../utils/Context.sol";
                                    /**
                                     * @dev Implementation of the {IERC20} interface.
                                     *
                                     * This implementation is agnostic to the way tokens are created. This means
                                     * that a supply mechanism has to be added in a derived contract using {_mint}.
                                     * For a generic mechanism see {ERC20PresetMinterPauser}.
                                     *
                                     * TIP: For a detailed writeup see our guide
                                     * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
                                     * to implement supply mechanisms].
                                     *
                                     * The default value of {decimals} is 18. To change this, you should override
                                     * this function so it returns a different value.
                                     *
                                     * We have followed general OpenZeppelin Contracts guidelines: functions revert
                                     * instead returning `false` on failure. This behavior is nonetheless
                                     * conventional and does not conflict with the expectations of ERC20
                                     * applications.
                                     *
                                     * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                                     * This allows applications to reconstruct the allowance for all accounts just
                                     * by listening to said events. Other implementations of the EIP may not emit
                                     * these events, as it isn't required by the specification.
                                     *
                                     * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
                                     * functions have been added to mitigate the well-known issues around setting
                                     * allowances. See {IERC20-approve}.
                                     */
                                    contract ERC20 is Context, IERC20, IERC20Metadata {
                                        mapping(address => uint256) private _balances;
                                        mapping(address => mapping(address => uint256)) private _allowances;
                                        uint256 private _totalSupply;
                                        string private _name;
                                        string private _symbol;
                                        /**
                                         * @dev Sets the values for {name} and {symbol}.
                                         *
                                         * All two of these values are immutable: they can only be set once during
                                         * construction.
                                         */
                                        constructor(string memory name_, string memory symbol_) {
                                            _name = name_;
                                            _symbol = symbol_;
                                        }
                                        /**
                                         * @dev Returns the name of the token.
                                         */
                                        function name() public view virtual override returns (string memory) {
                                            return _name;
                                        }
                                        /**
                                         * @dev Returns the symbol of the token, usually a shorter version of the
                                         * name.
                                         */
                                        function symbol() public view virtual override returns (string memory) {
                                            return _symbol;
                                        }
                                        /**
                                         * @dev Returns the number of decimals used to get its user representation.
                                         * For example, if `decimals` equals `2`, a balance of `505` tokens should
                                         * be displayed to a user as `5.05` (`505 / 10 ** 2`).
                                         *
                                         * Tokens usually opt for a value of 18, imitating the relationship between
                                         * Ether and Wei. This is the default value returned by this function, unless
                                         * it's overridden.
                                         *
                                         * NOTE: This information is only used for _display_ purposes: it in
                                         * no way affects any of the arithmetic of the contract, including
                                         * {IERC20-balanceOf} and {IERC20-transfer}.
                                         */
                                        function decimals() public view virtual override returns (uint8) {
                                            return 18;
                                        }
                                        /**
                                         * @dev See {IERC20-totalSupply}.
                                         */
                                        function totalSupply() public view virtual override returns (uint256) {
                                            return _totalSupply;
                                        }
                                        /**
                                         * @dev See {IERC20-balanceOf}.
                                         */
                                        function balanceOf(address account) public view virtual override returns (uint256) {
                                            return _balances[account];
                                        }
                                        /**
                                         * @dev See {IERC20-transfer}.
                                         *
                                         * Requirements:
                                         *
                                         * - `to` cannot be the zero address.
                                         * - the caller must have a balance of at least `amount`.
                                         */
                                        function transfer(address to, uint256 amount) public virtual override returns (bool) {
                                            address owner = _msgSender();
                                            _transfer(owner, to, amount);
                                            return true;
                                        }
                                        /**
                                         * @dev See {IERC20-allowance}.
                                         */
                                        function allowance(address owner, address spender) public view virtual override returns (uint256) {
                                            return _allowances[owner][spender];
                                        }
                                        /**
                                         * @dev See {IERC20-approve}.
                                         *
                                         * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
                                         * `transferFrom`. This is semantically equivalent to an infinite approval.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         */
                                        function approve(address spender, uint256 amount) public virtual override returns (bool) {
                                            address owner = _msgSender();
                                            _approve(owner, spender, amount);
                                            return true;
                                        }
                                        /**
                                         * @dev See {IERC20-transferFrom}.
                                         *
                                         * Emits an {Approval} event indicating the updated allowance. This is not
                                         * required by the EIP. See the note at the beginning of {ERC20}.
                                         *
                                         * NOTE: Does not update the allowance if the current allowance
                                         * is the maximum `uint256`.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` and `to` cannot be the zero address.
                                         * - `from` must have a balance of at least `amount`.
                                         * - the caller must have allowance for ``from``'s tokens of at least
                                         * `amount`.
                                         */
                                        function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
                                            address spender = _msgSender();
                                            _spendAllowance(from, spender, amount);
                                            _transfer(from, to, amount);
                                            return true;
                                        }
                                        /**
                                         * @dev Atomically increases the allowance granted to `spender` by the caller.
                                         *
                                         * This is an alternative to {approve} that can be used as a mitigation for
                                         * problems described in {IERC20-approve}.
                                         *
                                         * Emits an {Approval} event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         */
                                        function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                                            address owner = _msgSender();
                                            _approve(owner, spender, allowance(owner, spender) + addedValue);
                                            return true;
                                        }
                                        /**
                                         * @dev Atomically decreases the allowance granted to `spender` by the caller.
                                         *
                                         * This is an alternative to {approve} that can be used as a mitigation for
                                         * problems described in {IERC20-approve}.
                                         *
                                         * Emits an {Approval} event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         * - `spender` must have allowance for the caller of at least
                                         * `subtractedValue`.
                                         */
                                        function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                                            address owner = _msgSender();
                                            uint256 currentAllowance = allowance(owner, spender);
                                            require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
                                            unchecked {
                                                _approve(owner, spender, currentAllowance - subtractedValue);
                                            }
                                            return true;
                                        }
                                        /**
                                         * @dev Moves `amount` of tokens from `from` to `to`.
                                         *
                                         * This internal function is equivalent to {transfer}, and can be used to
                                         * e.g. implement automatic token fees, slashing mechanisms, etc.
                                         *
                                         * Emits a {Transfer} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` cannot be the zero address.
                                         * - `to` cannot be the zero address.
                                         * - `from` must have a balance of at least `amount`.
                                         */
                                        function _transfer(address from, address to, uint256 amount) internal virtual {
                                            require(from != address(0), "ERC20: transfer from the zero address");
                                            require(to != address(0), "ERC20: transfer to the zero address");
                                            _beforeTokenTransfer(from, to, amount);
                                            uint256 fromBalance = _balances[from];
                                            require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
                                            unchecked {
                                                _balances[from] = fromBalance - amount;
                                                // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
                                                // decrementing then incrementing.
                                                _balances[to] += amount;
                                            }
                                            emit Transfer(from, to, amount);
                                            _afterTokenTransfer(from, to, amount);
                                        }
                                        /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                                         * the total supply.
                                         *
                                         * Emits a {Transfer} event with `from` set to the zero address.
                                         *
                                         * Requirements:
                                         *
                                         * - `account` cannot be the zero address.
                                         */
                                        function _mint(address account, uint256 amount) internal virtual {
                                            require(account != address(0), "ERC20: mint to the zero address");
                                            _beforeTokenTransfer(address(0), account, amount);
                                            _totalSupply += amount;
                                            unchecked {
                                                // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
                                                _balances[account] += amount;
                                            }
                                            emit Transfer(address(0), account, amount);
                                            _afterTokenTransfer(address(0), account, amount);
                                        }
                                        /**
                                         * @dev Destroys `amount` tokens from `account`, reducing the
                                         * total supply.
                                         *
                                         * Emits a {Transfer} event with `to` set to the zero address.
                                         *
                                         * Requirements:
                                         *
                                         * - `account` cannot be the zero address.
                                         * - `account` must have at least `amount` tokens.
                                         */
                                        function _burn(address account, uint256 amount) internal virtual {
                                            require(account != address(0), "ERC20: burn from the zero address");
                                            _beforeTokenTransfer(account, address(0), amount);
                                            uint256 accountBalance = _balances[account];
                                            require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
                                            unchecked {
                                                _balances[account] = accountBalance - amount;
                                                // Overflow not possible: amount <= accountBalance <= totalSupply.
                                                _totalSupply -= amount;
                                            }
                                            emit Transfer(account, address(0), amount);
                                            _afterTokenTransfer(account, address(0), amount);
                                        }
                                        /**
                                         * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
                                         *
                                         * This internal function is equivalent to `approve`, and can be used to
                                         * e.g. set automatic allowances for certain subsystems, etc.
                                         *
                                         * Emits an {Approval} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `owner` cannot be the zero address.
                                         * - `spender` cannot be the zero address.
                                         */
                                        function _approve(address owner, address spender, uint256 amount) internal virtual {
                                            require(owner != address(0), "ERC20: approve from the zero address");
                                            require(spender != address(0), "ERC20: approve to the zero address");
                                            _allowances[owner][spender] = amount;
                                            emit Approval(owner, spender, amount);
                                        }
                                        /**
                                         * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
                                         *
                                         * Does not update the allowance amount in case of infinite allowance.
                                         * Revert if not enough allowance is available.
                                         *
                                         * Might emit an {Approval} event.
                                         */
                                        function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
                                            uint256 currentAllowance = allowance(owner, spender);
                                            if (currentAllowance != type(uint256).max) {
                                                require(currentAllowance >= amount, "ERC20: insufficient allowance");
                                                unchecked {
                                                    _approve(owner, spender, currentAllowance - amount);
                                                }
                                            }
                                        }
                                        /**
                                         * @dev Hook that is called before any transfer of tokens. This includes
                                         * minting and burning.
                                         *
                                         * Calling conditions:
                                         *
                                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                                         * will be transferred to `to`.
                                         * - when `from` is zero, `amount` tokens will be minted for `to`.
                                         * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                                         * - `from` and `to` are never both zero.
                                         *
                                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                                         */
                                        function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}
                                        /**
                                         * @dev Hook that is called after any transfer of tokens. This includes
                                         * minting and burning.
                                         *
                                         * Calling conditions:
                                         *
                                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                                         * has been transferred to `to`.
                                         * - when `from` is zero, `amount` tokens have been minted for `to`.
                                         * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
                                         * - `from` and `to` are never both zero.
                                         *
                                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                                         */
                                        function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Contract module that helps prevent reentrant calls to a function.
                                     *
                                     * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                                     * available, which can be applied to functions to make sure there are no nested
                                     * (reentrant) calls to them.
                                     *
                                     * Note that because there is a single `nonReentrant` guard, functions marked as
                                     * `nonReentrant` may not call one another. This can be worked around by making
                                     * those functions `private`, and then adding `external` `nonReentrant` entry
                                     * points to them.
                                     *
                                     * TIP: If you would like to learn more about reentrancy and alternative ways
                                     * to protect against it, check out our blog post
                                     * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                                     */
                                    abstract contract ReentrancyGuard {
                                        // Booleans are more expensive than uint256 or any type that takes up a full
                                        // word because each write operation emits an extra SLOAD to first read the
                                        // slot's contents, replace the bits taken up by the boolean, and then write
                                        // back. This is the compiler's defense against contract upgrades and
                                        // pointer aliasing, and it cannot be disabled.
                                        // The values being non-zero value makes deployment a bit more expensive,
                                        // but in exchange the refund on every call to nonReentrant will be lower in
                                        // amount. Since refunds are capped to a percentage of the total
                                        // transaction's gas, it is best to keep them low in cases like this one, to
                                        // increase the likelihood of the full refund coming into effect.
                                        uint256 private constant _NOT_ENTERED = 1;
                                        uint256 private constant _ENTERED = 2;
                                        uint256 private _status;
                                        constructor() {
                                            _status = _NOT_ENTERED;
                                        }
                                        /**
                                         * @dev Prevents a contract from calling itself, directly or indirectly.
                                         * Calling a `nonReentrant` function from another `nonReentrant`
                                         * function is not supported. It is possible to prevent this from happening
                                         * by making the `nonReentrant` function external, and making it call a
                                         * `private` function that does the actual work.
                                         */
                                        modifier nonReentrant() {
                                            _nonReentrantBefore();
                                            _;
                                            _nonReentrantAfter();
                                        }
                                        function _nonReentrantBefore() private {
                                            // On the first call to nonReentrant, _status will be _NOT_ENTERED
                                            require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                                            // Any calls to nonReentrant after this point will fail
                                            _status = _ENTERED;
                                        }
                                        function _nonReentrantAfter() private {
                                            // By storing the original value once again, a refund is triggered (see
                                            // https://eips.ethereum.org/EIPS/eip-2200)
                                            _status = _NOT_ENTERED;
                                        }
                                        /**
                                         * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
                                         * `nonReentrant` function in the call stack.
                                         */
                                        function _reentrancyGuardEntered() internal view returns (bool) {
                                            return _status == _ENTERED;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
                                    pragma solidity ^0.8.0;
                                    import "../utils/Context.sol";
                                    /**
                                     * @dev Contract module which provides a basic access control mechanism, where
                                     * there is an account (an owner) that can be granted exclusive access to
                                     * specific functions.
                                     *
                                     * By default, the owner account will be the one that deploys the contract. This
                                     * can later be changed with {transferOwnership}.
                                     *
                                     * This module is used through inheritance. It will make available the modifier
                                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                                     * the owner.
                                     */
                                    abstract contract Ownable is Context {
                                        address private _owner;
                                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                                        /**
                                         * @dev Initializes the contract setting the deployer as the initial owner.
                                         */
                                        constructor() {
                                            _transferOwnership(_msgSender());
                                        }
                                        /**
                                         * @dev Throws if called by any account other than the owner.
                                         */
                                        modifier onlyOwner() {
                                            _checkOwner();
                                            _;
                                        }
                                        /**
                                         * @dev Returns the address of the current owner.
                                         */
                                        function owner() public view virtual returns (address) {
                                            return _owner;
                                        }
                                        /**
                                         * @dev Throws if the sender is not the owner.
                                         */
                                        function _checkOwner() internal view virtual {
                                            require(owner() == _msgSender(), "Ownable: caller is not the owner");
                                        }
                                        /**
                                         * @dev Leaves the contract without owner. It will not be possible to call
                                         * `onlyOwner` functions. Can only be called by the current owner.
                                         *
                                         * NOTE: Renouncing ownership will leave the contract without an owner,
                                         * thereby disabling any functionality that is only available to the owner.
                                         */
                                        function renounceOwnership() public virtual onlyOwner {
                                            _transferOwnership(address(0));
                                        }
                                        /**
                                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                         * Can only be called by the current owner.
                                         */
                                        function transferOwnership(address newOwner) public virtual onlyOwner {
                                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                                            _transferOwnership(newOwner);
                                        }
                                        /**
                                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                         * Internal function without access restriction.
                                         */
                                        function _transferOwnership(address newOwner) internal virtual {
                                            address oldOwner = _owner;
                                            _owner = newOwner;
                                            emit OwnershipTransferred(oldOwner, newOwner);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT OR Apache-2.0
                                    pragma solidity >=0.7.6;
                                    library ExcessivelySafeCall {
                                        uint256 constant LOW_28_MASK =
                                        0x00000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                                        /// @notice Use when you _really_ really _really_ don't trust the called
                                        /// contract. This prevents the called contract from causing reversion of
                                        /// the caller in as many ways as we can.
                                        /// @dev The main difference between this and a solidity low-level call is
                                        /// that we limit the number of bytes that the callee can cause to be
                                        /// copied to caller memory. This prevents stupid things like malicious
                                        /// contracts returning 10,000,000 bytes causing a local OOG when copying
                                        /// to memory.
                                        /// @param _target The address to call
                                        /// @param _gas The amount of gas to forward to the remote contract
                                        /// @param _maxCopy The maximum number of bytes of returndata to copy
                                        /// to memory.
                                        /// @param _calldata The data to send to the remote contract
                                        /// @return success and returndata, as `.call()`. Returndata is capped to
                                        /// `_maxCopy` bytes.
                                        function excessivelySafeCall(
                                            address _target,
                                            uint256 _gas,
                                            uint16 _maxCopy,
                                            bytes memory _calldata
                                        ) internal returns (bool, bytes memory) {
                                            // set up for assembly call
                                            uint256 _toCopy;
                                            bool _success;
                                            bytes memory _returnData = new bytes(_maxCopy);
                                            // dispatch message to recipient
                                            // by assembly calling "handle" function
                                            // we call via assembly to avoid memcopying a very large returndata
                                            // returned by a malicious contract
                                            assembly {
                                                _success := call(
                                                _gas, // gas
                                                _target, // recipient
                                                0, // ether value
                                                add(_calldata, 0x20), // inloc
                                                mload(_calldata), // inlen
                                                0, // outloc
                                                0 // outlen
                                                )
                                            // limit our copy to 256 bytes
                                                _toCopy := returndatasize()
                                                if gt(_toCopy, _maxCopy) {
                                                    _toCopy := _maxCopy
                                                }
                                            // Store the length of the copied bytes
                                                mstore(_returnData, _toCopy)
                                            // copy the bytes from returndata[0:_toCopy]
                                                returndatacopy(add(_returnData, 0x20), 0, _toCopy)
                                            }
                                            return (_success, _returnData);
                                        }
                                        /// @notice Use when you _really_ really _really_ don't trust the called
                                        /// contract. This prevents the called contract from causing reversion of
                                        /// the caller in as many ways as we can.
                                        /// @dev The main difference between this and a solidity low-level call is
                                        /// that we limit the number of bytes that the callee can cause to be
                                        /// copied to caller memory. This prevents stupid things like malicious
                                        /// contracts returning 10,000,000 bytes causing a local OOG when copying
                                        /// to memory.
                                        /// @param _target The address to call
                                        /// @param _gas The amount of gas to forward to the remote contract
                                        /// @param _maxCopy The maximum number of bytes of returndata to copy
                                        /// to memory.
                                        /// @param _calldata The data to send to the remote contract
                                        /// @return success and returndata, as `.call()`. Returndata is capped to
                                        /// `_maxCopy` bytes.
                                        function excessivelySafeStaticCall(
                                            address _target,
                                            uint256 _gas,
                                            uint16 _maxCopy,
                                            bytes memory _calldata
                                        ) internal view returns (bool, bytes memory) {
                                            // set up for assembly call
                                            uint256 _toCopy;
                                            bool _success;
                                            bytes memory _returnData = new bytes(_maxCopy);
                                            // dispatch message to recipient
                                            // by assembly calling "handle" function
                                            // we call via assembly to avoid memcopying a very large returndata
                                            // returned by a malicious contract
                                            assembly {
                                                _success := staticcall(
                                                _gas, // gas
                                                _target, // recipient
                                                add(_calldata, 0x20), // inloc
                                                mload(_calldata), // inlen
                                                0, // outloc
                                                0 // outlen
                                                )
                                            // limit our copy to 256 bytes
                                                _toCopy := returndatasize()
                                                if gt(_toCopy, _maxCopy) {
                                                    _toCopy := _maxCopy
                                                }
                                            // Store the length of the copied bytes
                                                mstore(_returnData, _toCopy)
                                            // copy the bytes from returndata[0:_toCopy]
                                                returndatacopy(add(_returnData, 0x20), 0, _toCopy)
                                            }
                                            return (_success, _returnData);
                                        }
                                        /**
                                         * @notice Swaps function selectors in encoded contract calls
                                         * @dev Allows reuse of encoded calldata for functions with identical
                                         * argument types but different names. It simply swaps out the first 4 bytes
                                         * for the new selector. This function modifies memory in place, and should
                                         * only be used with caution.
                                         * @param _newSelector The new 4-byte selector
                                         * @param _buf The encoded contract args
                                         */
                                        function swapSelector(bytes4 _newSelector, bytes memory _buf)
                                        internal
                                        pure
                                        {
                                            require(_buf.length >= 4);
                                            uint256 _mask = LOW_28_MASK;
                                            assembly {
                                            // load the first word of
                                                let _word := mload(add(_buf, 0x20))
                                            // mask out the top 4 bytes
                                            // /x
                                                _word := and(_word, _mask)
                                                _word := or(_newSelector, _word)
                                                mstore(add(_buf, 0x20), _word)
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: Unlicense
                                    /*
                                     * @title Solidity Bytes Arrays Utils
                                     * @author Gonçalo Sá <[email protected]>
                                     *
                                     * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
                                     *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
                                     */
                                    pragma solidity >=0.8.0 <0.9.0;
                                    library BytesLib {
                                        function concat(
                                            bytes memory _preBytes,
                                            bytes memory _postBytes
                                        )
                                        internal
                                        pure
                                        returns (bytes memory)
                                        {
                                            bytes memory tempBytes;
                                            assembly {
                                            // Get a location of some free memory and store it in tempBytes as
                                            // Solidity does for memory variables.
                                                tempBytes := mload(0x40)
                                            // Store the length of the first bytes array at the beginning of
                                            // the memory for tempBytes.
                                                let length := mload(_preBytes)
                                                mstore(tempBytes, length)
                                            // Maintain a memory counter for the current write location in the
                                            // temp bytes array by adding the 32 bytes for the array length to
                                            // the starting location.
                                                let mc := add(tempBytes, 0x20)
                                            // Stop copying when the memory counter reaches the length of the
                                            // first bytes array.
                                                let end := add(mc, length)
                                                for {
                                                // Initialize a copy counter to the start of the _preBytes data,
                                                // 32 bytes into its memory.
                                                    let cc := add(_preBytes, 0x20)
                                                } lt(mc, end) {
                                                // Increase both counters by 32 bytes each iteration.
                                                    mc := add(mc, 0x20)
                                                    cc := add(cc, 0x20)
                                                } {
                                                // Write the _preBytes data into the tempBytes memory 32 bytes
                                                // at a time.
                                                    mstore(mc, mload(cc))
                                                }
                                            // Add the length of _postBytes to the current length of tempBytes
                                            // and store it as the new length in the first 32 bytes of the
                                            // tempBytes memory.
                                                length := mload(_postBytes)
                                                mstore(tempBytes, add(length, mload(tempBytes)))
                                            // Move the memory counter back from a multiple of 0x20 to the
                                            // actual end of the _preBytes data.
                                                mc := end
                                            // Stop copying when the memory counter reaches the new combined
                                            // length of the arrays.
                                                end := add(mc, length)
                                                for {
                                                    let cc := add(_postBytes, 0x20)
                                                } lt(mc, end) {
                                                    mc := add(mc, 0x20)
                                                    cc := add(cc, 0x20)
                                                } {
                                                    mstore(mc, mload(cc))
                                                }
                                            // Update the free-memory pointer by padding our last write location
                                            // to 32 bytes: add 31 bytes to the end of tempBytes to move to the
                                            // next 32 byte block, then round down to the nearest multiple of
                                            // 32. If the sum of the length of the two arrays is zero then add
                                            // one before rounding down to leave a blank 32 bytes (the length block with 0).
                                                mstore(0x40, and(
                                                add(add(end, iszero(add(length, mload(_preBytes)))), 31),
                                                not(31) // Round down to the nearest 32 bytes.
                                                ))
                                            }
                                            return tempBytes;
                                        }
                                        function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal {
                                            assembly {
                                            // Read the first 32 bytes of _preBytes storage, which is the length
                                            // of the array. (We don't need to use the offset into the slot
                                            // because arrays use the entire slot.)
                                                let fslot := sload(_preBytes.slot)
                                            // Arrays of 31 bytes or less have an even value in their slot,
                                            // while longer arrays have an odd value. The actual length is
                                            // the slot divided by two for odd values, and the lowest order
                                            // byte divided by two for even values.
                                            // If the slot is even, bitwise and the slot with 255 and divide by
                                            // two to get the length. If the slot is odd, bitwise and the slot
                                            // with -1 and divide by two.
                                                let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                                                let mlength := mload(_postBytes)
                                                let newlength := add(slength, mlength)
                                            // slength can contain both the length and contents of the array
                                            // if length < 32 bytes so let's prepare for that
                                            // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                                switch add(lt(slength, 32), lt(newlength, 32))
                                                case 2 {
                                                // Since the new array still fits in the slot, we just need to
                                                // update the contents of the slot.
                                                // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length
                                                    sstore(
                                                    _preBytes.slot,
                                                    // all the modifications to the slot are inside this
                                                    // next block
                                                    add(
                                                    // we can just add to the slot contents because the
                                                    // bytes we want to change are the LSBs
                                                    fslot,
                                                    add(
                                                    mul(
                                                    div(
                                                    // load the bytes from memory
                                                    mload(add(_postBytes, 0x20)),
                                                    // zero all bytes to the right
                                                    exp(0x100, sub(32, mlength))
                                                    ),
                                                    // and now shift left the number of bytes to
                                                    // leave space for the length in the slot
                                                    exp(0x100, sub(32, newlength))
                                                    ),
                                                    // increase length by the double of the memory
                                                    // bytes length
                                                    mul(mlength, 2)
                                                    )
                                                    )
                                                    )
                                                }
                                                case 1 {
                                                // The stored value fits in the slot, but the combined value
                                                // will exceed it.
                                                // get the keccak hash to get the contents of the array
                                                    mstore(0x0, _preBytes.slot)
                                                    let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                                                // save new length
                                                    sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                                                // The contents of the _postBytes array start 32 bytes into
                                                // the structure. Our first read should obtain the `submod`
                                                // bytes that can fit into the unused space in the last word
                                                // of the stored array. To get this, we read 32 bytes starting
                                                // from `submod`, so the data we read overlaps with the array
                                                // contents by `submod` bytes. Masking the lowest-order
                                                // `submod` bytes allows us to add that value directly to the
                                                // stored value.
                                                    let submod := sub(32, slength)
                                                    let mc := add(_postBytes, submod)
                                                    let end := add(_postBytes, mlength)
                                                    let mask := sub(exp(0x100, submod), 1)
                                                    sstore(
                                                    sc,
                                                    add(
                                                    and(
                                                    fslot,
                                                    0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00
                                                    ),
                                                    and(mload(mc), mask)
                                                    )
                                                    )
                                                    for {
                                                        mc := add(mc, 0x20)
                                                        sc := add(sc, 1)
                                                    } lt(mc, end) {
                                                        sc := add(sc, 1)
                                                        mc := add(mc, 0x20)
                                                    } {
                                                        sstore(sc, mload(mc))
                                                    }
                                                    mask := exp(0x100, sub(mc, end))
                                                    sstore(sc, mul(div(mload(mc), mask), mask))
                                                }
                                                default {
                                                // get the keccak hash to get the contents of the array
                                                    mstore(0x0, _preBytes.slot)
                                                // Start copying to the last used word of the stored array.
                                                    let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                                                // save new length
                                                    sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                                                // Copy over the first `submod` bytes of the new data as in
                                                // case 1 above.
                                                    let slengthmod := mod(slength, 32)
                                                    let mlengthmod := mod(mlength, 32)
                                                    let submod := sub(32, slengthmod)
                                                    let mc := add(_postBytes, submod)
                                                    let end := add(_postBytes, mlength)
                                                    let mask := sub(exp(0x100, submod), 1)
                                                    sstore(sc, add(sload(sc), and(mload(mc), mask)))
                                                    for {
                                                        sc := add(sc, 1)
                                                        mc := add(mc, 0x20)
                                                    } lt(mc, end) {
                                                        sc := add(sc, 1)
                                                        mc := add(mc, 0x20)
                                                    } {
                                                        sstore(sc, mload(mc))
                                                    }
                                                    mask := exp(0x100, sub(mc, end))
                                                    sstore(sc, mul(div(mload(mc), mask), mask))
                                                }
                                            }
                                        }
                                        function slice(
                                            bytes memory _bytes,
                                            uint256 _start,
                                            uint256 _length
                                        )
                                        internal
                                        pure
                                        returns (bytes memory)
                                        {
                                            require(_length + 31 >= _length, "slice_overflow");
                                            require(_bytes.length >= _start + _length, "slice_outOfBounds");
                                            bytes memory tempBytes;
                                            assembly {
                                                switch iszero(_length)
                                                case 0 {
                                                // Get a location of some free memory and store it in tempBytes as
                                                // Solidity does for memory variables.
                                                    tempBytes := mload(0x40)
                                                // The first word of the slice result is potentially a partial
                                                // word read from the original array. To read it, we calculate
                                                // the length of that partial word and start copying that many
                                                // bytes into the array. The first word we copy will start with
                                                // data we don't care about, but the last `lengthmod` bytes will
                                                // land at the beginning of the contents of the new array. When
                                                // we're done copying, we overwrite the full first word with
                                                // the actual length of the slice.
                                                    let lengthmod := and(_length, 31)
                                                // The multiplication in the next line is necessary
                                                // because when slicing multiples of 32 bytes (lengthmod == 0)
                                                // the following copy loop was copying the origin's length
                                                // and then ending prematurely not copying everything it should.
                                                    let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                                    let end := add(mc, _length)
                                                    for {
                                                    // The multiplication in the next line has the same exact purpose
                                                    // as the one above.
                                                        let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                                    } lt(mc, end) {
                                                        mc := add(mc, 0x20)
                                                        cc := add(cc, 0x20)
                                                    } {
                                                        mstore(mc, mload(cc))
                                                    }
                                                    mstore(tempBytes, _length)
                                                //update free-memory pointer
                                                //allocating the array padded to 32 bytes like the compiler does now
                                                    mstore(0x40, and(add(mc, 31), not(31)))
                                                }
                                                //if we want a zero-length slice let's just return a zero-length array
                                                default {
                                                    tempBytes := mload(0x40)
                                                //zero out the 32 bytes slice we are about to return
                                                //we need to do it because Solidity does not garbage collect
                                                    mstore(tempBytes, 0)
                                                    mstore(0x40, add(tempBytes, 0x20))
                                                }
                                            }
                                            return tempBytes;
                                        }
                                        function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                                            require(_bytes.length >= _start + 20, "toAddress_outOfBounds");
                                            address tempAddress;
                                            assembly {
                                                tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                                            }
                                            return tempAddress;
                                        }
                                        function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) {
                                            require(_bytes.length >= _start + 1 , "toUint8_outOfBounds");
                                            uint8 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x1), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) {
                                            require(_bytes.length >= _start + 2, "toUint16_outOfBounds");
                                            uint16 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x2), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) {
                                            require(_bytes.length >= _start + 4, "toUint32_outOfBounds");
                                            uint32 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x4), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) {
                                            require(_bytes.length >= _start + 8, "toUint64_outOfBounds");
                                            uint64 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x8), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) {
                                            require(_bytes.length >= _start + 12, "toUint96_outOfBounds");
                                            uint96 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0xc), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) {
                                            require(_bytes.length >= _start + 16, "toUint128_outOfBounds");
                                            uint128 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x10), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) {
                                            require(_bytes.length >= _start + 32, "toUint256_outOfBounds");
                                            uint256 tempUint;
                                            assembly {
                                                tempUint := mload(add(add(_bytes, 0x20), _start))
                                            }
                                            return tempUint;
                                        }
                                        function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) {
                                            require(_bytes.length >= _start + 32, "toBytes32_outOfBounds");
                                            bytes32 tempBytes32;
                                            assembly {
                                                tempBytes32 := mload(add(add(_bytes, 0x20), _start))
                                            }
                                            return tempBytes32;
                                        }
                                        function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
                                            bool success = true;
                                            assembly {
                                                let length := mload(_preBytes)
                                            // if lengths don't match the arrays are not equal
                                                switch eq(length, mload(_postBytes))
                                                case 1 {
                                                // cb is a circuit breaker in the for loop since there's
                                                //  no said feature for inline assembly loops
                                                // cb = 1 - don't breaker
                                                // cb = 0 - break
                                                    let cb := 1
                                                    let mc := add(_preBytes, 0x20)
                                                    let end := add(mc, length)
                                                    for {
                                                        let cc := add(_postBytes, 0x20)
                                                    // the next line is the loop condition:
                                                    // while(uint256(mc < end) + cb == 2)
                                                    } eq(add(lt(mc, end), cb), 2) {
                                                        mc := add(mc, 0x20)
                                                        cc := add(cc, 0x20)
                                                    } {
                                                    // if any of these checks fails then arrays are not equal
                                                        if iszero(eq(mload(mc), mload(cc))) {
                                                        // unsuccess:
                                                            success := 0
                                                            cb := 0
                                                        }
                                                    }
                                                }
                                                default {
                                                // unsuccess:
                                                    success := 0
                                                }
                                            }
                                            return success;
                                        }
                                        function equalStorage(
                                            bytes storage _preBytes,
                                            bytes memory _postBytes
                                        )
                                        internal
                                        view
                                        returns (bool)
                                        {
                                            bool success = true;
                                            assembly {
                                            // we know _preBytes_offset is 0
                                                let fslot := sload(_preBytes.slot)
                                            // Decode the length of the stored array like in concatStorage().
                                                let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                                                let mlength := mload(_postBytes)
                                            // if lengths don't match the arrays are not equal
                                                switch eq(slength, mlength)
                                                case 1 {
                                                // slength can contain both the length and contents of the array
                                                // if length < 32 bytes so let's prepare for that
                                                // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                                    if iszero(iszero(slength)) {
                                                        switch lt(slength, 32)
                                                        case 1 {
                                                        // blank the last byte which is the length
                                                            fslot := mul(div(fslot, 0x100), 0x100)
                                                            if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) {
                                                            // unsuccess:
                                                                success := 0
                                                            }
                                                        }
                                                        default {
                                                        // cb is a circuit breaker in the for loop since there's
                                                        //  no said feature for inline assembly loops
                                                        // cb = 1 - don't breaker
                                                        // cb = 0 - break
                                                            let cb := 1
                                                        // get the keccak hash to get the contents of the array
                                                            mstore(0x0, _preBytes.slot)
                                                            let sc := keccak256(0x0, 0x20)
                                                            let mc := add(_postBytes, 0x20)
                                                            let end := add(mc, mlength)
                                                        // the next line is the loop condition:
                                                        // while(uint256(mc < end) + cb == 2)
                                                            for {} eq(add(lt(mc, end), cb), 2) {
                                                                sc := add(sc, 1)
                                                                mc := add(mc, 0x20)
                                                            } {
                                                                if iszero(eq(sload(sc), mload(mc))) {
                                                                // unsuccess:
                                                                    success := 0
                                                                    cb := 0
                                                                }
                                                            }
                                                        }
                                                    }
                                                }
                                                default {
                                                // unsuccess:
                                                    success := 0
                                                }
                                            }
                                            return success;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "../OFT.sol";
                                    contract BasedOFT is OFT {
                                        constructor(string memory _name, string memory _symbol, address _lzEndpoint) OFT(_name, _symbol, _lzEndpoint) {}
                                        function circulatingSupply() public view virtual override returns (uint) {
                                            unchecked {
                                                return totalSupply() - balanceOf(address(this));
                                            }
                                        }
                                        function _debitFrom(address _from, uint16, bytes memory, uint _amount) internal virtual override returns(uint) {
                                            address spender = _msgSender();
                                            if (_from != spender) _spendAllowance(_from, spender, _amount);
                                            _transfer(_from, address(this), _amount);
                                            return _amount;
                                        }
                                        function _creditTo(uint16, address _toAddress, uint _amount) internal virtual override returns(uint) {
                                            _transfer(address(this), _toAddress, _amount);
                                            return _amount;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "../../lzApp/NonblockingLzApp.sol";
                                    import "./IOFTCore.sol";
                                    import "@openzeppelin/contracts/utils/introspection/ERC165.sol";
                                    abstract contract OFTCore is NonblockingLzApp, ERC165, IOFTCore {
                                        using BytesLib for bytes;
                                        uint public constant NO_EXTRA_GAS = 0;
                                        // packet type
                                        uint16 public constant PT_SEND = 0;
                                        bool public useCustomAdapterParams;
                                        constructor(address _lzEndpoint) NonblockingLzApp(_lzEndpoint) {}
                                        function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
                                            return interfaceId == type(IOFTCore).interfaceId || super.supportsInterface(interfaceId);
                                        }
                                        function estimateSendFee(uint16 _dstChainId, bytes calldata _toAddress, uint _amount, bool _useZro, bytes calldata _adapterParams) public view virtual override returns (uint nativeFee, uint zroFee) {
                                            // mock the payload for sendFrom()
                                            bytes memory payload = abi.encode(PT_SEND, _toAddress, _amount);
                                            return lzEndpoint.estimateFees(_dstChainId, address(this), payload, _useZro, _adapterParams);
                                        }
                                        function sendFrom(address _from, uint16 _dstChainId, bytes calldata _toAddress, uint _amount, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) public payable virtual override {
                                            _send(_from, _dstChainId, _toAddress, _amount, _refundAddress, _zroPaymentAddress, _adapterParams);
                                        }
                                        function setUseCustomAdapterParams(bool _useCustomAdapterParams) public virtual onlyOwner {
                                            useCustomAdapterParams = _useCustomAdapterParams;
                                            emit SetUseCustomAdapterParams(_useCustomAdapterParams);
                                        }
                                        function _nonblockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual override {
                                            uint16 packetType;
                                            assembly {
                                                packetType := mload(add(_payload, 32))
                                            }
                                            if (packetType == PT_SEND) {
                                                _sendAck(_srcChainId, _srcAddress, _nonce, _payload);
                                            } else {
                                                revert("OFTCore: unknown packet type");
                                            }
                                        }
                                        function _send(address _from, uint16 _dstChainId, bytes memory _toAddress, uint _amount, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams) internal virtual {
                                            _checkAdapterParams(_dstChainId, PT_SEND, _adapterParams, NO_EXTRA_GAS);
                                            uint amount = _debitFrom(_from, _dstChainId, _toAddress, _amount);
                                            bytes memory lzPayload = abi.encode(PT_SEND, _toAddress, amount);
                                            _lzSend(_dstChainId, lzPayload, _refundAddress, _zroPaymentAddress, _adapterParams, msg.value);
                                            emit SendToChain(_dstChainId, _from, _toAddress, amount);
                                        }
                                        function _sendAck(uint16 _srcChainId, bytes memory, uint64, bytes memory _payload) internal virtual {
                                            (, bytes memory toAddressBytes, uint amount) = abi.decode(_payload, (uint16, bytes, uint));
                                            address to = toAddressBytes.toAddress(0);
                                            amount = _creditTo(_srcChainId, to, amount);
                                            emit ReceiveFromChain(_srcChainId, to, amount);
                                        }
                                        function _checkAdapterParams(uint16 _dstChainId, uint16 _pkType, bytes memory _adapterParams, uint _extraGas) internal virtual {
                                            if (useCustomAdapterParams) {
                                                _checkGasLimit(_dstChainId, _pkType, _adapterParams, _extraGas);
                                            } else {
                                                require(_adapterParams.length == 0, "OFTCore: _adapterParams must be empty.");
                                            }
                                        }
                                        function _debitFrom(address _from, uint16 _dstChainId, bytes memory _toAddress, uint _amount) internal virtual returns(uint);
                                        function _creditTo(uint16 _srcChainId, address _toAddress, uint _amount) internal virtual returns(uint);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
                                    import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
                                    import "./IOFT.sol";
                                    import "./OFTCore.sol";
                                    // override decimal() function is needed
                                    contract OFT is OFTCore, ERC20, IOFT {
                                        constructor(string memory _name, string memory _symbol, address _lzEndpoint) ERC20(_name, _symbol) OFTCore(_lzEndpoint) {}
                                        function supportsInterface(bytes4 interfaceId) public view virtual override(OFTCore, IERC165) returns (bool) {
                                            return interfaceId == type(IOFT).interfaceId || interfaceId == type(IERC20).interfaceId || super.supportsInterface(interfaceId);
                                        }
                                        function token() public view virtual override returns (address) {
                                            return address(this);
                                        }
                                        function circulatingSupply() public view virtual override returns (uint) {
                                            return totalSupply();
                                        }
                                        function _debitFrom(address _from, uint16, bytes memory, uint _amount) internal virtual override returns(uint) {
                                            address spender = _msgSender();
                                            if (_from != spender) _spendAllowance(_from, spender, _amount);
                                            _burn(_from, _amount);
                                            return _amount;
                                        }
                                        function _creditTo(uint16, address _toAddress, uint _amount) internal virtual override returns(uint) {
                                            _mint(_toAddress, _amount);
                                            return _amount;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
                                    /**
                                     * @dev Interface of the IOFT core standard
                                     */
                                    interface IOFTCore is IERC165 {
                                        /**
                                         * @dev estimate send token `_tokenId` to (`_dstChainId`, `_toAddress`)
                                         * _dstChainId - L0 defined chain id to send tokens too
                                         * _toAddress - dynamic bytes array which contains the address to whom you are sending tokens to on the dstChain
                                         * _amount - amount of the tokens to transfer
                                         * _useZro - indicates to use zro to pay L0 fees
                                         * _adapterParam - flexible bytes array to indicate messaging adapter services in L0
                                         */
                                        function estimateSendFee(uint16 _dstChainId, bytes calldata _toAddress, uint _amount, bool _useZro, bytes calldata _adapterParams) external view returns (uint nativeFee, uint zroFee);
                                        /**
                                         * @dev send `_amount` amount of token to (`_dstChainId`, `_toAddress`) from `_from`
                                         * `_from` the owner of token
                                         * `_dstChainId` the destination chain identifier
                                         * `_toAddress` can be any size depending on the `dstChainId`.
                                         * `_amount` the quantity of tokens in wei
                                         * `_refundAddress` the address LayerZero refunds if too much message fee is sent
                                         * `_zroPaymentAddress` set to address(0x0) if not paying in ZRO (LayerZero Token)
                                         * `_adapterParams` is a flexible bytes array to indicate messaging adapter services
                                         */
                                        function sendFrom(address _from, uint16 _dstChainId, bytes calldata _toAddress, uint _amount, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        /**
                                         * @dev returns the circulating amount of tokens on current chain
                                         */
                                        function circulatingSupply() external view returns (uint);
                                        /**
                                         * @dev returns the address of the ERC20 token
                                         */
                                        function token() external view returns (address);
                                        /**
                                         * @dev Emitted when `_amount` tokens are moved from the `_sender` to (`_dstChainId`, `_toAddress`)
                                         * `_nonce` is the outbound nonce
                                         */
                                        event SendToChain(uint16 indexed _dstChainId, address indexed _from, bytes _toAddress, uint _amount);
                                        /**
                                         * @dev Emitted when `_amount` tokens are received from `_srcChainId` into the `_toAddress` on the local chain.
                                         * `_nonce` is the inbound nonce.
                                         */
                                        event ReceiveFromChain(uint16 indexed _srcChainId, address indexed _to, uint _amount);
                                        event SetUseCustomAdapterParams(bool _useCustomAdapterParams);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    import "./IOFTCore.sol";
                                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                                    /**
                                     * @dev Interface of the OFT standard
                                     */
                                    interface IOFT is IOFTCore, IERC20 {
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "./LzApp.sol";
                                    import "../util/ExcessivelySafeCall.sol";
                                    /*
                                     * the default LayerZero messaging behaviour is blocking, i.e. any failed message will block the channel
                                     * this abstract class try-catch all fail messages and store locally for future retry. hence, non-blocking
                                     * NOTE: if the srcAddress is not configured properly, it will still block the message pathway from (srcChainId, srcAddress)
                                     */
                                    abstract contract NonblockingLzApp is LzApp {
                                        using ExcessivelySafeCall for address;
                                        constructor(address _endpoint) LzApp(_endpoint) {}
                                        mapping(uint16 => mapping(bytes => mapping(uint64 => bytes32))) public failedMessages;
                                        event MessageFailed(uint16 _srcChainId, bytes _srcAddress, uint64 _nonce, bytes _payload, bytes _reason);
                                        event RetryMessageSuccess(uint16 _srcChainId, bytes _srcAddress, uint64 _nonce, bytes32 _payloadHash);
                                        // overriding the virtual function in LzReceiver
                                        function _blockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual override {
                                            (bool success, bytes memory reason) = address(this).excessivelySafeCall(gasleft(), 150, abi.encodeWithSelector(this.nonblockingLzReceive.selector, _srcChainId, _srcAddress, _nonce, _payload));
                                            // try-catch all errors/exceptions
                                            if (!success) {
                                                _storeFailedMessage(_srcChainId, _srcAddress, _nonce, _payload, reason);
                                            }
                                        }
                                        function _storeFailedMessage(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload, bytes memory _reason) internal virtual {
                                            failedMessages[_srcChainId][_srcAddress][_nonce] = keccak256(_payload);
                                            emit MessageFailed(_srcChainId, _srcAddress, _nonce, _payload, _reason);
                                        }
                                        function nonblockingLzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public virtual {
                                            // only internal transaction
                                            require(_msgSender() == address(this), "NonblockingLzApp: caller must be LzApp");
                                            _nonblockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                                        }
                                        //@notice override this function
                                        function _nonblockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual;
                                        function retryMessage(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public payable virtual {
                                            // assert there is message to retry
                                            bytes32 payloadHash = failedMessages[_srcChainId][_srcAddress][_nonce];
                                            require(payloadHash != bytes32(0), "NonblockingLzApp: no stored message");
                                            require(keccak256(_payload) == payloadHash, "NonblockingLzApp: invalid payload");
                                            // clear the stored message
                                            failedMessages[_srcChainId][_srcAddress][_nonce] = bytes32(0);
                                            // execute the message. revert if it fails again
                                            _nonblockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                                            emit RetryMessageSuccess(_srcChainId, _srcAddress, _nonce, payloadHash);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.8.0;
                                    import "@openzeppelin/contracts/access/Ownable.sol";
                                    import "../interfaces/ILayerZeroReceiver.sol";
                                    import "../interfaces/ILayerZeroUserApplicationConfig.sol";
                                    import "../interfaces/ILayerZeroEndpoint.sol";
                                    import "../util/BytesLib.sol";
                                    /*
                                     * a generic LzReceiver implementation
                                     */
                                    abstract contract LzApp is Ownable, ILayerZeroReceiver, ILayerZeroUserApplicationConfig {
                                        using BytesLib for bytes;
                                        // ua can not send payload larger than this by default, but it can be changed by the ua owner
                                        uint constant public DEFAULT_PAYLOAD_SIZE_LIMIT = 10000;
                                        ILayerZeroEndpoint public immutable lzEndpoint;
                                        mapping(uint16 => bytes) public trustedRemoteLookup;
                                        mapping(uint16 => mapping(uint16 => uint)) public minDstGasLookup;
                                        mapping(uint16 => uint) public payloadSizeLimitLookup;
                                        address public precrime;
                                        event SetPrecrime(address precrime);
                                        event SetTrustedRemote(uint16 _remoteChainId, bytes _path);
                                        event SetTrustedRemoteAddress(uint16 _remoteChainId, bytes _remoteAddress);
                                        event SetMinDstGas(uint16 _dstChainId, uint16 _type, uint _minDstGas);
                                        constructor(address _endpoint) {
                                            lzEndpoint = ILayerZeroEndpoint(_endpoint);
                                        }
                                        function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) public virtual override {
                                            // lzReceive must be called by the endpoint for security
                                            require(_msgSender() == address(lzEndpoint), "LzApp: invalid endpoint caller");
                                            bytes memory trustedRemote = trustedRemoteLookup[_srcChainId];
                                            // if will still block the message pathway from (srcChainId, srcAddress). should not receive message from untrusted remote.
                                            require(_srcAddress.length == trustedRemote.length && trustedRemote.length > 0 && keccak256(_srcAddress) == keccak256(trustedRemote), "LzApp: invalid source sending contract");
                                            _blockingLzReceive(_srcChainId, _srcAddress, _nonce, _payload);
                                        }
                                        // abstract function - the default behaviour of LayerZero is blocking. See: NonblockingLzApp if you dont need to enforce ordered messaging
                                        function _blockingLzReceive(uint16 _srcChainId, bytes memory _srcAddress, uint64 _nonce, bytes memory _payload) internal virtual;
                                        function _lzSend(uint16 _dstChainId, bytes memory _payload, address payable _refundAddress, address _zroPaymentAddress, bytes memory _adapterParams, uint _nativeFee) internal virtual {
                                            bytes memory trustedRemote = trustedRemoteLookup[_dstChainId];
                                            require(trustedRemote.length != 0, "LzApp: destination chain is not a trusted source");
                                            _checkPayloadSize(_dstChainId, _payload.length);
                                            lzEndpoint.send{value: _nativeFee}(_dstChainId, trustedRemote, _payload, _refundAddress, _zroPaymentAddress, _adapterParams);
                                        }
                                        function _checkGasLimit(uint16 _dstChainId, uint16 _type, bytes memory _adapterParams, uint _extraGas) internal view virtual {
                                            uint providedGasLimit = _getGasLimit(_adapterParams);
                                            uint minGasLimit = minDstGasLookup[_dstChainId][_type] + _extraGas;
                                            require(minGasLimit > 0, "LzApp: minGasLimit not set");
                                            require(providedGasLimit >= minGasLimit, "LzApp: gas limit is too low");
                                        }
                                        function _getGasLimit(bytes memory _adapterParams) internal pure virtual returns (uint gasLimit) {
                                            require(_adapterParams.length >= 34, "LzApp: invalid adapterParams");
                                            assembly {
                                                gasLimit := mload(add(_adapterParams, 34))
                                            }
                                        }
                                        function _checkPayloadSize(uint16 _dstChainId, uint _payloadSize) internal view virtual {
                                            uint payloadSizeLimit = payloadSizeLimitLookup[_dstChainId];
                                            if (payloadSizeLimit == 0) { // use default if not set
                                                payloadSizeLimit = DEFAULT_PAYLOAD_SIZE_LIMIT;
                                            }
                                            require(_payloadSize <= payloadSizeLimit, "LzApp: payload size is too large");
                                        }
                                        //---------------------------UserApplication config----------------------------------------
                                        function getConfig(uint16 _version, uint16 _chainId, address, uint _configType) external view returns (bytes memory) {
                                            return lzEndpoint.getConfig(_version, _chainId, address(this), _configType);
                                        }
                                        // generic config for LayerZero user Application
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external override onlyOwner {
                                            lzEndpoint.setConfig(_version, _chainId, _configType, _config);
                                        }
                                        function setSendVersion(uint16 _version) external override onlyOwner {
                                            lzEndpoint.setSendVersion(_version);
                                        }
                                        function setReceiveVersion(uint16 _version) external override onlyOwner {
                                            lzEndpoint.setReceiveVersion(_version);
                                        }
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external override onlyOwner {
                                            lzEndpoint.forceResumeReceive(_srcChainId, _srcAddress);
                                        }
                                        // _path = abi.encodePacked(remoteAddress, localAddress)
                                        // this function set the trusted path for the cross-chain communication
                                        function setTrustedRemote(uint16 _remoteChainId, bytes calldata _path) external onlyOwner {
                                            trustedRemoteLookup[_remoteChainId] = _path;
                                            emit SetTrustedRemote(_remoteChainId, _path);
                                        }
                                        function setTrustedRemoteAddress(uint16 _remoteChainId, bytes calldata _remoteAddress) external onlyOwner {
                                            trustedRemoteLookup[_remoteChainId] = abi.encodePacked(_remoteAddress, address(this));
                                            emit SetTrustedRemoteAddress(_remoteChainId, _remoteAddress);
                                        }
                                        function getTrustedRemoteAddress(uint16 _remoteChainId) external view returns (bytes memory) {
                                            bytes memory path = trustedRemoteLookup[_remoteChainId];
                                            require(path.length != 0, "LzApp: no trusted path record");
                                            return path.slice(0, path.length - 20); // the last 20 bytes should be address(this)
                                        }
                                        function setPrecrime(address _precrime) external onlyOwner {
                                            precrime = _precrime;
                                            emit SetPrecrime(_precrime);
                                        }
                                        function setMinDstGas(uint16 _dstChainId, uint16 _packetType, uint _minGas) external onlyOwner {
                                            require(_minGas > 0, "LzApp: invalid minGas");
                                            minDstGasLookup[_dstChainId][_packetType] = _minGas;
                                            emit SetMinDstGas(_dstChainId, _packetType, _minGas);
                                        }
                                        // if the size is 0, it means default size limit
                                        function setPayloadSizeLimit(uint16 _dstChainId, uint _size) external onlyOwner {
                                            payloadSizeLimitLookup[_dstChainId] = _size;
                                        }
                                        //--------------------------- VIEW FUNCTION ----------------------------------------
                                        function isTrustedRemote(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool) {
                                            bytes memory trustedSource = trustedRemoteLookup[_srcChainId];
                                            return keccak256(trustedSource) == keccak256(_srcAddress);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroUserApplicationConfig {
                                        // @notice set the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        // @param _config - configuration in the bytes. can encode arbitrary content.
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external;
                                        // @notice set the send() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setSendVersion(uint16 _version) external;
                                        // @notice set the lzReceive() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setReceiveVersion(uint16 _version) external;
                                        // @notice Only when the UA needs to resume the message flow in blocking mode and clear the stored payload
                                        // @param _srcChainId - the chainId of the source chain
                                        // @param _srcAddress - the contract address of the source contract at the source chain
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroReceiver {
                                        // @notice LayerZero endpoint will invoke this function to deliver the message on the destination
                                        // @param _srcChainId - the source endpoint identifier
                                        // @param _srcAddress - the source sending contract address from the source chain
                                        // @param _nonce - the ordered message nonce
                                        // @param _payload - the signed payload is the UA bytes has encoded to be sent
                                        function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.5.0;
                                    import "./ILayerZeroUserApplicationConfig.sol";
                                    interface ILayerZeroEndpoint is ILayerZeroUserApplicationConfig {
                                        // @notice send a LayerZero message to the specified address at a LayerZero endpoint.
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _destination - the address on destination chain (in bytes). address length/format may vary by chains
                                        // @param _payload - a custom bytes payload to send to the destination contract
                                        // @param _refundAddress - if the source transaction is cheaper than the amount of value passed, refund the additional amount to this address
                                        // @param _zroPaymentAddress - the address of the ZRO token holder who would pay for the transaction
                                        // @param _adapterParams - parameters for custom functionality. e.g. receive airdropped native gas from the relayer on destination
                                        function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        // @notice used by the messaging library to publish verified payload
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source contract (as bytes) at the source chain
                                        // @param _dstAddress - the address on destination chain
                                        // @param _nonce - the unbound message ordering nonce
                                        // @param _gasLimit - the gas limit for external contract execution
                                        // @param _payload - verified payload to send to the destination contract
                                        function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external;
                                        // @notice get the inboundNonce of a lzApp from a source chain which could be EVM or non-EVM chain
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (uint64);
                                        // @notice get the outboundNonce from this source chain which, consequently, is always an EVM
                                        // @param _srcAddress - the source chain contract address
                                        function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view returns (uint64);
                                        // @notice gets a quote in source native gas, for the amount that send() requires to pay for message delivery
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _userApplication - the user app address on this EVM chain
                                        // @param _payload - the custom message to send over LayerZero
                                        // @param _payInZRO - if false, user app pays the protocol fee in native token
                                        // @param _adapterParam - parameters for the adapter service, e.g. send some dust native token to dstChain
                                        function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);
                                        // @notice get this Endpoint's immutable source identifier
                                        function getChainId() external view returns (uint16);
                                        // @notice the interface to retry failed message on this Endpoint destination
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        // @param _payload - the payload to be retried
                                        function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external;
                                        // @notice query if any STORED payload (message blocking) at the endpoint.
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool);
                                        // @notice query if the _libraryAddress is valid for sending msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getSendLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the _libraryAddress is valid for receiving msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getReceiveLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the non-reentrancy guard for send() is on
                                        // @return true if the guard is on. false otherwise
                                        function isSendingPayload() external view returns (bool);
                                        // @notice query if the non-reentrancy guard for receive() is on
                                        // @return true if the guard is on. false otherwise
                                        function isReceivingPayload() external view returns (bool);
                                        // @notice get the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _userApplication - the contract address of the user application
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);
                                        // @notice get the send() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getSendVersion(address _userApplication) external view returns (uint16);
                                        // @notice get the lzReceive() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getReceiveVersion(address _userApplication) external view returns (uint16);
                                    }
                                    

                                    File 4 of 19: OptimizedTransparentUpgradeableProxy
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    /**
                                     * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                                     * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                                     * be specified by overriding the virtual {_implementation} function.
                                     * 
                                     * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                                     * different contract through the {_delegate} function.
                                     * 
                                     * The success and return data of the delegated call will be returned back to the caller of the proxy.
                                     */
                                    abstract contract Proxy {
                                        /**
                                         * @dev Delegates the current call to `implementation`.
                                         * 
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _delegate(address implementation) internal {
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                // Copy msg.data. We take full control of memory in this inline assembly
                                                // block because it will not return to Solidity code. We overwrite the
                                                // Solidity scratch pad at memory position 0.
                                                calldatacopy(0, 0, calldatasize())
                                                // Call the implementation.
                                                // out and outsize are 0 because we don't know the size yet.
                                                let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                                                // Copy the returned data.
                                                returndatacopy(0, 0, returndatasize())
                                                switch result
                                                // delegatecall returns 0 on error.
                                                case 0 { revert(0, returndatasize()) }
                                                default { return(0, returndatasize()) }
                                            }
                                        }
                                        /**
                                         * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                                         * and {_fallback} should delegate.
                                         */
                                        function _implementation() internal virtual view returns (address);
                                        /**
                                         * @dev Delegates the current call to the address returned by `_implementation()`.
                                         * 
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _fallback() internal {
                                            _beforeFallback();
                                            _delegate(_implementation());
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                                         * function in the contract matches the call data.
                                         */
                                        fallback () payable external {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                                         * is empty.
                                         */
                                        receive () payable external {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                                         * call, or as part of the Solidity `fallback` or `receive` functions.
                                         * 
                                         * If overriden should call `super._beforeFallback()`.
                                         */
                                        function _beforeFallback() internal virtual {
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    import "./Proxy.sol";
                                    import "../utils/Address.sol";
                                    /**
                                     * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                                     * implementation address that can be changed. This address is stored in storage in the location specified by
                                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                                     * implementation behind the proxy.
                                     * 
                                     * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
                                     * {TransparentUpgradeableProxy}.
                                     */
                                    contract UpgradeableProxy is Proxy {
                                        /**
                                         * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                                         * 
                                         * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                                         * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                                         */
                                        constructor(address _logic, bytes memory _data) payable {
                                            assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                                            _setImplementation(_logic);
                                            if(_data.length > 0) {
                                                // solhint-disable-next-line avoid-low-level-calls
                                                (bool success,) = _logic.delegatecall(_data);
                                                require(success);
                                            }
                                        }
                                        /**
                                         * @dev Emitted when the implementation is upgraded.
                                         */
                                        event Upgraded(address indexed implementation);
                                        /**
                                         * @dev Storage slot with the address of the current implementation.
                                         * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                        /**
                                         * @dev Returns the current implementation address.
                                         */
                                        function _implementation() internal override view returns (address impl) {
                                            bytes32 slot = _IMPLEMENTATION_SLOT;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                impl := sload(slot)
                                            }
                                        }
                                        /**
                                         * @dev Upgrades the proxy to a new implementation.
                                         * 
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeTo(address newImplementation) internal {
                                            _setImplementation(newImplementation);
                                            emit Upgraded(newImplementation);
                                        }
                                        /**
                                         * @dev Stores a new address in the EIP1967 implementation slot.
                                         */
                                        function _setImplementation(address newImplementation) private {
                                            require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");
                                            bytes32 slot = _IMPLEMENTATION_SLOT;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                sstore(slot, newImplementation)
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    /**
                                     * @dev Collection of functions related to the address type
                                     */
                                    library Address {
                                        /**
                                         * @dev Returns true if `account` is a contract.
                                         *
                                         * [IMPORTANT]
                                         * ====
                                         * It is unsafe to assume that an address for which this function returns
                                         * false is an externally-owned account (EOA) and not a contract.
                                         *
                                         * Among others, `isContract` will return false for the following
                                         * types of addresses:
                                         *
                                         *  - an externally-owned account
                                         *  - a contract in construction
                                         *  - an address where a contract will be created
                                         *  - an address where a contract lived, but was destroyed
                                         * ====
                                         */
                                        function isContract(address account) internal view returns (bool) {
                                            // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                                            // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                                            // for accounts without code, i.e. `keccak256('')`
                                            bytes32 codehash;
                                            bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly { codehash := extcodehash(account) }
                                            return (codehash != accountHash && codehash != 0x0);
                                        }
                                        /**
                                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                                         * `recipient`, forwarding all available gas and reverting on errors.
                                         *
                                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                                         * imposed by `transfer`, making them unable to receive funds via
                                         * `transfer`. {sendValue} removes this limitation.
                                         *
                                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                                         *
                                         * IMPORTANT: because control is transferred to `recipient`, care must be
                                         * taken to not create reentrancy vulnerabilities. Consider using
                                         * {ReentrancyGuard} or the
                                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                                         */
                                        function sendValue(address payable recipient, uint256 amount) internal {
                                            require(address(this).balance >= amount, "Address: insufficient balance");
                                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                                            (bool success, ) = recipient.call{ value: amount }("");
                                            require(success, "Address: unable to send value, recipient may have reverted");
                                        }
                                        /**
                                         * @dev Performs a Solidity function call using a low level `call`. A
                                         * plain`call` is an unsafe replacement for a function call: use this
                                         * function instead.
                                         *
                                         * If `target` reverts with a revert reason, it is bubbled up by this
                                         * function (like regular Solidity function calls).
                                         *
                                         * Returns the raw returned data. To convert to the expected return value,
                                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                                         *
                                         * Requirements:
                                         *
                                         * - `target` must be a contract.
                                         * - calling `target` with `data` must not revert.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                          return functionCall(target, data, "Address: low-level call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                                         * `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                                            return _functionCallWithValue(target, data, 0, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but also transferring `value` wei to `target`.
                                         *
                                         * Requirements:
                                         *
                                         * - the calling contract must have an ETH balance of at least `value`.
                                         * - the called Solidity function must be `payable`.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                                            require(address(this).balance >= value, "Address: insufficient balance for call");
                                            return _functionCallWithValue(target, data, value, errorMessage);
                                        }
                                        function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                                            require(isContract(target), "Address: call to non-contract");
                                            // solhint-disable-next-line avoid-low-level-calls
                                            (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                                            if (success) {
                                                return returndata;
                                            } else {
                                                // Look for revert reason and bubble it up if present
                                                if (returndata.length > 0) {
                                                    // The easiest way to bubble the revert reason is using memory via assembly
                                                    // solhint-disable-next-line no-inline-assembly
                                                    assembly {
                                                        let returndata_size := mload(returndata)
                                                        revert(add(32, returndata), returndata_size)
                                                    }
                                                } else {
                                                    revert(errorMessage);
                                                }
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    import "../openzeppelin/proxy/UpgradeableProxy.sol";
                                    /**
                                     * @dev This contract implements a proxy that is upgradeable by an admin.
                                     *
                                     * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                                     * clashing], which can potentially be used in an attack, this contract uses the
                                     * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                                     * things that go hand in hand:
                                     *
                                     * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                                     * that call matches one of the admin functions exposed by the proxy itself.
                                     * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                                     * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                                     * "admin cannot fallback to proxy target".
                                     *
                                     * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                                     * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                                     * to sudden errors when trying to call a function from the proxy implementation.
                                     *
                                     * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                                     * you should think of the `ProxyAdmin` instance as the real administrative inerface of your proxy.
                                     */
                                    contract OptimizedTransparentUpgradeableProxy is UpgradeableProxy {
                                        address internal immutable _ADMIN;
                                        /**
                                         * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                                         * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
                                         */
                                        constructor(
                                            address initialLogic,
                                            address initialAdmin,
                                            bytes memory _data
                                        ) payable UpgradeableProxy(initialLogic, _data) {
                                            assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                                            bytes32 slot = _ADMIN_SLOT;
                                            _ADMIN = initialAdmin;
                                            // still store it to work with EIP-1967
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                sstore(slot, initialAdmin)
                                            }
                                        }
                                        /**
                                         * @dev Storage slot with the admin of the contract.
                                         * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                                        /**
                                         * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                                         */
                                        modifier ifAdmin() {
                                            if (msg.sender == _admin()) {
                                                _;
                                            } else {
                                                _fallback();
                                            }
                                        }
                                        /**
                                         * @dev Returns the current admin.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                                         *
                                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                                         * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                                         */
                                        function admin() external ifAdmin returns (address) {
                                            return _admin();
                                        }
                                        /**
                                         * @dev Returns the current implementation.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                                         *
                                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                                         * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                                         */
                                        function implementation() external ifAdmin returns (address) {
                                            return _implementation();
                                        }
                                        /**
                                         * @dev Upgrade the implementation of the proxy.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                                         */
                                        function upgradeTo(address newImplementation) external ifAdmin {
                                            _upgradeTo(newImplementation);
                                        }
                                        /**
                                         * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                                         * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                                         * proxied contract.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                                         */
                                        function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                                            _upgradeTo(newImplementation);
                                            // solhint-disable-next-line avoid-low-level-calls
                                            (bool success, ) = newImplementation.delegatecall(data);
                                            require(success);
                                        }
                                        /**
                                         * @dev Returns the current admin.
                                         */
                                        function _admin() internal view returns (address adm) {
                                            return _ADMIN;
                                        }
                                        /**
                                         * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                                         */
                                        function _beforeFallback() internal virtual override {
                                            require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                                            super._beforeFallback();
                                        }
                                    }
                                    

                                    File 5 of 19: UltraLightNodeV2
                                    {"Address.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Collection of functions related to the address type\n */\nlibrary Address {\n    /**\n     * @dev Returns true if `account` is a contract.\n     *\n     * [IMPORTANT]\n     * ====\n     * It is unsafe to assume that an address for which this function returns\n     * false is an externally-owned account (EOA) and not a contract.\n     *\n     * Among others, `isContract` will return false for the following\n     * types of addresses:\n     *\n     *  - an externally-owned account\n     *  - a contract in construction\n     *  - an address where a contract will be created\n     *  - an address where a contract lived, but was destroyed\n     * ====\n     */\n    function isContract(address account) internal view returns (bool) {\n        // This method relies on extcodesize, which returns 0 for contracts in\n        // construction, since the code is only stored at the end of the\n        // constructor execution.\n\n        uint256 size;\n        // solhint-disable-next-line no-inline-assembly\n        assembly { size := extcodesize(account) }\n        return size \u003e 0;\n    }\n\n    /**\n     * @dev Replacement for Solidity\u0027s `transfer`: sends `amount` wei to\n     * `recipient`, forwarding all available gas and reverting on errors.\n     *\n     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost\n     * of certain opcodes, possibly making contracts go over the 2300 gas limit\n     * imposed by `transfer`, making them unable to receive funds via\n     * `transfer`. {sendValue} removes this limitation.\n     *\n     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].\n     *\n     * IMPORTANT: because control is transferred to `recipient`, care must be\n     * taken to not create reentrancy vulnerabilities. Consider using\n     * {ReentrancyGuard} or the\n     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].\n     */\n    function sendValue(address payable recipient, uint256 amount) internal {\n        require(address(this).balance \u003e= amount, \"Address: insufficient balance\");\n\n        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value\n        (bool success, ) = recipient.call{ value: amount }(\"\");\n        require(success, \"Address: unable to send value, recipient may have reverted\");\n    }\n\n    /**\n     * @dev Performs a Solidity function call using a low level `call`. A\n     * plain`call` is an unsafe replacement for a function call: use this\n     * function instead.\n     *\n     * If `target` reverts with a revert reason, it is bubbled up by this\n     * function (like regular Solidity function calls).\n     *\n     * Returns the raw returned data. To convert to the expected return value,\n     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].\n     *\n     * Requirements:\n     *\n     * - `target` must be a contract.\n     * - calling `target` with `data` must not revert.\n     *\n     * _Available since v3.1._\n     */\n    function functionCall(address target, bytes memory data) internal returns (bytes memory) {\n      return functionCall(target, data, \"Address: low-level call failed\");\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with\n     * `errorMessage` as a fallback revert reason when `target` reverts.\n     *\n     * _Available since v3.1._\n     */\n    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {\n        return functionCallWithValue(target, data, 0, errorMessage);\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n     * but also transferring `value` wei to `target`.\n     *\n     * Requirements:\n     *\n     * - the calling contract must have an ETH balance of at least `value`.\n     * - the called Solidity function must be `payable`.\n     *\n     * _Available since v3.1._\n     */\n    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {\n        return functionCallWithValue(target, data, value, \"Address: low-level call with value failed\");\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but\n     * with `errorMessage` as a fallback revert reason when `target` reverts.\n     *\n     * _Available since v3.1._\n     */\n    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {\n        require(address(this).balance \u003e= value, \"Address: insufficient balance for call\");\n        require(isContract(target), \"Address: call to non-contract\");\n\n        // solhint-disable-next-line avoid-low-level-calls\n        (bool success, bytes memory returndata) = target.call{ value: value }(data);\n        return _verifyCallResult(success, returndata, errorMessage);\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n     * but performing a static call.\n     *\n     * _Available since v3.3._\n     */\n    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {\n        return functionStaticCall(target, data, \"Address: low-level static call failed\");\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n     * but performing a static call.\n     *\n     * _Available since v3.3._\n     */\n    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {\n        require(isContract(target), \"Address: static call to non-contract\");\n\n        // solhint-disable-next-line avoid-low-level-calls\n        (bool success, bytes memory returndata) = target.staticcall(data);\n        return _verifyCallResult(success, returndata, errorMessage);\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],\n     * but performing a delegate call.\n     *\n     * _Available since v3.4._\n     */\n    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {\n        return functionDelegateCall(target, data, \"Address: low-level delegate call failed\");\n    }\n\n    /**\n     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],\n     * but performing a delegate call.\n     *\n     * _Available since v3.4._\n     */\n    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {\n        require(isContract(target), \"Address: delegate call to non-contract\");\n\n        // solhint-disable-next-line avoid-low-level-calls\n        (bool success, bytes memory returndata) = target.delegatecall(data);\n        return _verifyCallResult(success, returndata, errorMessage);\n    }\n\n    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {\n        if (success) {\n            return returndata;\n        } else {\n            // Look for revert reason and bubble it up if present\n            if (returndata.length \u003e 0) {\n                // The easiest way to bubble the revert reason is using memory via assembly\n\n                // solhint-disable-next-line no-inline-assembly\n                assembly {\n                    let returndata_size := mload(returndata)\n                    revert(add(32, returndata), returndata_size)\n                }\n            } else {\n                revert(errorMessage);\n            }\n        }\n    }\n}\n"},"Buffer.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\n// https://github.com/ensdomains/buffer\n\npragma solidity ^0.7.0;\n\n/**\n * @dev A library for working with mutable byte buffers in Solidity.\n *\n * Byte buffers are mutable and expandable, and provide a variety of primitives\n * for writing to them. At any time you can fetch a bytes object containing the\n * current contents of the buffer. The bytes object should not be stored between\n * operations, as it may change due to resizing of the buffer.\n */\nlibrary Buffer {\n    /**\n     * @dev Represents a mutable buffer. Buffers have a current value (buf) and\n     *      a capacity. The capacity may be longer than the current value, in\n     *      which case it can be extended without the need to allocate more memory.\n     */\n    struct buffer {\n        bytes buf;\n        uint capacity;\n    }\n\n    /**\n     * @dev Initializes a buffer with an initial capacity.a co\n     * @param buf The buffer to initialize.\n     * @param capacity The number of bytes of space to allocate the buffer.\n     * @return The buffer, for chaining.\n     */\n    function init(buffer memory buf, uint capacity) internal pure returns (buffer memory) {\n        if (capacity % 32 != 0) {\n            capacity += 32 - (capacity % 32);\n        }\n        // Allocate space for the buffer data\n        buf.capacity = capacity;\n        assembly {\n            let ptr := mload(0x40)\n            mstore(buf, ptr)\n            mstore(ptr, 0)\n            mstore(0x40, add(32, add(ptr, capacity)))\n        }\n        return buf;\n    }\n\n\n    /**\n     * @dev Writes a byte string to a buffer. Resizes if doing so would exceed\n     *      the capacity of the buffer.\n     * @param buf The buffer to append to.\n     * @param off The start offset to write to.\n     * @param rawData The data to append.\n     * @param len The number of bytes to copy.\n     * @return The original buffer, for chaining.\n     */\n    function writeRawBytes(\n        buffer memory buf,\n        uint off,\n        bytes memory rawData,\n        uint offData,\n        uint len\n    ) internal pure returns (buffer memory) {\n        if (off + len \u003e buf.capacity) {\n            resize(buf, max(buf.capacity, len + off) * 2);\n        }\n\n        uint dest;\n        uint src;\n        assembly {\n            // Memory address of the buffer data\n            let bufptr := mload(buf)\n            // Length of existing buffer data\n            let buflen := mload(bufptr)\n            // Start address = buffer address + offset + sizeof(buffer length)\n            dest := add(add(bufptr, 32), off)\n            // Update buffer length if we\u0027re extending it\n            if gt(add(len, off), buflen) {\n                mstore(bufptr, add(len, off))\n            }\n            src := add(rawData, offData)\n        }\n\n        // Copy word-length chunks while possible\n        for (; len \u003e= 32; len -= 32) {\n            assembly {\n                mstore(dest, mload(src))\n            }\n            dest += 32;\n            src += 32;\n        }\n\n        // Copy remaining bytes\n        uint mask = 256**(32 - len) - 1;\n        assembly {\n            let srcpart := and(mload(src), not(mask))\n            let destpart := and(mload(dest), mask)\n            mstore(dest, or(destpart, srcpart))\n        }\n\n        return buf;\n    }\n\n    /**\n     * @dev Writes a byte string to a buffer. Resizes if doing so would exceed\n     *      the capacity of the buffer.\n     * @param buf The buffer to append to.\n     * @param off The start offset to write to.\n     * @param data The data to append.\n     * @param len The number of bytes to copy.\n     * @return The original buffer, for chaining.\n     */\n    function write(buffer memory buf, uint off, bytes memory data, uint len) internal pure returns (buffer memory) {\n        require(len \u003c= data.length);\n\n        if (off + len \u003e buf.capacity) {\n            resize(buf, max(buf.capacity, len + off) * 2);\n        }\n\n        uint dest;\n        uint src;\n        assembly {\n        // Memory address of the buffer data\n            let bufptr := mload(buf)\n        // Length of existing buffer data\n            let buflen := mload(bufptr)\n        // Start address = buffer address + offset + sizeof(buffer length)\n            dest := add(add(bufptr, 32), off)\n        // Update buffer length if we\u0027re extending it\n            if gt(add(len, off), buflen) {\n                mstore(bufptr, add(len, off))\n            }\n            src := add(data, 32)\n        }\n\n        // Copy word-length chunks while possible\n        for (; len \u003e= 32; len -= 32) {\n            assembly {\n                mstore(dest, mload(src))\n            }\n            dest += 32;\n            src += 32;\n        }\n\n        // Copy remaining bytes\n        uint mask = 256**(32 - len) - 1;\n        assembly {\n            let srcpart := and(mload(src), not(mask))\n            let destpart := and(mload(dest), mask)\n            mstore(dest, or(destpart, srcpart))\n        }\n\n        return buf;\n    }\n\n    function append(buffer memory buf, bytes memory data) internal pure returns (buffer memory) {\n        return write(buf, buf.buf.length, data, data.length);\n    }\n\n    function resize(buffer memory buf, uint capacity) private pure {\n        bytes memory oldbuf = buf.buf;\n        init(buf, capacity);\n        append(buf, oldbuf);\n    }\n\n    function max(uint a, uint b) private pure returns (uint) {\n        if (a \u003e b) {\n            return a;\n        }\n        return b;\n    }\n}\n"},"Context.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity \u003e=0.6.0 \u003c0.8.0;\n\n/*\n * @dev Provides information about the current execution context, including the\n * sender of the transaction and its data. While these are generally available\n * via msg.sender and msg.data, they should not be accessed in such a direct\n * manner, since when dealing with GSN meta-transactions the account sending and\n * paying for execution may not be the actual sender (as far as an application\n * is concerned).\n *\n * This contract is only required for intermediate, library-like contracts.\n */\nabstract contract Context {\n    function _msgSender() internal view virtual returns (address payable) {\n        return msg.sender;\n    }\n\n    function _msgData() internal view virtual returns (bytes memory) {\n        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691\n        return msg.data;\n    }\n}\n"},"IERC20.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Interface of the ERC20 standard as defined in the EIP.\n */\ninterface IERC20 {\n    /**\n     * @dev Returns the amount of tokens in existence.\n     */\n    function totalSupply() external view returns (uint256);\n\n    /**\n     * @dev Returns the amount of tokens owned by `account`.\n     */\n    function balanceOf(address account) external view returns (uint256);\n\n    /**\n     * @dev Moves `amount` tokens from the caller\u0027s account to `recipient`.\n     *\n     * Returns a boolean value indicating whether the operation succeeded.\n     *\n     * Emits a {Transfer} event.\n     */\n    function transfer(address recipient, uint256 amount) external returns (bool);\n\n    /**\n     * @dev Returns the remaining number of tokens that `spender` will be\n     * allowed to spend on behalf of `owner` through {transferFrom}. This is\n     * zero by default.\n     *\n     * This value changes when {approve} or {transferFrom} are called.\n     */\n    function allowance(address owner, address spender) external view returns (uint256);\n\n    /**\n     * @dev Sets `amount` as the allowance of `spender` over the caller\u0027s tokens.\n     *\n     * Returns a boolean value indicating whether the operation succeeded.\n     *\n     * IMPORTANT: Beware that changing an allowance with this method brings the risk\n     * that someone may use both the old and the new allowance by unfortunate\n     * transaction ordering. One possible solution to mitigate this race\n     * condition is to first reduce the spender\u0027s allowance to 0 and set the\n     * desired value afterwards:\n     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729\n     *\n     * Emits an {Approval} event.\n     */\n    function approve(address spender, uint256 amount) external returns (bool);\n\n    /**\n     * @dev Moves `amount` tokens from `sender` to `recipient` using the\n     * allowance mechanism. `amount` is then deducted from the caller\u0027s\n     * allowance.\n     *\n     * Returns a boolean value indicating whether the operation succeeded.\n     *\n     * Emits a {Transfer} event.\n     */\n    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);\n\n    /**\n     * @dev Emitted when `value` tokens are moved from one account (`from`) to\n     * another (`to`).\n     *\n     * Note that `value` may be zero.\n     */\n    event Transfer(address indexed from, address indexed to, uint256 value);\n\n    /**\n     * @dev Emitted when the allowance of a `spender` for an `owner` is set by\n     * a call to {approve}. `value` is the new allowance.\n     */\n    event Approval(address indexed owner, address indexed spender, uint256 value);\n}\n"},"ILayerZeroEndpoint.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.5.0;\n\nimport \"./ILayerZeroUserApplicationConfig.sol\";\n\ninterface ILayerZeroEndpoint is ILayerZeroUserApplicationConfig {\n    // @notice send a LayerZero message to the specified address at a LayerZero endpoint.\n    // @param _dstChainId - the destination chain identifier\n    // @param _destination - the address on destination chain (in bytes). address length/format may vary by chains\n    // @param _payload - a custom bytes payload to send to the destination contract\n    // @param _refundAddress - if the source transaction is cheaper than the amount of value passed, refund the additional amount to this address\n    // @param _zroPaymentAddress - the address of the ZRO token holder who would pay for the transaction\n    // @param _adapterParams - parameters for custom functionality. e.g. receive airdropped native gas from the relayer on destination\n    function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;\n\n    // @notice used by the messaging library to publish verified payload\n    // @param _srcChainId - the source chain identifier\n    // @param _srcAddress - the source contract (as bytes) at the source chain\n    // @param _dstAddress - the address on destination chain\n    // @param _nonce - the unbound message ordering nonce\n    // @param _gasLimit - the gas limit for external contract execution\n    // @param _payload - verified payload to send to the destination contract\n    function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external;\n\n    // @notice get the inboundNonce of a receiver from a source chain which could be EVM or non-EVM chain\n    // @param _srcChainId - the source chain identifier\n    // @param _srcAddress - the source chain contract address\n    function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (uint64);\n\n    // @notice get the outboundNonce from this source chain which, consequently, is always an EVM\n    // @param _srcAddress - the source chain contract address\n    function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view returns (uint64);\n\n    // @notice gets a quote in source native gas, for the amount that send() requires to pay for message delivery\n    // @param _dstChainId - the destination chain identifier\n    // @param _userApplication - the user app address on this EVM chain\n    // @param _payload - the custom message to send over LayerZero\n    // @param _payInZRO - if false, user app pays the protocol fee in native token\n    // @param _adapterParam - parameters for the adapter service, e.g. send some dust native token to dstChain\n    function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);\n\n    // @notice get this Endpoint\u0027s immutable source identifier\n    function getChainId() external view returns (uint16);\n\n    // @notice the interface to retry failed message on this Endpoint destination\n    // @param _srcChainId - the source chain identifier\n    // @param _srcAddress - the source chain contract address\n    // @param _payload - the payload to be retried\n    function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external;\n\n    // @notice query if any STORED payload (message blocking) at the endpoint.\n    // @param _srcChainId - the source chain identifier\n    // @param _srcAddress - the source chain contract address\n    function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool);\n\n    // @notice query if the _libraryAddress is valid for sending msgs.\n    // @param _userApplication - the user app address on this EVM chain\n    function getSendLibraryAddress(address _userApplication) external view returns (address);\n\n    // @notice query if the _libraryAddress is valid for receiving msgs.\n    // @param _userApplication - the user app address on this EVM chain\n    function getReceiveLibraryAddress(address _userApplication) external view returns (address);\n\n    // @notice query if the non-reentrancy guard for send() is on\n    // @return true if the guard is on. false otherwise\n    function isSendingPayload() external view returns (bool);\n\n    // @notice query if the non-reentrancy guard for receive() is on\n    // @return true if the guard is on. false otherwise\n    function isReceivingPayload() external view returns (bool);\n\n    // @notice get the configuration of the LayerZero messaging library of the specified version\n    // @param _version - messaging library version\n    // @param _chainId - the chainId for the pending config change\n    // @param _userApplication - the contract address of the user application\n    // @param _configType - type of configuration. every messaging library has its own convention.\n    function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);\n\n    // @notice get the send() LayerZero messaging library version\n    // @param _userApplication - the contract address of the user application\n    function getSendVersion(address _userApplication) external view returns (uint16);\n\n    // @notice get the lzReceive() LayerZero messaging library version\n    // @param _userApplication - the contract address of the user application\n    function getReceiveVersion(address _userApplication) external view returns (uint16);\n}\n"},"ILayerZeroMessagingLibrary.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.7.0;\n\nimport \"./ILayerZeroUserApplicationConfig.sol\";\n\ninterface ILayerZeroMessagingLibrary {\n    // send(), messages will be inflight.\n    function send(address _userApplication, uint64 _lastNonce, uint16 _chainId, bytes calldata _destination, bytes calldata _payload, address payable refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;\n\n    // estimate native fee at the send side\n    function estimateFees(uint16 _chainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);\n\n    //---------------------------------------------------------------------------\n    // setConfig / getConfig are User Application (UA) functions to specify Oracle, Relayer, blockConfirmations, libraryVersion\n    function setConfig(uint16 _chainId, address _userApplication, uint _configType, bytes calldata _config) external;\n\n    function getConfig(uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);\n}\n"},"ILayerZeroMessagingLibraryV2.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.7.0;\n\nimport \"./ILayerZeroUserApplicationConfig.sol\";\nimport \"./ILayerZeroMessagingLibrary.sol\";\n\ninterface ILayerZeroMessagingLibraryV2 is ILayerZeroMessagingLibrary {\n    function getOutboundNonce(uint16 _chainId, bytes calldata _path) external view returns (uint64);\n}\n"},"ILayerZeroOracleV2.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.7.0;\n\ninterface ILayerZeroOracleV2 {\n    // @notice query price and assign jobs at the same time\n    // @param _dstChainId - the destination endpoint identifier\n    // @param _outboundProofType - the proof type identifier to specify proof to be relayed\n    // @param _outboundBlockConfirmation - block confirmation delay before relaying blocks\n    // @param _userApplication - the source sending contract address\n    function assignJob(uint16 _dstChainId, uint16 _outboundProofType, uint64 _outboundBlockConfirmation, address _userApplication) external returns (uint price);\n\n    // @notice query the oracle price for relaying block information to the destination chain\n    // @param _dstChainId the destination endpoint identifier\n    // @param _outboundProofType the proof type identifier to specify the data to be relayed\n    // @param _outboundBlockConfirmation - block confirmation delay before relaying blocks\n    // @param _userApplication - the source sending contract address\n    function getFee(uint16 _dstChainId, uint16 _outboundProofType, uint64 _outboundBlockConfirmation, address _userApplication) external view returns (uint price);\n\n    // @notice withdraw the accrued fee in ultra light node\n    // @param _to - the fee receiver\n    // @param _amount - the withdrawal amount\n    function withdrawFee(address payable _to, uint _amount) external;\n}\n"},"ILayerZeroReceiver.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.5.0;\n\ninterface ILayerZeroReceiver {\n    // @notice LayerZero endpoint will invoke this function to deliver the message on the destination\n    // @param _srcChainId - the source endpoint identifier\n    // @param _srcAddress - the source sending contract address from the source chain\n    // @param _nonce - the ordered message nonce\n    // @param _payload - the signed payload is the UA bytes has encoded to be sent\n    function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) external;\n}\n"},"ILayerZeroRelayerV2.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.7.0;\n\ninterface ILayerZeroRelayerV2 {\n    // @notice query price and assign jobs at the same time\n    // @param _dstChainId - the destination endpoint identifier\n    // @param _outboundProofType - the proof type identifier to specify proof to be relayed\n    // @param _userApplication - the source sending contract address. relayers may apply price discrimination to user apps\n    // @param _payloadSize - the length of the payload. it is an indicator of gas usage for relaying cross-chain messages\n    // @param _adapterParams - optional parameters for extra service plugins, e.g. sending dust tokens at the destination chain\n    function assignJob(uint16 _dstChainId, uint16 _outboundProofType, address _userApplication, uint _payloadSize, bytes calldata _adapterParams) external returns (uint price);\n\n    // @notice query the relayer price for relaying the payload and its proof to the destination chain\n    // @param _dstChainId - the destination endpoint identifier\n    // @param _outboundProofType - the proof type identifier to specify proof to be relayed\n    // @param _userApplication - the source sending contract address. relayers may apply price discrimination to user apps\n    // @param _payloadSize - the length of the payload. it is an indicator of gas usage for relaying cross-chain messages\n    // @param _adapterParams - optional parameters for extra service plugins, e.g. sending dust tokens at the destination chain\n    function getFee(uint16 _dstChainId, uint16 _outboundProofType, address _userApplication, uint _payloadSize, bytes calldata _adapterParams) external view returns (uint price);\n\n    // @notice withdraw the accrued fee in ultra light node\n    // @param _to - the fee receiver\n    // @param _amount - the withdrawal amount\n    function withdrawFee(address payable _to, uint _amount) external;\n}\n"},"ILayerZeroTreasury.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.5.0;\n\ninterface ILayerZeroTreasury {\n    function getFees(bool payInZro, uint relayerFee, uint oracleFee) external view returns (uint);\n}\n"},"ILayerZeroUltraLightNodeV2.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.7.0;\npragma abicoder v2;\n\ninterface ILayerZeroUltraLightNodeV2 {\n    // Relayer functions\n    function validateTransactionProof(uint16 _srcChainId, address _dstAddress, uint _gasLimit, bytes32 _lookupHash, bytes32 _blockData, bytes calldata _transactionProof) external;\n\n    // an Oracle delivers the block data using updateHash()\n    function updateHash(uint16 _srcChainId, bytes32 _lookupHash, uint _confirmations, bytes32 _blockData) external;\n\n    // can only withdraw the receivable of the msg.sender\n    function withdrawNative(address payable _to, uint _amount) external;\n\n    function withdrawZRO(address _to, uint _amount) external;\n\n    // view functions\n    function getAppConfig(uint16 _remoteChainId, address _userApplicationAddress) external view returns (ApplicationConfiguration memory);\n\n    function accruedNativeFee(address _address) external view returns (uint);\n\n    struct ApplicationConfiguration {\n        uint16 inboundProofLibraryVersion;\n        uint64 inboundBlockConfirmations;\n        address relayer;\n        uint16 outboundProofType;\n        uint64 outboundBlockConfirmations;\n        address oracle;\n    }\n\n    event HashReceived(uint16 indexed srcChainId, address indexed oracle, bytes32 lookupHash, bytes32 blockData, uint confirmations);\n    event RelayerParams(bytes adapterParams, uint16 outboundProofType);\n    event Packet(bytes payload);\n    event InvalidDst(uint16 indexed srcChainId, bytes srcAddress, address indexed dstAddress, uint64 nonce, bytes32 payloadHash);\n    event PacketReceived(uint16 indexed srcChainId, bytes srcAddress, address indexed dstAddress, uint64 nonce, bytes32 payloadHash);\n    event AppConfigUpdated(address indexed userApplication, uint indexed configType, bytes newConfig);\n    event AddInboundProofLibraryForChain(uint16 indexed chainId, address lib);\n    event EnableSupportedOutboundProof(uint16 indexed chainId, uint16 proofType);\n    event SetChainAddressSize(uint16 indexed chainId, uint size);\n    event SetDefaultConfigForChainId(uint16 indexed chainId, uint16 inboundProofLib, uint64 inboundBlockConfirm, address relayer, uint16 outboundProofType, uint64 outboundBlockConfirm, address oracle);\n    event SetDefaultAdapterParamsForChainId(uint16 indexed chainId, uint16 indexed proofType, bytes adapterParams);\n    event SetLayerZeroToken(address indexed tokenAddress);\n    event SetRemoteUln(uint16 indexed chainId, bytes32 uln);\n    event SetTreasury(address indexed treasuryAddress);\n    event WithdrawZRO(address indexed msgSender, address indexed to, uint amount);\n    event WithdrawNative(address indexed msgSender, address indexed to, uint amount);\n}\n"},"ILayerZeroUserApplicationConfig.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.5.0;\n\ninterface ILayerZeroUserApplicationConfig {\n    // @notice set the configuration of the LayerZero messaging library of the specified version\n    // @param _version - messaging library version\n    // @param _chainId - the chainId for the pending config change\n    // @param _configType - type of configuration. every messaging library has its own convention.\n    // @param _config - configuration in the bytes. can encode arbitrary content.\n    function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external;\n\n    // @notice set the send() LayerZero messaging library version to _version\n    // @param _version - new messaging library version\n    function setSendVersion(uint16 _version) external;\n\n    // @notice set the lzReceive() LayerZero messaging library version to _version\n    // @param _version - new messaging library version\n    function setReceiveVersion(uint16 _version) external;\n\n    // @notice Only when the UA needs to resume the message flow in blocking mode and clear the stored payload\n    // @param _srcChainId - the chainId of the source chain\n    // @param _srcAddress - the contract address of the source contract at the source chain\n    function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external;\n}\n"},"ILayerZeroValidationLibrary.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity \u003e=0.7.0;\npragma abicoder v2;\n\nimport \"./LayerZeroPacket.sol\";\n\ninterface ILayerZeroValidationLibrary {\n    function validateProof(bytes32 blockData, bytes calldata _data, uint _remoteAddressSize) external returns (LayerZeroPacket.Packet memory packet);\n}\n"},"LayerZeroPacket.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity 0.7.6;\n\nimport \"./Buffer.sol\";\nimport \"./SafeMath.sol\";\n\nlibrary LayerZeroPacket {\n    using Buffer for Buffer.buffer;\n    using SafeMath for uint;\n\n    struct Packet {\n        uint16 srcChainId;\n        uint16 dstChainId;\n        uint64 nonce;\n        address dstAddress;\n        bytes srcAddress;\n        bytes32 ulnAddress;\n        bytes payload;\n    }\n\n    function getPacket(\n        bytes memory data,\n        uint16 srcChain,\n        uint sizeOfSrcAddress,\n        bytes32 ulnAddress\n    ) internal pure returns (LayerZeroPacket.Packet memory) {\n        uint16 dstChainId;\n        address dstAddress;\n        uint size;\n        uint64 nonce;\n\n        // The log consists of the destination chain id and then a bytes payload\n        //      0--------------------------------------------31\n        // 0   |  total bytes size\n        // 32  |  destination chain id\n        // 64  |  bytes offset\n        // 96  |  bytes array size\n        // 128 |  payload\n        assembly {\n            dstChainId := mload(add(data, 32))\n            size := mload(add(data, 96)) /// size of the byte array\n            nonce := mload(add(data, 104)) // offset to convert to uint64  128  is index -24\n            dstAddress := mload(add(data, sub(add(128, sizeOfSrcAddress), 4))) // offset to convert to address 12 -8\n        }\n\n        Buffer.buffer memory srcAddressBuffer;\n        srcAddressBuffer.init(sizeOfSrcAddress);\n        srcAddressBuffer.writeRawBytes(0, data, 136, sizeOfSrcAddress); // 128 + 8\n\n        uint payloadSize = size.sub(28).sub(sizeOfSrcAddress);\n        Buffer.buffer memory payloadBuffer;\n        payloadBuffer.init(payloadSize);\n        payloadBuffer.writeRawBytes(0, data, sizeOfSrcAddress.add(156), payloadSize); // 148 + 8\n        return LayerZeroPacket.Packet(srcChain, dstChainId, nonce, dstAddress, srcAddressBuffer.buf, ulnAddress, payloadBuffer.buf);\n    }\n\n    function getPacketV2(\n        bytes memory data,\n        uint sizeOfSrcAddress,\n        bytes32 ulnAddress\n    ) internal pure returns (LayerZeroPacket.Packet memory) {\n        // packet def: abi.encodePacked(nonce, srcChain, srcAddress, dstChain, dstAddress, payload);\n        // data def: abi.encode(packet) = offset(32) + length(32) + packet\n        //              if from EVM\n        // 0 - 31       0 - 31          |  total bytes size\n        // 32 - 63      32 - 63         |  location\n        // 64 - 95      64 - 95         |  size of the packet\n        // 96 - 103     96 - 103        |  nonce\n        // 104 - 105    104 - 105       |  srcChainId\n        // 106 - P      106 - 125       |  srcAddress, where P = 106 + sizeOfSrcAddress - 1,\n        // P+1 - P+2    126 - 127       |  dstChainId\n        // P+3 - P+22   128 - 147       |  dstAddress\n        // P+23 - END   148 - END       |  payload\n\n        // decode the packet\n        uint256 realSize;\n        uint64 nonce;\n        uint16 srcChain;\n        uint16 dstChain;\n        address dstAddress;\n        assembly {\n            realSize := mload(add(data, 64))\n            nonce := mload(add(data, 72)) // 104 - 32\n            srcChain := mload(add(data, 74)) // 106 - 32\n            dstChain := mload(add(data, add(76, sizeOfSrcAddress))) // P + 3 - 32 = 105 + size + 3 - 32 = 76 + size\n            dstAddress := mload(add(data, add(96, sizeOfSrcAddress))) // P + 23 - 32 = 105 + size + 23 - 32 = 96 + size\n        }\n\n        require(srcChain != 0, \"LayerZeroPacket: invalid packet\");\n\n        Buffer.buffer memory srcAddressBuffer;\n        srcAddressBuffer.init(sizeOfSrcAddress);\n        srcAddressBuffer.writeRawBytes(0, data, 106, sizeOfSrcAddress);\n\n        uint nonPayloadSize = sizeOfSrcAddress.add(32);// 2 + 2 + 8 + 20, 32 + 20 = 52 if sizeOfSrcAddress == 20\n        uint payloadSize = realSize.sub(nonPayloadSize);\n        Buffer.buffer memory payloadBuffer;\n        payloadBuffer.init(payloadSize);\n        payloadBuffer.writeRawBytes(0, data, nonPayloadSize.add(96), payloadSize);\n\n        return LayerZeroPacket.Packet(srcChain, dstChain, nonce, dstAddress, srcAddressBuffer.buf, ulnAddress, payloadBuffer.buf);\n    }\n\n    function getPacketV3(\n        bytes memory data,\n        uint sizeOfSrcAddress,\n        bytes32 ulnAddress\n    ) internal pure returns (LayerZeroPacket.Packet memory) {\n        // data def: abi.encodePacked(nonce, srcChain, srcAddress, dstChain, dstAddress, payload);\n        //              if from EVM\n        // 0 - 31       0 - 31          |  total bytes size\n        // 32 - 39      32 - 39         |  nonce\n        // 40 - 41      40 - 41         |  srcChainId\n        // 42 - P       42 - 61         |  srcAddress, where P = 41 + sizeOfSrcAddress,\n        // P+1 - P+2    62 - 63         |  dstChainId\n        // P+3 - P+22   64 - 83         |  dstAddress\n        // P+23 - END   84 - END        |  payload\n\n        // decode the packet\n        uint256 realSize = data.length;\n        uint nonPayloadSize = sizeOfSrcAddress.add(32);// 2 + 2 + 8 + 20, 32 + 20 = 52 if sizeOfSrcAddress == 20\n        require(realSize \u003e= nonPayloadSize, \"LayerZeroPacket: invalid packet\");\n        uint payloadSize = realSize - nonPayloadSize;\n\n        uint64 nonce;\n        uint16 srcChain;\n        uint16 dstChain;\n        address dstAddress;\n        assembly {\n            nonce := mload(add(data, 8)) // 40 - 32\n            srcChain := mload(add(data, 10)) // 42 - 32\n            dstChain := mload(add(data, add(12, sizeOfSrcAddress))) // P + 3 - 32 = 41 + size + 3 - 32 = 12 + size\n            dstAddress := mload(add(data, add(32, sizeOfSrcAddress))) // P + 23 - 32 = 41 + size + 23 - 32 = 32 + size\n        }\n\n        require(srcChain != 0, \"LayerZeroPacket: invalid packet\");\n\n        Buffer.buffer memory srcAddressBuffer;\n        srcAddressBuffer.init(sizeOfSrcAddress);\n        srcAddressBuffer.writeRawBytes(0, data, 42, sizeOfSrcAddress);\n\n        Buffer.buffer memory payloadBuffer;\n        if (payloadSize \u003e 0) {\n            payloadBuffer.init(payloadSize);\n            payloadBuffer.writeRawBytes(0, data, nonPayloadSize.add(32), payloadSize);\n        }\n\n        return LayerZeroPacket.Packet(srcChain, dstChain, nonce, dstAddress, srcAddressBuffer.buf, ulnAddress, payloadBuffer.buf);\n    }\n}\n"},"NonceContract.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity 0.7.6;\n\nimport \"./ILayerZeroEndpoint.sol\";\n\ncontract NonceContract {\n    ILayerZeroEndpoint public immutable endpoint;\n    // outboundNonce = [dstChainId][remoteAddress + localAddress]\n    mapping(uint16 =\u003e mapping(bytes =\u003e uint64)) public outboundNonce;\n\n    constructor(address _endpoint) {\n        endpoint = ILayerZeroEndpoint(_endpoint);\n    }\n\n    function increment(uint16 _chainId, address _ua, bytes calldata _path) external returns (uint64) {\n        require(endpoint.getSendLibraryAddress(_ua) == msg.sender, \"NonceContract: msg.sender is not valid sendlibrary\");\n        return ++outboundNonce[_chainId][_path];\n    }\n}\n"},"Ownable.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"./Context.sol\";\n/**\n * @dev Contract module which provides a basic access control mechanism, where\n * there is an account (an owner) that can be granted exclusive access to\n * specific functions.\n *\n * By default, the owner account will be the one that deploys the contract. This\n * can later be changed with {transferOwnership}.\n *\n * This module is used through inheritance. It will make available the modifier\n * `onlyOwner`, which can be applied to your functions to restrict their use to\n * the owner.\n */\nabstract contract Ownable is Context {\n    address private _owner;\n\n    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);\n\n    /**\n     * @dev Initializes the contract setting the deployer as the initial owner.\n     */\n    constructor () {\n        address msgSender = _msgSender();\n        _owner = msgSender;\n        emit OwnershipTransferred(address(0), msgSender);\n    }\n\n    /**\n     * @dev Returns the address of the current owner.\n     */\n    function owner() public view virtual returns (address) {\n        return _owner;\n    }\n\n    /**\n     * @dev Throws if called by any account other than the owner.\n     */\n    modifier onlyOwner() {\n        require(owner() == _msgSender(), \"Ownable: caller is not the owner\");\n        _;\n    }\n\n    /**\n     * @dev Leaves the contract without owner. It will not be possible to call\n     * `onlyOwner` functions anymore. Can only be called by the current owner.\n     *\n     * NOTE: Renouncing ownership will leave the contract without an owner,\n     * thereby removing any functionality that is only available to the owner.\n     */\n    function renounceOwnership() public virtual onlyOwner {\n        emit OwnershipTransferred(_owner, address(0));\n        _owner = address(0);\n    }\n\n    /**\n     * @dev Transfers ownership of the contract to a new account (`newOwner`).\n     * Can only be called by the current owner.\n     */\n    function transferOwnership(address newOwner) public virtual onlyOwner {\n        require(newOwner != address(0), \"Ownable: new owner is the zero address\");\n        emit OwnershipTransferred(_owner, newOwner);\n        _owner = newOwner;\n    }\n}\n"},"ReentrancyGuard.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Contract module that helps prevent reentrant calls to a function.\n *\n * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier\n * available, which can be applied to functions to make sure there are no nested\n * (reentrant) calls to them.\n *\n * Note that because there is a single `nonReentrant` guard, functions marked as\n * `nonReentrant` may not call one another. This can be worked around by making\n * those functions `private`, and then adding `external` `nonReentrant` entry\n * points to them.\n *\n * TIP: If you would like to learn more about reentrancy and alternative ways\n * to protect against it, check out our blog post\n * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].\n */\nabstract contract ReentrancyGuard {\n    // Booleans are more expensive than uint256 or any type that takes up a full\n    // word because each write operation emits an extra SLOAD to first read the\n    // slot\u0027s contents, replace the bits taken up by the boolean, and then write\n    // back. This is the compiler\u0027s defense against contract upgrades and\n    // pointer aliasing, and it cannot be disabled.\n\n    // The values being non-zero value makes deployment a bit more expensive,\n    // but in exchange the refund on every call to nonReentrant will be lower in\n    // amount. Since refunds are capped to a percentage of the total\n    // transaction\u0027s gas, it is best to keep them low in cases like this one, to\n    // increase the likelihood of the full refund coming into effect.\n    uint256 private constant _NOT_ENTERED = 1;\n    uint256 private constant _ENTERED = 2;\n\n    uint256 private _status;\n\n    constructor () {\n        _status = _NOT_ENTERED;\n    }\n\n    /**\n     * @dev Prevents a contract from calling itself, directly or indirectly.\n     * Calling a `nonReentrant` function from another `nonReentrant`\n     * function is not supported. It is possible to prevent this from happening\n     * by making the `nonReentrant` function external, and make it call a\n     * `private` function that does the actual work.\n     */\n    modifier nonReentrant() {\n        // On the first call to nonReentrant, _notEntered will be true\n        require(_status != _ENTERED, \"ReentrancyGuard: reentrant call\");\n\n        // Any calls to nonReentrant after this point will fail\n        _status = _ENTERED;\n\n        _;\n\n        // By storing the original value once again, a refund is triggered (see\n        // https://eips.ethereum.org/EIPS/eip-2200)\n        _status = _NOT_ENTERED;\n    }\n}\n"},"SafeERC20.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\nimport \"./IERC20.sol\";\nimport \"./SafeMath.sol\";\nimport \"./Address.sol\";\n\n/**\n * @title SafeERC20\n * @dev Wrappers around ERC20 operations that throw on failure (when the token\n * contract returns false). Tokens that return no value (and instead revert or\n * throw on failure) are also supported, non-reverting calls are assumed to be\n * successful.\n * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,\n * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.\n */\nlibrary SafeERC20 {\n    using SafeMath for uint256;\n    using Address for address;\n\n    function safeTransfer(IERC20 token, address to, uint256 value) internal {\n        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));\n    }\n\n    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {\n        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));\n    }\n\n    /**\n     * @dev Deprecated. This function has issues similar to the ones found in\n     * {IERC20-approve}, and its usage is discouraged.\n     *\n     * Whenever possible, use {safeIncreaseAllowance} and\n     * {safeDecreaseAllowance} instead.\n     */\n    function safeApprove(IERC20 token, address spender, uint256 value) internal {\n        // safeApprove should only be called when setting an initial allowance,\n        // or when resetting it to zero. To increase and decrease it, use\n        // \u0027safeIncreaseAllowance\u0027 and \u0027safeDecreaseAllowance\u0027\n        // solhint-disable-next-line max-line-length\n        require((value == 0) || (token.allowance(address(this), spender) == 0),\n            \"SafeERC20: approve from non-zero to non-zero allowance\"\n        );\n        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));\n    }\n\n    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {\n        uint256 newAllowance = token.allowance(address(this), spender).add(value);\n        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n    }\n\n    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {\n        uint256 newAllowance = token.allowance(address(this), spender).sub(value, \"SafeERC20: decreased allowance below zero\");\n        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));\n    }\n\n    /**\n     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement\n     * on the return value: the return value is optional (but if data is returned, it must not be false).\n     * @param token The token targeted by the call.\n     * @param data The call data (encoded using abi.encode or one of its variants).\n     */\n    function _callOptionalReturn(IERC20 token, bytes memory data) private {\n        // We need to perform a low level call here, to bypass Solidity\u0027s return data size checking mechanism, since\n        // we\u0027re implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that\n        // the target address contains contract code and also asserts for success in the low-level call.\n\n        bytes memory returndata = address(token).functionCall(data, \"SafeERC20: low-level call failed\");\n        if (returndata.length \u003e 0) { // Return data is optional\n            // solhint-disable-next-line max-line-length\n            require(abi.decode(returndata, (bool)), \"SafeERC20: ERC20 operation did not succeed\");\n        }\n    }\n}\n"},"SafeMath.sol":{"content":"// SPDX-License-Identifier: MIT\n\npragma solidity ^0.7.0;\n\n/**\n * @dev Wrappers over Solidity\u0027s arithmetic operations with added overflow\n * checks.\n *\n * Arithmetic operations in Solidity wrap on overflow. This can easily result\n * in bugs, because programmers usually assume that an overflow raises an\n * error, which is the standard behavior in high level programming languages.\n * `SafeMath` restores this intuition by reverting the transaction when an\n * operation overflows.\n *\n * Using this library instead of the unchecked operations eliminates an entire\n * class of bugs, so it\u0027s recommended to use it always.\n */\nlibrary SafeMath {\n    /**\n     * @dev Returns the addition of two unsigned integers, with an overflow flag.\n     *\n     * _Available since v3.4._\n     */\n    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n        uint256 c = a + b;\n        if (c \u003c a) return (false, 0);\n        return (true, c);\n    }\n\n    /**\n     * @dev Returns the substraction of two unsigned integers, with an overflow flag.\n     *\n     * _Available since v3.4._\n     */\n    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n        if (b \u003e a) return (false, 0);\n        return (true, a - b);\n    }\n\n    /**\n     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.\n     *\n     * _Available since v3.4._\n     */\n    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n        // Gas optimization: this is cheaper than requiring \u0027a\u0027 not being zero, but the\n        // benefit is lost if \u0027b\u0027 is also tested.\n        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522\n        if (a == 0) return (true, 0);\n        uint256 c = a * b;\n        if (c / a != b) return (false, 0);\n        return (true, c);\n    }\n\n    /**\n     * @dev Returns the division of two unsigned integers, with a division by zero flag.\n     *\n     * _Available since v3.4._\n     */\n    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n        if (b == 0) return (false, 0);\n        return (true, a / b);\n    }\n\n    /**\n     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.\n     *\n     * _Available since v3.4._\n     */\n    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {\n        if (b == 0) return (false, 0);\n        return (true, a % b);\n    }\n\n    /**\n     * @dev Returns the addition of two unsigned integers, reverting on\n     * overflow.\n     *\n     * Counterpart to Solidity\u0027s `+` operator.\n     *\n     * Requirements:\n     *\n     * - Addition cannot overflow.\n     */\n    function add(uint256 a, uint256 b) internal pure returns (uint256) {\n        uint256 c = a + b;\n        require(c \u003e= a, \"SafeMath: addition overflow\");\n        return c;\n    }\n\n    /**\n     * @dev Returns the subtraction of two unsigned integers, reverting on\n     * overflow (when the result is negative).\n     *\n     * Counterpart to Solidity\u0027s `-` operator.\n     *\n     * Requirements:\n     *\n     * - Subtraction cannot overflow.\n     */\n    function sub(uint256 a, uint256 b) internal pure returns (uint256) {\n        require(b \u003c= a, \"SafeMath: subtraction overflow\");\n        return a - b;\n    }\n\n    /**\n     * @dev Returns the multiplication of two unsigned integers, reverting on\n     * overflow.\n     *\n     * Counterpart to Solidity\u0027s `*` operator.\n     *\n     * Requirements:\n     *\n     * - Multiplication cannot overflow.\n     */\n    function mul(uint256 a, uint256 b) internal pure returns (uint256) {\n        if (a == 0) return 0;\n        uint256 c = a * b;\n        require(c / a == b, \"SafeMath: multiplication overflow\");\n        return c;\n    }\n\n    /**\n     * @dev Returns the integer division of two unsigned integers, reverting on\n     * division by zero. The result is rounded towards zero.\n     *\n     * Counterpart to Solidity\u0027s `/` operator. Note: this function uses a\n     * `revert` opcode (which leaves remaining gas untouched) while Solidity\n     * uses an invalid opcode to revert (consuming all remaining gas).\n     *\n     * Requirements:\n     *\n     * - The divisor cannot be zero.\n     */\n    function div(uint256 a, uint256 b) internal pure returns (uint256) {\n        require(b \u003e 0, \"SafeMath: division by zero\");\n        return a / b;\n    }\n\n    /**\n     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n     * reverting when dividing by zero.\n     *\n     * Counterpart to Solidity\u0027s `%` operator. This function uses a `revert`\n     * opcode (which leaves remaining gas untouched) while Solidity uses an\n     * invalid opcode to revert (consuming all remaining gas).\n     *\n     * Requirements:\n     *\n     * - The divisor cannot be zero.\n     */\n    function mod(uint256 a, uint256 b) internal pure returns (uint256) {\n        require(b \u003e 0, \"SafeMath: modulo by zero\");\n        return a % b;\n    }\n\n    /**\n     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on\n     * overflow (when the result is negative).\n     *\n     * CAUTION: This function is deprecated because it requires allocating memory for the error\n     * message unnecessarily. For custom revert reasons use {trySub}.\n     *\n     * Counterpart to Solidity\u0027s `-` operator.\n     *\n     * Requirements:\n     *\n     * - Subtraction cannot overflow.\n     */\n    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\n        require(b \u003c= a, errorMessage);\n        return a - b;\n    }\n\n    /**\n     * @dev Returns the integer division of two unsigned integers, reverting with custom message on\n     * division by zero. The result is rounded towards zero.\n     *\n     * CAUTION: This function is deprecated because it requires allocating memory for the error\n     * message unnecessarily. For custom revert reasons use {tryDiv}.\n     *\n     * Counterpart to Solidity\u0027s `/` operator. Note: this function uses a\n     * `revert` opcode (which leaves remaining gas untouched) while Solidity\n     * uses an invalid opcode to revert (consuming all remaining gas).\n     *\n     * Requirements:\n     *\n     * - The divisor cannot be zero.\n     */\n    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\n        require(b \u003e 0, errorMessage);\n        return a / b;\n    }\n\n    /**\n     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),\n     * reverting with custom message when dividing by zero.\n     *\n     * CAUTION: This function is deprecated because it requires allocating memory for the error\n     * message unnecessarily. For custom revert reasons use {tryMod}.\n     *\n     * Counterpart to Solidity\u0027s `%` operator. This function uses a `revert`\n     * opcode (which leaves remaining gas untouched) while Solidity uses an\n     * invalid opcode to revert (consuming all remaining gas).\n     *\n     * Requirements:\n     *\n     * - The divisor cannot be zero.\n     */\n    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {\n        require(b \u003e 0, errorMessage);\n        return a % b;\n    }\n}\n"},"UltraLightNodeV2.sol":{"content":"// SPDX-License-Identifier: BUSL-1.1\n\npragma solidity 0.7.6;\npragma abicoder v2;\n\nimport \"./Ownable.sol\";\nimport \"./SafeMath.sol\";\nimport \"./ReentrancyGuard.sol\";\nimport \"./IERC20.sol\";\nimport \"./SafeERC20.sol\";\n\nimport \"./ILayerZeroValidationLibrary.sol\";\nimport \"./ILayerZeroReceiver.sol\";\nimport \"./ILayerZeroTreasury.sol\";\nimport \"./ILayerZeroEndpoint.sol\";\n// v2\nimport \"./ILayerZeroMessagingLibraryV2.sol\";\nimport \"./ILayerZeroOracleV2.sol\";\nimport \"./ILayerZeroUltraLightNodeV2.sol\";\nimport \"./ILayerZeroRelayerV2.sol\";\nimport \"./NonceContract.sol\";\n\ncontract UltraLightNodeV2 is ILayerZeroMessagingLibraryV2, ILayerZeroUltraLightNodeV2, ReentrancyGuard, Ownable {\n    using SafeERC20 for IERC20;\n    using SafeMath for uint;\n\n    // Application config\n    uint public constant CONFIG_TYPE_INBOUND_PROOF_LIBRARY_VERSION = 1;\n    uint public constant CONFIG_TYPE_INBOUND_BLOCK_CONFIRMATIONS = 2;\n    uint public constant CONFIG_TYPE_RELAYER = 3;\n    uint public constant CONFIG_TYPE_OUTBOUND_PROOF_TYPE = 4;\n    uint public constant CONFIG_TYPE_OUTBOUND_BLOCK_CONFIRMATIONS = 5;\n    uint public constant CONFIG_TYPE_ORACLE = 6;\n\n    // Token and Contracts\n    IERC20 public layerZeroToken;\n    ILayerZeroTreasury public treasuryContract;\n\n    mapping(address =\u003e uint) public nativeFees;\n    uint public treasuryZROFees;\n\n    // User Application\n    mapping(address =\u003e mapping(uint16 =\u003e ApplicationConfiguration)) public appConfig; // app address =\u003e chainId =\u003e config\n    mapping(uint16 =\u003e ApplicationConfiguration) public defaultAppConfig; // default UA settings if no version specified\n    mapping(uint16 =\u003e mapping(uint16 =\u003e bytes)) public defaultAdapterParams;\n\n    // Validation\n    mapping(uint16 =\u003e mapping(uint16 =\u003e address)) public inboundProofLibrary; // chainId =\u003e library Id =\u003e inboundProofLibrary contract\n    mapping(uint16 =\u003e uint16) public maxInboundProofLibrary; // chainId =\u003e inboundProofLibrary\n    mapping(uint16 =\u003e mapping(uint16 =\u003e bool)) public supportedOutboundProof; // chainId =\u003e outboundProofType =\u003e enabled\n    mapping(uint16 =\u003e uint) public chainAddressSizeMap;\n    mapping(address =\u003e mapping(uint16 =\u003e mapping(bytes32 =\u003e mapping(bytes32 =\u003e uint)))) public hashLookup; //[oracle][srcChainId][blockhash][datahash] -\u003e confirmation\n    mapping(uint16 =\u003e bytes32) public ulnLookup; // remote ulns\n\n    ILayerZeroEndpoint public immutable endpoint;\n    uint16 public immutable localChainId;\n    NonceContract public immutable nonceContract;\n\n    constructor(address _endpoint, address _nonceContract, uint16 _localChainId) {\n        require(_endpoint != address(0x0), \"LayerZero: endpoint cannot be zero address\");\n        require(_nonceContract != address(0x0), \"LayerZero: nonceContract cannot be zero address\");\n        ILayerZeroEndpoint lzEndpoint = ILayerZeroEndpoint(_endpoint);\n        localChainId = _localChainId;\n        endpoint = lzEndpoint;\n        nonceContract = NonceContract(_nonceContract);\n    }\n\n    // only the endpoint can call SEND() and setConfig()\n    modifier onlyEndpoint() {\n        require(address(endpoint) == msg.sender, \"LayerZero: only endpoint\");\n        _;\n    }\n\n    //----------------------------------------------------------------------------------\n    // PROTOCOL\n    function validateTransactionProof(uint16 _srcChainId, address _dstAddress, uint _gasLimit, bytes32 _lookupHash, bytes32 _blockData, bytes calldata _transactionProof) external override {\n        // retrieve UA\u0027s configuration using the _dstAddress from arguments.\n        ApplicationConfiguration memory uaConfig = _getAppConfig(_srcChainId, _dstAddress);\n\n        // assert that the caller == UA\u0027s relayer\n        require(uaConfig.relayer == msg.sender, \"LayerZero: invalid relayer\");\n\n        LayerZeroPacket.Packet memory _packet;\n        uint remoteAddressSize = chainAddressSizeMap[_srcChainId];\n        require(remoteAddressSize != 0, \"LayerZero: incorrect remote address size\");\n        {\n            // assert that the data submitted by UA\u0027s oracle have no fewer confirmations than UA\u0027s configuration\n            uint storedConfirmations = hashLookup[uaConfig.oracle][_srcChainId][_lookupHash][_blockData];\n            require(storedConfirmations \u003e 0 \u0026\u0026 storedConfirmations \u003e= uaConfig.inboundBlockConfirmations, \"LayerZero: not enough block confirmations\");\n\n            // decode\n            address inboundProofLib = inboundProofLibrary[_srcChainId][uaConfig.inboundProofLibraryVersion];\n            _packet = ILayerZeroValidationLibrary(inboundProofLib).validateProof(_blockData, _transactionProof, remoteAddressSize);\n        }\n\n        // packet content assertion\n        require(ulnLookup[_srcChainId] == _packet.ulnAddress \u0026\u0026 _packet.ulnAddress != bytes32(0), \"LayerZero: invalid _packet.ulnAddress\");\n        require(_packet.srcChainId == _srcChainId, \"LayerZero: invalid srcChain Id\");\n        // failsafe because the remoteAddress size being passed into validateProof trims the address this should not hit\n        require(_packet.srcAddress.length == remoteAddressSize, \"LayerZero: invalid srcAddress size\");\n        require(_packet.dstChainId == localChainId, \"LayerZero: invalid dstChain Id\");\n        require(_packet.dstAddress == _dstAddress, \"LayerZero: invalid dstAddress\");\n\n        // if the dst is not a contract, then emit and return early. This will break inbound nonces, but this particular\n        // path is already broken and wont ever be able to deliver anyways\n        if (!_isContract(_dstAddress)) {\n            emit InvalidDst(_packet.srcChainId, _packet.srcAddress, _packet.dstAddress, _packet.nonce, keccak256(_packet.payload));\n            return;\n        }\n\n        bytes memory pathData = abi.encodePacked(_packet.srcAddress, _packet.dstAddress);\n        emit PacketReceived(_packet.srcChainId, _packet.srcAddress, _packet.dstAddress, _packet.nonce, keccak256(_packet.payload));\n        endpoint.receivePayload(_srcChainId, pathData, _dstAddress, _packet.nonce, _gasLimit, _packet.payload);\n    }\n\n    function send(address _ua, uint64, uint16 _dstChainId, bytes calldata _path, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable override onlyEndpoint {\n        address ua = _ua;\n        uint16 dstChainId = _dstChainId;\n        require(ulnLookup[dstChainId] != bytes32(0), \"LayerZero: dstChainId does not exist\");\n\n        bytes memory dstAddress;\n        uint64 nonce;\n        // code block for solving \u0027Stack Too Deep\u0027\n        {\n            uint chainAddressSize = chainAddressSizeMap[dstChainId];\n            // path = remoteAddress + localAddress\n            require(chainAddressSize != 0 \u0026\u0026 _path.length == 20 + chainAddressSize, \"LayerZero: incorrect remote address size\");\n            address srcInPath;\n            bytes memory path = _path; // copy to memory\n            assembly {\n                srcInPath := mload(add(add(path, 20), chainAddressSize)) // chainAddressSize + 20\n            }\n            require(ua == srcInPath, \"LayerZero: wrong path data\");\n            dstAddress = _path[0:chainAddressSize];\n            nonce = nonceContract.increment(dstChainId, ua, path);\n        }\n\n        bytes memory payload = _payload;\n        ApplicationConfiguration memory uaConfig = _getAppConfig(dstChainId, ua);\n\n        // compute all the fees\n        uint relayerFee = _handleRelayer(dstChainId, uaConfig, ua, payload.length, _adapterParams);\n        uint oracleFee = _handleOracle(dstChainId, uaConfig, ua);\n        uint nativeProtocolFee = _handleProtocolFee(relayerFee, oracleFee, ua, _zroPaymentAddress);\n\n        // total native fee, does not include ZRO protocol fee\n        uint totalNativeFee = relayerFee.add(oracleFee).add(nativeProtocolFee);\n\n        // assert the user has attached enough native token for this address\n        require(totalNativeFee \u003c= msg.value, \"LayerZero: not enough native for fees\");\n        // refund if they send too much\n        uint amount = msg.value.sub(totalNativeFee);\n        if (amount \u003e 0) {\n            (bool success, ) = _refundAddress.call{value: amount}(\"\");\n            require(success, \"LayerZero: failed to refund\");\n        }\n\n        // emit the data packet\n        bytes memory encodedPayload = abi.encodePacked(nonce, localChainId, ua, dstChainId, dstAddress, payload);\n        emit Packet(encodedPayload);\n    }\n\n    function _handleRelayer(uint16 _dstChainId, ApplicationConfiguration memory _uaConfig, address _ua, uint _payloadSize, bytes memory _adapterParams) internal returns (uint relayerFee) {\n        if (_adapterParams.length == 0) {\n            _adapterParams = defaultAdapterParams[_dstChainId][_uaConfig.outboundProofType];\n        }\n        address relayerAddress = _uaConfig.relayer;\n        ILayerZeroRelayerV2 relayer = ILayerZeroRelayerV2(relayerAddress);\n        relayerFee = relayer.assignJob(_dstChainId, _uaConfig.outboundProofType, _ua, _payloadSize, _adapterParams);\n\n        _creditNativeFee(relayerAddress, relayerFee);\n\n        // emit the param events\n        emit RelayerParams(_adapterParams, _uaConfig.outboundProofType);\n    }\n\n    function _handleOracle(uint16 _dstChainId, ApplicationConfiguration memory _uaConfig, address _ua) internal returns (uint oracleFee) {\n        address oracleAddress = _uaConfig.oracle;\n        oracleFee = ILayerZeroOracleV2(oracleAddress).assignJob(_dstChainId, _uaConfig.outboundProofType, _uaConfig.outboundBlockConfirmations, _ua);\n\n        _creditNativeFee(oracleAddress, oracleFee);\n    }\n\n    function _handleProtocolFee(uint _relayerFee, uint _oracleFee, address _ua, address _zroPaymentAddress) internal returns (uint protocolNativeFee) {\n        // if no ZRO token or not specifying a payment address, pay in native token\n        bool payInNative = _zroPaymentAddress == address(0x0) || address(layerZeroToken) == address(0x0);\n        uint protocolFee = treasuryContract.getFees(!payInNative, _relayerFee, _oracleFee);\n\n        if (protocolFee \u003e 0) {\n            if (payInNative) {\n                address treasuryAddress = address(treasuryContract);\n                _creditNativeFee(treasuryAddress, protocolFee);\n                protocolNativeFee = protocolFee;\n            } else {\n                // zro payment address must equal the ua or the tx.origin otherwise the transaction reverts\n                require(_zroPaymentAddress == _ua || _zroPaymentAddress == tx.origin, \"LayerZero: must be paid by sender or origin\");\n\n                // transfer the LayerZero token to this contract from the payee\n                layerZeroToken.safeTransferFrom(_zroPaymentAddress, address(this), protocolFee);\n\n                treasuryZROFees = treasuryZROFees.add(protocolFee);\n            }\n        }\n    }\n\n    function _creditNativeFee(address _receiver, uint _amount) internal {\n        nativeFees[_receiver] = nativeFees[_receiver].add(_amount);\n    }\n\n    // Can be called by any address to update a block header\n    // can only upload new block data or the same block data with more confirmations\n    function updateHash(uint16 _srcChainId, bytes32 _lookupHash, uint _confirmations, bytes32 _blockData) external override {\n        uint storedConfirmations = hashLookup[msg.sender][_srcChainId][_lookupHash][_blockData];\n\n        // if it has a record, requires a larger confirmation.\n        require(storedConfirmations \u003c _confirmations, \"LayerZero: oracle data can only update if it has more confirmations\");\n\n        // set the new information into storage\n        hashLookup[msg.sender][_srcChainId][_lookupHash][_blockData] = _confirmations;\n\n        emit HashReceived(_srcChainId, msg.sender, _lookupHash, _blockData, _confirmations);\n    }\n\n    //----------------------------------------------------------------------------------\n    // Other Library Interfaces\n\n    // default to DEFAULT setting if ZERO value\n    function getAppConfig(uint16 _remoteChainId, address _ua) external view override returns (ApplicationConfiguration memory) {\n        return _getAppConfig(_remoteChainId, _ua);\n    }\n\n    function _getAppConfig(uint16 _remoteChainId, address _ua) internal view returns (ApplicationConfiguration memory) {\n        ApplicationConfiguration memory config = appConfig[_ua][_remoteChainId];\n        ApplicationConfiguration storage defaultConfig = defaultAppConfig[_remoteChainId];\n\n        if (config.inboundProofLibraryVersion == 0) {\n            config.inboundProofLibraryVersion = defaultConfig.inboundProofLibraryVersion;\n        }\n\n        if (config.inboundBlockConfirmations == 0) {\n            config.inboundBlockConfirmations = defaultConfig.inboundBlockConfirmations;\n        }\n\n        if (config.relayer == address(0x0)) {\n            config.relayer = defaultConfig.relayer;\n        }\n\n        if (config.outboundProofType == 0) {\n            config.outboundProofType = defaultConfig.outboundProofType;\n        }\n\n        if (config.outboundBlockConfirmations == 0) {\n            config.outboundBlockConfirmations = defaultConfig.outboundBlockConfirmations;\n        }\n\n        if (config.oracle == address(0x0)) {\n            config.oracle = defaultConfig.oracle;\n        }\n\n        return config;\n    }\n\n    function setConfig(uint16 _remoteChainId, address _ua, uint _configType, bytes calldata _config) external override onlyEndpoint {\n        ApplicationConfiguration storage uaConfig = appConfig[_ua][_remoteChainId];\n        if (_configType == CONFIG_TYPE_INBOUND_PROOF_LIBRARY_VERSION) {\n            uint16 inboundProofLibraryVersion = abi.decode(_config, (uint16));\n            require(inboundProofLibraryVersion \u003c= maxInboundProofLibrary[_remoteChainId], \"LayerZero: invalid inbound proof library version\");\n            uaConfig.inboundProofLibraryVersion = inboundProofLibraryVersion;\n        } else if (_configType == CONFIG_TYPE_INBOUND_BLOCK_CONFIRMATIONS) {\n            uint64 blockConfirmations = abi.decode(_config, (uint64));\n            uaConfig.inboundBlockConfirmations = blockConfirmations;\n        } else if (_configType == CONFIG_TYPE_RELAYER) {\n            address relayer = abi.decode(_config, (address));\n            uaConfig.relayer = relayer;\n        } else if (_configType == CONFIG_TYPE_OUTBOUND_PROOF_TYPE) {\n            uint16 outboundProofType = abi.decode(_config, (uint16));\n            require(supportedOutboundProof[_remoteChainId][outboundProofType] || outboundProofType == 0, \"LayerZero: invalid outbound proof type\");\n            uaConfig.outboundProofType = outboundProofType;\n        } else if (_configType == CONFIG_TYPE_OUTBOUND_BLOCK_CONFIRMATIONS) {\n            uint64 blockConfirmations = abi.decode(_config, (uint64));\n            uaConfig.outboundBlockConfirmations = blockConfirmations;\n        } else if (_configType == CONFIG_TYPE_ORACLE) {\n            address oracle = abi.decode(_config, (address));\n            uaConfig.oracle = oracle;\n        } else {\n            revert(\"LayerZero: Invalid config type\");\n        }\n\n        emit AppConfigUpdated(_ua, _configType, _config);\n    }\n\n    function getConfig(uint16 _remoteChainId, address _ua, uint _configType) external view override returns (bytes memory) {\n        ApplicationConfiguration storage uaConfig = appConfig[_ua][_remoteChainId];\n\n        if (_configType == CONFIG_TYPE_INBOUND_PROOF_LIBRARY_VERSION) {\n            if (uaConfig.inboundProofLibraryVersion == 0) {\n                return abi.encode(defaultAppConfig[_remoteChainId].inboundProofLibraryVersion);\n            }\n            return abi.encode(uaConfig.inboundProofLibraryVersion);\n        } else if (_configType == CONFIG_TYPE_INBOUND_BLOCK_CONFIRMATIONS) {\n            if (uaConfig.inboundBlockConfirmations == 0) {\n                return abi.encode(defaultAppConfig[_remoteChainId].inboundBlockConfirmations);\n            }\n            return abi.encode(uaConfig.inboundBlockConfirmations);\n        } else if (_configType == CONFIG_TYPE_RELAYER) {\n            if (uaConfig.relayer == address(0x0)) {\n                return abi.encode(defaultAppConfig[_remoteChainId].relayer);\n            }\n            return abi.encode(uaConfig.relayer);\n        } else if (_configType == CONFIG_TYPE_OUTBOUND_PROOF_TYPE) {\n            if (uaConfig.outboundProofType == 0) {\n                return abi.encode(defaultAppConfig[_remoteChainId].outboundProofType);\n            }\n            return abi.encode(uaConfig.outboundProofType);\n        } else if (_configType == CONFIG_TYPE_OUTBOUND_BLOCK_CONFIRMATIONS) {\n            if (uaConfig.outboundBlockConfirmations == 0) {\n                return abi.encode(defaultAppConfig[_remoteChainId].outboundBlockConfirmations);\n            }\n            return abi.encode(uaConfig.outboundBlockConfirmations);\n        } else if (_configType == CONFIG_TYPE_ORACLE) {\n            if (uaConfig.oracle == address(0x0)) {\n                return abi.encode(defaultAppConfig[_remoteChainId].oracle);\n            }\n            return abi.encode(uaConfig.oracle);\n        } else {\n            revert(\"LayerZero: Invalid config type\");\n        }\n    }\n\n    // returns the native fee the UA pays to cover fees\n    function estimateFees(uint16 _dstChainId, address _ua, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParams) external view override returns (uint nativeFee, uint zroFee) {\n        ApplicationConfiguration memory uaConfig = _getAppConfig(_dstChainId, _ua);\n\n        // Relayer Fee\n        bytes memory adapterParams;\n        if (_adapterParams.length \u003e 0) {\n            adapterParams = _adapterParams;\n        } else {\n            adapterParams = defaultAdapterParams[_dstChainId][uaConfig.outboundProofType];\n        }\n        uint relayerFee = ILayerZeroRelayerV2(uaConfig.relayer).getFee(_dstChainId, uaConfig.outboundProofType, _ua, _payload.length, adapterParams);\n\n        // Oracle Fee\n        address ua = _ua; // stack too deep\n        uint oracleFee = ILayerZeroOracleV2(uaConfig.oracle).getFee(_dstChainId, uaConfig.outboundProofType, uaConfig.outboundBlockConfirmations, ua);\n\n        // LayerZero Fee\n        uint protocolFee = treasuryContract.getFees(_payInZRO, relayerFee, oracleFee);\n        _payInZRO ? zroFee = protocolFee : nativeFee = protocolFee;\n\n        // return the sum of fees\n        nativeFee = nativeFee.add(relayerFee).add(oracleFee);\n    }\n\n    //---------------------------------------------------------------------------\n    // Claim Fees\n\n    // universal withdraw ZRO token function\n    function withdrawZRO(address _to, uint _amount) external override nonReentrant {\n        require(msg.sender == address(treasuryContract), \"LayerZero: only treasury\");\n        treasuryZROFees = treasuryZROFees.sub(_amount);\n        layerZeroToken.safeTransfer(_to, _amount);\n        emit WithdrawZRO(msg.sender, _to, _amount);\n    }\n\n    // universal withdraw native token function.\n    // the source contract should perform all the authentication control\n    function withdrawNative(address payable _to, uint _amount) external override nonReentrant {\n        require(_to != address(0x0), \"LayerZero: _to cannot be zero address\");\n        nativeFees[msg.sender] = nativeFees[msg.sender].sub(_amount);\n\n        (bool success, ) = _to.call{value: _amount}(\"\");\n        require(success, \"LayerZero: withdraw failed\");\n        emit WithdrawNative(msg.sender, _to, _amount);\n    }\n\n    //---------------------------------------------------------------------------\n    // Owner calls, configuration only.\n    function setLayerZeroToken(address _layerZeroToken) external onlyOwner {\n        require(_layerZeroToken != address(0x0), \"LayerZero: _layerZeroToken cannot be zero address\");\n        layerZeroToken = IERC20(_layerZeroToken);\n        emit SetLayerZeroToken(_layerZeroToken);\n    }\n\n    function setTreasury(address _treasury) external onlyOwner {\n        require(_treasury != address(0x0), \"LayerZero: treasury cannot be zero address\");\n        treasuryContract = ILayerZeroTreasury(_treasury);\n        emit SetTreasury(_treasury);\n    }\n\n    function addInboundProofLibraryForChain(uint16 _chainId, address _library) external onlyOwner {\n        require(_library != address(0x0), \"LayerZero: library cannot be zero address\");\n        uint16 libId = maxInboundProofLibrary[_chainId];\n        require(libId \u003c 65535, \"LayerZero: can not add new library\");\n        maxInboundProofLibrary[_chainId] = ++libId;\n        inboundProofLibrary[_chainId][libId] = _library;\n        emit AddInboundProofLibraryForChain(_chainId, _library);\n    }\n\n    function enableSupportedOutboundProof(uint16 _chainId, uint16 _proofType) external onlyOwner {\n        supportedOutboundProof[_chainId][_proofType] = true;\n        emit EnableSupportedOutboundProof(_chainId, _proofType);\n    }\n\n    function setDefaultConfigForChainId(uint16 _chainId, uint16 _inboundProofLibraryVersion, uint64 _inboundBlockConfirmations, address _relayer, uint16 _outboundProofType, uint64 _outboundBlockConfirmations, address _oracle) external onlyOwner {\n        require(_inboundProofLibraryVersion \u003c= maxInboundProofLibrary[_chainId] \u0026\u0026 _inboundProofLibraryVersion \u003e 0, \"LayerZero: invalid inbound proof library version\");\n        require(_inboundBlockConfirmations \u003e 0, \"LayerZero: invalid inbound block confirmation\");\n        require(_relayer != address(0x0), \"LayerZero: invalid relayer address\");\n        require(supportedOutboundProof[_chainId][_outboundProofType], \"LayerZero: invalid outbound proof type\");\n        require(_outboundBlockConfirmations \u003e 0, \"LayerZero: invalid outbound block confirmation\");\n        require(_oracle != address(0x0), \"LayerZero: invalid oracle address\");\n        defaultAppConfig[_chainId] = ApplicationConfiguration(_inboundProofLibraryVersion, _inboundBlockConfirmations, _relayer, _outboundProofType, _outboundBlockConfirmations, _oracle);\n        emit SetDefaultConfigForChainId(_chainId, _inboundProofLibraryVersion, _inboundBlockConfirmations, _relayer, _outboundProofType, _outboundBlockConfirmations, _oracle);\n    }\n\n    function setDefaultAdapterParamsForChainId(uint16 _chainId, uint16 _proofType, bytes calldata _adapterParams) external onlyOwner {\n        defaultAdapterParams[_chainId][_proofType] = _adapterParams;\n        emit SetDefaultAdapterParamsForChainId(_chainId, _proofType, _adapterParams);\n    }\n\n    function setRemoteUln(uint16 _remoteChainId, bytes32 _remoteUln) external onlyOwner {\n        require(ulnLookup[_remoteChainId] == bytes32(0), \"LayerZero: remote uln already set\");\n        ulnLookup[_remoteChainId] = _remoteUln;\n        emit SetRemoteUln(_remoteChainId, _remoteUln);\n    }\n\n    function setChainAddressSize(uint16 _chainId, uint _size) external onlyOwner {\n        require(chainAddressSizeMap[_chainId] == 0, \"LayerZero: remote chain address size already set\");\n        chainAddressSizeMap[_chainId] = _size;\n        emit SetChainAddressSize(_chainId, _size);\n    }\n\n    //----------------------------------------------------------------------------------\n    // view functions\n\n    function accruedNativeFee(address _address) external view override returns (uint) {\n        return nativeFees[_address];\n    }\n\n    function getOutboundNonce(uint16 _chainId, bytes calldata _path) external view override returns (uint64) {\n        return nonceContract.outboundNonce(_chainId, _path);\n    }\n\n    function _isContract(address addr) internal view returns (bool) {\n        uint size;\n        assembly {\n            size := extcodesize(addr)\n        }\n        return size != 0;\n    }\n}\n"}}

                                    File 6 of 19: OptimizedTransparentUpgradeableProxy
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    /**
                                     * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                                     * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                                     * be specified by overriding the virtual {_implementation} function.
                                     * 
                                     * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                                     * different contract through the {_delegate} function.
                                     * 
                                     * The success and return data of the delegated call will be returned back to the caller of the proxy.
                                     */
                                    abstract contract Proxy {
                                        /**
                                         * @dev Delegates the current call to `implementation`.
                                         * 
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _delegate(address implementation) internal {
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                // Copy msg.data. We take full control of memory in this inline assembly
                                                // block because it will not return to Solidity code. We overwrite the
                                                // Solidity scratch pad at memory position 0.
                                                calldatacopy(0, 0, calldatasize())
                                                // Call the implementation.
                                                // out and outsize are 0 because we don't know the size yet.
                                                let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                                                // Copy the returned data.
                                                returndatacopy(0, 0, returndatasize())
                                                switch result
                                                // delegatecall returns 0 on error.
                                                case 0 { revert(0, returndatasize()) }
                                                default { return(0, returndatasize()) }
                                            }
                                        }
                                        /**
                                         * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                                         * and {_fallback} should delegate.
                                         */
                                        function _implementation() internal virtual view returns (address);
                                        /**
                                         * @dev Delegates the current call to the address returned by `_implementation()`.
                                         * 
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _fallback() internal {
                                            _beforeFallback();
                                            _delegate(_implementation());
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                                         * function in the contract matches the call data.
                                         */
                                        fallback () payable external {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                                         * is empty.
                                         */
                                        receive () payable external {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                                         * call, or as part of the Solidity `fallback` or `receive` functions.
                                         * 
                                         * If overriden should call `super._beforeFallback()`.
                                         */
                                        function _beforeFallback() internal virtual {
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    import "./Proxy.sol";
                                    import "../utils/Address.sol";
                                    /**
                                     * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                                     * implementation address that can be changed. This address is stored in storage in the location specified by
                                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                                     * implementation behind the proxy.
                                     * 
                                     * Upgradeability is only provided internally through {_upgradeTo}. For an externally upgradeable proxy see
                                     * {TransparentUpgradeableProxy}.
                                     */
                                    contract UpgradeableProxy is Proxy {
                                        /**
                                         * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                                         * 
                                         * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                                         * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                                         */
                                        constructor(address _logic, bytes memory _data) payable {
                                            assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                                            _setImplementation(_logic);
                                            if(_data.length > 0) {
                                                // solhint-disable-next-line avoid-low-level-calls
                                                (bool success,) = _logic.delegatecall(_data);
                                                require(success);
                                            }
                                        }
                                        /**
                                         * @dev Emitted when the implementation is upgraded.
                                         */
                                        event Upgraded(address indexed implementation);
                                        /**
                                         * @dev Storage slot with the address of the current implementation.
                                         * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 private constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                        /**
                                         * @dev Returns the current implementation address.
                                         */
                                        function _implementation() internal override view returns (address impl) {
                                            bytes32 slot = _IMPLEMENTATION_SLOT;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                impl := sload(slot)
                                            }
                                        }
                                        /**
                                         * @dev Upgrades the proxy to a new implementation.
                                         * 
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeTo(address newImplementation) internal {
                                            _setImplementation(newImplementation);
                                            emit Upgraded(newImplementation);
                                        }
                                        /**
                                         * @dev Stores a new address in the EIP1967 implementation slot.
                                         */
                                        function _setImplementation(address newImplementation) private {
                                            require(Address.isContract(newImplementation), "UpgradeableProxy: new implementation is not a contract");
                                            bytes32 slot = _IMPLEMENTATION_SLOT;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                sstore(slot, newImplementation)
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    /**
                                     * @dev Collection of functions related to the address type
                                     */
                                    library Address {
                                        /**
                                         * @dev Returns true if `account` is a contract.
                                         *
                                         * [IMPORTANT]
                                         * ====
                                         * It is unsafe to assume that an address for which this function returns
                                         * false is an externally-owned account (EOA) and not a contract.
                                         *
                                         * Among others, `isContract` will return false for the following
                                         * types of addresses:
                                         *
                                         *  - an externally-owned account
                                         *  - a contract in construction
                                         *  - an address where a contract will be created
                                         *  - an address where a contract lived, but was destroyed
                                         * ====
                                         */
                                        function isContract(address account) internal view returns (bool) {
                                            // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                                            // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                                            // for accounts without code, i.e. `keccak256('')`
                                            bytes32 codehash;
                                            bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly { codehash := extcodehash(account) }
                                            return (codehash != accountHash && codehash != 0x0);
                                        }
                                        /**
                                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                                         * `recipient`, forwarding all available gas and reverting on errors.
                                         *
                                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                                         * imposed by `transfer`, making them unable to receive funds via
                                         * `transfer`. {sendValue} removes this limitation.
                                         *
                                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                                         *
                                         * IMPORTANT: because control is transferred to `recipient`, care must be
                                         * taken to not create reentrancy vulnerabilities. Consider using
                                         * {ReentrancyGuard} or the
                                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                                         */
                                        function sendValue(address payable recipient, uint256 amount) internal {
                                            require(address(this).balance >= amount, "Address: insufficient balance");
                                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                                            (bool success, ) = recipient.call{ value: amount }("");
                                            require(success, "Address: unable to send value, recipient may have reverted");
                                        }
                                        /**
                                         * @dev Performs a Solidity function call using a low level `call`. A
                                         * plain`call` is an unsafe replacement for a function call: use this
                                         * function instead.
                                         *
                                         * If `target` reverts with a revert reason, it is bubbled up by this
                                         * function (like regular Solidity function calls).
                                         *
                                         * Returns the raw returned data. To convert to the expected return value,
                                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                                         *
                                         * Requirements:
                                         *
                                         * - `target` must be a contract.
                                         * - calling `target` with `data` must not revert.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                          return functionCall(target, data, "Address: low-level call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                                         * `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                                            return _functionCallWithValue(target, data, 0, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but also transferring `value` wei to `target`.
                                         *
                                         * Requirements:
                                         *
                                         * - the calling contract must have an ETH balance of at least `value`.
                                         * - the called Solidity function must be `payable`.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                                            require(address(this).balance >= value, "Address: insufficient balance for call");
                                            return _functionCallWithValue(target, data, value, errorMessage);
                                        }
                                        function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                                            require(isContract(target), "Address: call to non-contract");
                                            // solhint-disable-next-line avoid-low-level-calls
                                            (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                                            if (success) {
                                                return returndata;
                                            } else {
                                                // Look for revert reason and bubble it up if present
                                                if (returndata.length > 0) {
                                                    // The easiest way to bubble the revert reason is using memory via assembly
                                                    // solhint-disable-next-line no-inline-assembly
                                                    assembly {
                                                        let returndata_size := mload(returndata)
                                                        revert(add(32, returndata), returndata_size)
                                                    }
                                                } else {
                                                    revert(errorMessage);
                                                }
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    import "../openzeppelin/proxy/UpgradeableProxy.sol";
                                    /**
                                     * @dev This contract implements a proxy that is upgradeable by an admin.
                                     *
                                     * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                                     * clashing], which can potentially be used in an attack, this contract uses the
                                     * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                                     * things that go hand in hand:
                                     *
                                     * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                                     * that call matches one of the admin functions exposed by the proxy itself.
                                     * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                                     * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                                     * "admin cannot fallback to proxy target".
                                     *
                                     * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                                     * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                                     * to sudden errors when trying to call a function from the proxy implementation.
                                     *
                                     * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                                     * you should think of the `ProxyAdmin` instance as the real administrative inerface of your proxy.
                                     */
                                    contract OptimizedTransparentUpgradeableProxy is UpgradeableProxy {
                                        address internal immutable _ADMIN;
                                        /**
                                         * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                                         * optionally initialized with `_data` as explained in {UpgradeableProxy-constructor}.
                                         */
                                        constructor(
                                            address initialLogic,
                                            address initialAdmin,
                                            bytes memory _data
                                        ) payable UpgradeableProxy(initialLogic, _data) {
                                            assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                                            bytes32 slot = _ADMIN_SLOT;
                                            _ADMIN = initialAdmin;
                                            // still store it to work with EIP-1967
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                sstore(slot, initialAdmin)
                                            }
                                        }
                                        /**
                                         * @dev Storage slot with the admin of the contract.
                                         * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 private constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                                        /**
                                         * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                                         */
                                        modifier ifAdmin() {
                                            if (msg.sender == _admin()) {
                                                _;
                                            } else {
                                                _fallback();
                                            }
                                        }
                                        /**
                                         * @dev Returns the current admin.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                                         *
                                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                                         * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                                         */
                                        function admin() external ifAdmin returns (address) {
                                            return _admin();
                                        }
                                        /**
                                         * @dev Returns the current implementation.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                                         *
                                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                                         * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                                         */
                                        function implementation() external ifAdmin returns (address) {
                                            return _implementation();
                                        }
                                        /**
                                         * @dev Upgrade the implementation of the proxy.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                                         */
                                        function upgradeTo(address newImplementation) external ifAdmin {
                                            _upgradeTo(newImplementation);
                                        }
                                        /**
                                         * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                                         * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                                         * proxied contract.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                                         */
                                        function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                                            _upgradeTo(newImplementation);
                                            // solhint-disable-next-line avoid-low-level-calls
                                            (bool success, ) = newImplementation.delegatecall(data);
                                            require(success);
                                        }
                                        /**
                                         * @dev Returns the current admin.
                                         */
                                        function _admin() internal view returns (address adm) {
                                            return _ADMIN;
                                        }
                                        /**
                                         * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                                         */
                                        function _beforeFallback() internal virtual override {
                                            require(msg.sender != _admin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                                            super._beforeFallback();
                                        }
                                    }
                                    

                                    File 7 of 19: StrategyController
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {EnumerableSet} from "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    import {Strategy} from "./Strategy.sol";
                                    import {AssetsVault} from "../AssetsVault.sol";
                                    contract StrategyController {
                                        using EnumerableSet for EnumerableSet.AddressSet;
                                        uint256 internal constant ONE_HUNDRED_PERCENT = 1e6;
                                        address public stoneVault;
                                        address payable public immutable assetsVault;
                                        EnumerableSet.AddressSet private strategies;
                                        mapping(address => uint256) public ratios;
                                        struct StrategyDiff {
                                            address strategy;
                                            bool isDeposit;
                                            uint256 amount;
                                        }
                                        modifier onlyVault() {
                                            require(stoneVault == msg.sender, "not vault");
                                            _;
                                        }
                                        constructor(
                                            address payable _assetsVault,
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) {
                                            require(_assetsVault != address(0), "ZERO ADDRESS");
                                            uint256 length = _strategies.length;
                                            for (uint256 i; i < length; i++) {
                                                require(_strategies[i] != address(0), "ZERO ADDRESS");
                                            }
                                            stoneVault = msg.sender;
                                            assetsVault = _assetsVault;
                                            _initStrategies(_strategies, _ratios);
                                        }
                                        function onlyRebaseStrategies() external {
                                            _rebase(0, 0);
                                        }
                                        function forceWithdraw(
                                            uint256 _amount
                                        ) external onlyVault returns (uint256 actualAmount) {
                                            uint256 balanceBeforeRepay = address(this).balance;
                                            if (balanceBeforeRepay >= _amount) {
                                                _repayToVault();
                                                actualAmount = balanceBeforeRepay;
                                            } else {
                                                actualAmount =
                                                    _forceWithdraw(_amount - balanceBeforeRepay) +
                                                    balanceBeforeRepay;
                                            }
                                        }
                                        function setStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) external onlyVault {
                                            _setStrategies(_strategies, _ratios);
                                        }
                                        function addStrategy(address _strategy) external onlyVault {
                                            require(!strategies.contains(_strategy), "already exist");
                                            strategies.add(_strategy);
                                        }
                                        function rebaseStrategies(
                                            uint256 _in,
                                            uint256 _out
                                        ) external payable onlyVault {
                                            _rebase(_in, _out);
                                        }
                                        function destroyStrategy(address _strategy) external onlyVault {
                                            _destoryStrategy(_strategy);
                                        }
                                        function _rebase(uint256 _in, uint256 _out) internal {
                                            require(_in == 0 || _out == 0, "only deposit or withdraw");
                                            if (_in != 0) {
                                                AssetsVault(assetsVault).withdraw(address(this), _in);
                                            }
                                            uint256 total = getAllStrategyValidValue();
                                            if (total < _out) {
                                                total = 0;
                                            } else {
                                                total = total + _in - _out;
                                            }
                                            uint256 length = strategies.length();
                                            StrategyDiff[] memory diffs = new StrategyDiff[](length);
                                            uint256 head;
                                            uint256 tail = length - 1;
                                            for (uint i; i < length; i++) {
                                                address strategy = strategies.at(i);
                                                if (ratios[strategy] == 0) {
                                                    _clearStrategy(strategy, true);
                                                    continue;
                                                }
                                                uint256 newPosition = (total * ratios[strategy]) /
                                                    ONE_HUNDRED_PERCENT;
                                                uint256 position = getStrategyValidValue(strategy);
                                                if (newPosition < position) {
                                                    diffs[head] = StrategyDiff(
                                                        strategy,
                                                        false,
                                                        position - newPosition
                                                    );
                                                    head++;
                                                } else if (newPosition > position) {
                                                    diffs[tail] = StrategyDiff(
                                                        strategy,
                                                        true,
                                                        newPosition - position
                                                    );
                                                    if (tail != 0) {
                                                        tail--;
                                                    }
                                                }
                                            }
                                            length = diffs.length;
                                            for (uint256 i; i < length; i++) {
                                                StrategyDiff memory diff = diffs[i];
                                                if (diff.amount == 0) {
                                                    continue;
                                                }
                                                if (diff.isDeposit) {
                                                    if (address(this).balance < diff.amount) {
                                                        diff.amount = address(this).balance;
                                                    }
                                                    _depositToStrategy(diff.strategy, diff.amount);
                                                } else {
                                                    _withdrawFromStrategy(diff.strategy, diff.amount);
                                                }
                                            }
                                            _repayToVault();
                                        }
                                        function _repayToVault() internal {
                                            if (address(this).balance != 0) {
                                                TransferHelper.safeTransferETH(assetsVault, address(this).balance);
                                            }
                                        }
                                        function _depositToStrategy(address _strategy, uint256 _amount) internal {
                                            Strategy(_strategy).deposit{value: _amount}();
                                        }
                                        function _withdrawFromStrategy(
                                            address _strategy,
                                            uint256 _amount
                                        ) internal {
                                            Strategy(_strategy).withdraw(_amount);
                                        }
                                        function _forceWithdraw(
                                            uint256 _amount
                                        ) internal returns (uint256 actualAmount) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                address strategy = strategies.at(i);
                                                uint256 withAmount = (_amount * ratios[strategy]) /
                                                    ONE_HUNDRED_PERCENT;
                                                if (withAmount != 0) {
                                                    actualAmount =
                                                        Strategy(strategy).instantWithdraw(withAmount) +
                                                        actualAmount;
                                                }
                                            }
                                            _repayToVault();
                                        }
                                        function getStrategyValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getAllValue();
                                        }
                                        function getStrategyValidValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getInvestedValue();
                                        }
                                        function getStrategyPendingValue(
                                            address _strategy
                                        ) public returns (uint256 _value) {
                                            return Strategy(_strategy).getPendingValue();
                                        }
                                        function getAllStrategiesValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyValue(strategies.at(i));
                                            }
                                        }
                                        function getAllStrategyValidValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyValidValue(strategies.at(i));
                                            }
                                        }
                                        function getAllStrategyPendingValue() public returns (uint256 _value) {
                                            uint256 length = strategies.length();
                                            for (uint i; i < length; i++) {
                                                _value = _value + getStrategyPendingValue(strategies.at(i));
                                            }
                                        }
                                        function getStrategies()
                                            public
                                            view
                                            returns (address[] memory addrs, uint256[] memory portions)
                                        {
                                            uint256 length = strategies.length();
                                            addrs = new address[](length);
                                            portions = new uint256[](length);
                                            for (uint256 i; i < length; i++) {
                                                address addr = strategies.at(i);
                                                addrs[i] = addr;
                                                portions[i] = ratios[addr];
                                            }
                                        }
                                        function _initStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) internal {
                                            require(_strategies.length == _ratios.length, "invalid length");
                                            uint256 totalRatio;
                                            uint256 length = _strategies.length;
                                            for (uint i; i < length; i++) {
                                                strategies.add(_strategies[i]);
                                                ratios[_strategies[i]] = _ratios[i];
                                                totalRatio = totalRatio + _ratios[i];
                                            }
                                            require(totalRatio <= ONE_HUNDRED_PERCENT, "exceed 100%");
                                        }
                                        function _setStrategies(
                                            address[] memory _strategies,
                                            uint256[] memory _ratios
                                        ) internal {
                                            uint256 length = _strategies.length;
                                            require(length == _ratios.length, "invalid length");
                                            uint256 oldLength = strategies.length();
                                            for (uint i; i < oldLength; i++) {
                                                ratios[strategies.at(i)] = 0;
                                            }
                                            uint256 totalRatio;
                                            for (uint i; i < length; i++) {
                                                require(
                                                    Strategy(_strategies[i]).controller() == address(this),
                                                    "controller mismatch"
                                                );
                                                strategies.add(_strategies[i]);
                                                ratios[_strategies[i]] = _ratios[i];
                                                totalRatio = totalRatio + _ratios[i];
                                            }
                                            require(totalRatio <= ONE_HUNDRED_PERCENT, "exceed 100%");
                                        }
                                        function clearStrategy(address _strategy) public onlyVault {
                                            _clearStrategy(_strategy, false);
                                        }
                                        function _clearStrategy(address _strategy, bool _isRebase) internal {
                                            Strategy(_strategy).clear();
                                            if (!_isRebase) {
                                                _repayToVault();
                                            }
                                        }
                                        function _destoryStrategy(address _strategy) internal {
                                            require(_couldDestroyStrategy(_strategy), "still active");
                                            strategies.remove(_strategy);
                                            _repayToVault();
                                        }
                                        function _couldDestroyStrategy(
                                            address _strategy
                                        ) internal returns (bool status) {
                                            return
                                                ratios[_strategy] == 0 && Strategy(_strategy).getAllValue() < 1e4;
                                        }
                                        function setNewVault(address _vault) external onlyVault {
                                            stoneVault = _vault;
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {StrategyController} from "../strategies/StrategyController.sol";
                                    abstract contract Strategy {
                                        address payable public immutable controller;
                                        address public governance;
                                        string public name;
                                        modifier onlyGovernance() {
                                            require(governance == msg.sender, "not governace");
                                            _;
                                        }
                                        event TransferGovernance(address oldOwner, address newOwner);
                                        constructor(address payable _controller, string memory _name) {
                                            require(_controller != address(0), "ZERO ADDRESS");
                                            governance = msg.sender;
                                            controller = _controller;
                                            name = _name;
                                        }
                                        modifier onlyController() {
                                            require(controller == msg.sender, "not controller");
                                            _;
                                        }
                                        function deposit() public payable virtual onlyController {}
                                        function withdraw(
                                            uint256 _amount
                                        ) public virtual onlyController returns (uint256 actualAmount) {}
                                        function instantWithdraw(
                                            uint256 _amount
                                        ) public virtual onlyController returns (uint256 actualAmount) {}
                                        function clear() public virtual onlyController returns (uint256 amount) {}
                                        function execPendingRequest(
                                            uint256 _amount
                                        ) public virtual returns (uint256 amount) {}
                                        function getAllValue() public virtual returns (uint256 value) {}
                                        function getPendingValue() public virtual returns (uint256 value) {}
                                        function getInvestedValue() public virtual returns (uint256 value) {}
                                        function checkPendingStatus()
                                            public
                                            virtual
                                            returns (uint256 pending, uint256 executable)
                                        {}
                                        function setGovernance(address governance_) external onlyGovernance {
                                            emit TransferGovernance(governance, governance_);
                                            governance = governance_;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    contract AssetsVault {
                                        address public stoneVault;
                                        address public strategyController;
                                        modifier onlyPermit() {
                                            require(
                                                stoneVault == msg.sender || strategyController == msg.sender,
                                                "not permit"
                                            );
                                            _;
                                        }
                                        constructor(address _stoneVault, address _strategyController) {
                                            require(
                                                _stoneVault != address(0) && _strategyController != address(0),
                                                "ZERO ADDRESS"
                                            );
                                            stoneVault = _stoneVault;
                                            strategyController = _strategyController;
                                        }
                                        function deposit() external payable {
                                            require(msg.value != 0, "too small");
                                        }
                                        function withdraw(address _to, uint256 _amount) external onlyPermit {
                                            TransferHelper.safeTransferETH(_to, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyPermit {
                                            stoneVault = _vault;
                                        }
                                        function getBalance() external view returns (uint256 amount) {
                                            amount = address(this).balance;
                                        }
                                        receive() external payable {}
                                    }
                                    // SPDX-License-Identifier: GPL-2.0-or-later
                                    pragma solidity >=0.6.0;
                                    import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                                    library TransferHelper {
                                        /// @notice Transfers tokens from the targeted address to the given destination
                                        /// @notice Errors with 'STF' if transfer fails
                                        /// @param token The contract address of the token to be transferred
                                        /// @param from The originating address from which the tokens will be transferred
                                        /// @param to The destination address of the transfer
                                        /// @param value The amount to be transferred
                                        function safeTransferFrom(
                                            address token,
                                            address from,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) =
                                                token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                                        }
                                        /// @notice Transfers tokens from msg.sender to a recipient
                                        /// @dev Errors with ST if transfer fails
                                        /// @param token The contract address of the token which will be transferred
                                        /// @param to The recipient of the transfer
                                        /// @param value The value of the transfer
                                        function safeTransfer(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                                        }
                                        /// @notice Approves the stipulated contract to spend the given allowance in the given token
                                        /// @dev Errors with 'SA' if transfer fails
                                        /// @param token The contract address of the token to be approved
                                        /// @param to The target of the approval
                                        /// @param value The amount of the given token the target will be allowed to spend
                                        function safeApprove(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                                        }
                                        /// @notice Transfers ETH to the recipient address
                                        /// @dev Fails with `STE`
                                        /// @param to The destination of the transfer
                                        /// @param value The value to be transferred
                                        function safeTransferETH(address to, uint256 value) internal {
                                            (bool success, ) = to.call{value: value}(new bytes(0));
                                            require(success, 'STE');
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
                                    // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Library for managing
                                     * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                                     * types.
                                     *
                                     * Sets have the following properties:
                                     *
                                     * - Elements are added, removed, and checked for existence in constant time
                                     * (O(1)).
                                     * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                                     *
                                     * ```solidity
                                     * contract Example {
                                     *     // Add the library methods
                                     *     using EnumerableSet for EnumerableSet.AddressSet;
                                     *
                                     *     // Declare a set state variable
                                     *     EnumerableSet.AddressSet private mySet;
                                     * }
                                     * ```
                                     *
                                     * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                                     * and `uint256` (`UintSet`) are supported.
                                     *
                                     * [WARNING]
                                     * ====
                                     * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
                                     * unusable.
                                     * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
                                     *
                                     * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
                                     * array of EnumerableSet.
                                     * ====
                                     */
                                    library EnumerableSet {
                                        // To implement this library for multiple types with as little code
                                        // repetition as possible, we write it in terms of a generic Set type with
                                        // bytes32 values.
                                        // The Set implementation uses private functions, and user-facing
                                        // implementations (such as AddressSet) are just wrappers around the
                                        // underlying Set.
                                        // This means that we can only create new EnumerableSets for types that fit
                                        // in bytes32.
                                        struct Set {
                                            // Storage of set values
                                            bytes32[] _values;
                                            // Position of the value in the `values` array, plus 1 because index 0
                                            // means a value is not in the set.
                                            mapping(bytes32 => uint256) _indexes;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function _add(Set storage set, bytes32 value) private returns (bool) {
                                            if (!_contains(set, value)) {
                                                set._values.push(value);
                                                // The value is stored at length-1, but we add 1 to all indexes
                                                // and use 0 as a sentinel value
                                                set._indexes[value] = set._values.length;
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function _remove(Set storage set, bytes32 value) private returns (bool) {
                                            // We read and store the value's index to prevent multiple reads from the same storage slot
                                            uint256 valueIndex = set._indexes[value];
                                            if (valueIndex != 0) {
                                                // Equivalent to contains(set, value)
                                                // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                                                // the array, and then remove the last element (sometimes called as 'swap and pop').
                                                // This modifies the order of the array, as noted in {at}.
                                                uint256 toDeleteIndex = valueIndex - 1;
                                                uint256 lastIndex = set._values.length - 1;
                                                if (lastIndex != toDeleteIndex) {
                                                    bytes32 lastValue = set._values[lastIndex];
                                                    // Move the last value to the index where the value to delete is
                                                    set._values[toDeleteIndex] = lastValue;
                                                    // Update the index for the moved value
                                                    set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                                                }
                                                // Delete the slot where the moved value was stored
                                                set._values.pop();
                                                // Delete the index for the deleted slot
                                                delete set._indexes[value];
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function _contains(Set storage set, bytes32 value) private view returns (bool) {
                                            return set._indexes[value] != 0;
                                        }
                                        /**
                                         * @dev Returns the number of values on the set. O(1).
                                         */
                                        function _length(Set storage set) private view returns (uint256) {
                                            return set._values.length;
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function _at(Set storage set, uint256 index) private view returns (bytes32) {
                                            return set._values[index];
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function _values(Set storage set) private view returns (bytes32[] memory) {
                                            return set._values;
                                        }
                                        // Bytes32Set
                                        struct Bytes32Set {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _add(set._inner, value);
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _remove(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                                            return _contains(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(Bytes32Set storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                                            return _at(set._inner, index);
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            bytes32[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // AddressSet
                                        struct AddressSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(AddressSet storage set, address value) internal returns (bool) {
                                            return _add(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(AddressSet storage set, address value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(AddressSet storage set, address value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(AddressSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(AddressSet storage set, uint256 index) internal view returns (address) {
                                            return address(uint160(uint256(_at(set._inner, index))));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(AddressSet storage set) internal view returns (address[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            address[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // UintSet
                                        struct UintSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _add(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(UintSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                                            return uint256(_at(set._inner, index));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(UintSet storage set) internal view returns (uint256[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            uint256[] memory result;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC20 standard as defined in the EIP.
                                     */
                                    interface IERC20 {
                                        /**
                                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                         * another (`to`).
                                         *
                                         * Note that `value` may be zero.
                                         */
                                        event Transfer(address indexed from, address indexed to, uint256 value);
                                        /**
                                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                         * a call to {approve}. `value` is the new allowance.
                                         */
                                        event Approval(address indexed owner, address indexed spender, uint256 value);
                                        /**
                                         * @dev Returns the amount of tokens in existence.
                                         */
                                        function totalSupply() external view returns (uint256);
                                        /**
                                         * @dev Returns the amount of tokens owned by `account`.
                                         */
                                        function balanceOf(address account) external view returns (uint256);
                                        /**
                                         * @dev Moves `amount` tokens from the caller's account to `to`.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transfer(address to, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Returns the remaining number of tokens that `spender` will be
                                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                         * zero by default.
                                         *
                                         * This value changes when {approve} or {transferFrom} are called.
                                         */
                                        function allowance(address owner, address spender) external view returns (uint256);
                                        /**
                                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                         * that someone may use both the old and the new allowance by unfortunate
                                         * transaction ordering. One possible solution to mitigate this race
                                         * condition is to first reduce the spender's allowance to 0 and set the
                                         * desired value afterwards:
                                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                         *
                                         * Emits an {Approval} event.
                                         */
                                        function approve(address spender, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Moves `amount` tokens from `from` to `to` using the
                                         * allowance mechanism. `amount` is then deducted from the caller's
                                         * allowance.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transferFrom(address from, address to, uint256 amount) external returns (bool);
                                    }
                                    

                                    File 8 of 19: OssifiableProxy
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev This is the interface that {BeaconProxy} expects of its beacon.
                                     */
                                    interface IBeacon {
                                        /**
                                         * @dev Must return an address that can be used as a delegate call target.
                                         *
                                         * {BeaconProxy} will check that this address is a contract.
                                         */
                                        function implementation() external view returns (address);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
                                    pragma solidity ^0.8.0;
                                    import "../Proxy.sol";
                                    import "./ERC1967Upgrade.sol";
                                    /**
                                     * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                                     * implementation address that can be changed. This address is stored in storage in the location specified by
                                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                                     * implementation behind the proxy.
                                     */
                                    contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                                        /**
                                         * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                                         *
                                         * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                                         * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                                         */
                                        constructor(address _logic, bytes memory _data) payable {
                                            assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                                            _upgradeToAndCall(_logic, _data, false);
                                        }
                                        /**
                                         * @dev Returns the current implementation address.
                                         */
                                        function _implementation() internal view virtual override returns (address impl) {
                                            return ERC1967Upgrade._getImplementation();
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Upgrade.sol)
                                    pragma solidity ^0.8.2;
                                    import "../beacon/IBeacon.sol";
                                    import "../../utils/Address.sol";
                                    import "../../utils/StorageSlot.sol";
                                    /**
                                     * @dev This abstract contract provides getters and event emitting update functions for
                                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                                     *
                                     * _Available since v4.1._
                                     *
                                     * @custom:oz-upgrades-unsafe-allow delegatecall
                                     */
                                    abstract contract ERC1967Upgrade {
                                        // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                                        bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                                        /**
                                         * @dev Storage slot with the address of the current implementation.
                                         * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                        /**
                                         * @dev Emitted when the implementation is upgraded.
                                         */
                                        event Upgraded(address indexed implementation);
                                        /**
                                         * @dev Returns the current implementation address.
                                         */
                                        function _getImplementation() internal view returns (address) {
                                            return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                                        }
                                        /**
                                         * @dev Stores a new address in the EIP1967 implementation slot.
                                         */
                                        function _setImplementation(address newImplementation) private {
                                            require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                                            StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                                        }
                                        /**
                                         * @dev Perform implementation upgrade
                                         *
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeTo(address newImplementation) internal {
                                            _setImplementation(newImplementation);
                                            emit Upgraded(newImplementation);
                                        }
                                        /**
                                         * @dev Perform implementation upgrade with additional setup call.
                                         *
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeToAndCall(
                                            address newImplementation,
                                            bytes memory data,
                                            bool forceCall
                                        ) internal {
                                            _upgradeTo(newImplementation);
                                            if (data.length > 0 || forceCall) {
                                                Address.functionDelegateCall(newImplementation, data);
                                            }
                                        }
                                        /**
                                         * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                                         *
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeToAndCallSecure(
                                            address newImplementation,
                                            bytes memory data,
                                            bool forceCall
                                        ) internal {
                                            address oldImplementation = _getImplementation();
                                            // Initial upgrade and setup call
                                            _setImplementation(newImplementation);
                                            if (data.length > 0 || forceCall) {
                                                Address.functionDelegateCall(newImplementation, data);
                                            }
                                            // Perform rollback test if not already in progress
                                            StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                                            if (!rollbackTesting.value) {
                                                // Trigger rollback using upgradeTo from the new implementation
                                                rollbackTesting.value = true;
                                                Address.functionDelegateCall(
                                                    newImplementation,
                                                    abi.encodeWithSignature("upgradeTo(address)", oldImplementation)
                                                );
                                                rollbackTesting.value = false;
                                                // Check rollback was effective
                                                require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                                                // Finally reset to the new implementation and log the upgrade
                                                _upgradeTo(newImplementation);
                                            }
                                        }
                                        /**
                                         * @dev Storage slot with the admin of the contract.
                                         * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                                        /**
                                         * @dev Emitted when the admin account has changed.
                                         */
                                        event AdminChanged(address previousAdmin, address newAdmin);
                                        /**
                                         * @dev Returns the current admin.
                                         */
                                        function _getAdmin() internal view returns (address) {
                                            return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                                        }
                                        /**
                                         * @dev Stores a new address in the EIP1967 admin slot.
                                         */
                                        function _setAdmin(address newAdmin) private {
                                            require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                                            StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                                        }
                                        /**
                                         * @dev Changes the admin of the proxy.
                                         *
                                         * Emits an {AdminChanged} event.
                                         */
                                        function _changeAdmin(address newAdmin) internal {
                                            emit AdminChanged(_getAdmin(), newAdmin);
                                            _setAdmin(newAdmin);
                                        }
                                        /**
                                         * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                                         * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                                         */
                                        bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                                        /**
                                         * @dev Emitted when the beacon is upgraded.
                                         */
                                        event BeaconUpgraded(address indexed beacon);
                                        /**
                                         * @dev Returns the current beacon.
                                         */
                                        function _getBeacon() internal view returns (address) {
                                            return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                                        }
                                        /**
                                         * @dev Stores a new beacon in the EIP1967 beacon slot.
                                         */
                                        function _setBeacon(address newBeacon) private {
                                            require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                                            require(
                                                Address.isContract(IBeacon(newBeacon).implementation()),
                                                "ERC1967: beacon implementation is not a contract"
                                            );
                                            StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                                        }
                                        /**
                                         * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                                         * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                                         *
                                         * Emits a {BeaconUpgraded} event.
                                         */
                                        function _upgradeBeaconToAndCall(
                                            address newBeacon,
                                            bytes memory data,
                                            bool forceCall
                                        ) internal {
                                            _setBeacon(newBeacon);
                                            emit BeaconUpgraded(newBeacon);
                                            if (data.length > 0 || forceCall) {
                                                Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/Proxy.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                                     * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                                     * be specified by overriding the virtual {_implementation} function.
                                     *
                                     * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                                     * different contract through the {_delegate} function.
                                     *
                                     * The success and return data of the delegated call will be returned back to the caller of the proxy.
                                     */
                                    abstract contract Proxy {
                                        /**
                                         * @dev Delegates the current call to `implementation`.
                                         *
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _delegate(address implementation) internal virtual {
                                            assembly {
                                                // Copy msg.data. We take full control of memory in this inline assembly
                                                // block because it will not return to Solidity code. We overwrite the
                                                // Solidity scratch pad at memory position 0.
                                                calldatacopy(0, 0, calldatasize())
                                                // Call the implementation.
                                                // out and outsize are 0 because we don't know the size yet.
                                                let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                                                // Copy the returned data.
                                                returndatacopy(0, 0, returndatasize())
                                                switch result
                                                // delegatecall returns 0 on error.
                                                case 0 {
                                                    revert(0, returndatasize())
                                                }
                                                default {
                                                    return(0, returndatasize())
                                                }
                                            }
                                        }
                                        /**
                                         * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                                         * and {_fallback} should delegate.
                                         */
                                        function _implementation() internal view virtual returns (address);
                                        /**
                                         * @dev Delegates the current call to the address returned by `_implementation()`.
                                         *
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _fallback() internal virtual {
                                            _beforeFallback();
                                            _delegate(_implementation());
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                                         * function in the contract matches the call data.
                                         */
                                        fallback() external payable virtual {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                                         * is empty.
                                         */
                                        receive() external payable virtual {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                                         * call, or as part of the Solidity `fallback` or `receive` functions.
                                         *
                                         * If overriden should call `super._beforeFallback()`.
                                         */
                                        function _beforeFallback() internal virtual {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/Address.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Collection of functions related to the address type
                                     */
                                    library Address {
                                        /**
                                         * @dev Returns true if `account` is a contract.
                                         *
                                         * [IMPORTANT]
                                         * ====
                                         * It is unsafe to assume that an address for which this function returns
                                         * false is an externally-owned account (EOA) and not a contract.
                                         *
                                         * Among others, `isContract` will return false for the following
                                         * types of addresses:
                                         *
                                         *  - an externally-owned account
                                         *  - a contract in construction
                                         *  - an address where a contract will be created
                                         *  - an address where a contract lived, but was destroyed
                                         * ====
                                         */
                                        function isContract(address account) internal view returns (bool) {
                                            // This method relies on extcodesize, which returns 0 for contracts in
                                            // construction, since the code is only stored at the end of the
                                            // constructor execution.
                                            uint256 size;
                                            assembly {
                                                size := extcodesize(account)
                                            }
                                            return size > 0;
                                        }
                                        /**
                                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                                         * `recipient`, forwarding all available gas and reverting on errors.
                                         *
                                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                                         * imposed by `transfer`, making them unable to receive funds via
                                         * `transfer`. {sendValue} removes this limitation.
                                         *
                                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                                         *
                                         * IMPORTANT: because control is transferred to `recipient`, care must be
                                         * taken to not create reentrancy vulnerabilities. Consider using
                                         * {ReentrancyGuard} or the
                                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                                         */
                                        function sendValue(address payable recipient, uint256 amount) internal {
                                            require(address(this).balance >= amount, "Address: insufficient balance");
                                            (bool success, ) = recipient.call{value: amount}("");
                                            require(success, "Address: unable to send value, recipient may have reverted");
                                        }
                                        /**
                                         * @dev Performs a Solidity function call using a low level `call`. A
                                         * plain `call` is an unsafe replacement for a function call: use this
                                         * function instead.
                                         *
                                         * If `target` reverts with a revert reason, it is bubbled up by this
                                         * function (like regular Solidity function calls).
                                         *
                                         * Returns the raw returned data. To convert to the expected return value,
                                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                                         *
                                         * Requirements:
                                         *
                                         * - `target` must be a contract.
                                         * - calling `target` with `data` must not revert.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                            return functionCall(target, data, "Address: low-level call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                                         * `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, 0, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but also transferring `value` wei to `target`.
                                         *
                                         * Requirements:
                                         *
                                         * - the calling contract must have an ETH balance of at least `value`.
                                         * - the called Solidity function must be `payable`.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(
                                            address target,
                                            bytes memory data,
                                            uint256 value
                                        ) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(
                                            address target,
                                            bytes memory data,
                                            uint256 value,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            require(address(this).balance >= value, "Address: insufficient balance for call");
                                            require(isContract(target), "Address: call to non-contract");
                                            (bool success, bytes memory returndata) = target.call{value: value}(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but performing a static call.
                                         *
                                         * _Available since v3.3._
                                         */
                                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                                            return functionStaticCall(target, data, "Address: low-level static call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                         * but performing a static call.
                                         *
                                         * _Available since v3.3._
                                         */
                                        function functionStaticCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal view returns (bytes memory) {
                                            require(isContract(target), "Address: static call to non-contract");
                                            (bool success, bytes memory returndata) = target.staticcall(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but performing a delegate call.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                                            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                         * but performing a delegate call.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function functionDelegateCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            require(isContract(target), "Address: delegate call to non-contract");
                                            (bool success, bytes memory returndata) = target.delegatecall(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                                         * revert reason using the provided one.
                                         *
                                         * _Available since v4.3._
                                         */
                                        function verifyCallResult(
                                            bool success,
                                            bytes memory returndata,
                                            string memory errorMessage
                                        ) internal pure returns (bytes memory) {
                                            if (success) {
                                                return returndata;
                                            } else {
                                                // Look for revert reason and bubble it up if present
                                                if (returndata.length > 0) {
                                                    // The easiest way to bubble the revert reason is using memory via assembly
                                                    assembly {
                                                        let returndata_size := mload(returndata)
                                                        revert(add(32, returndata), returndata_size)
                                                    }
                                                } else {
                                                    revert(errorMessage);
                                                }
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Library for reading and writing primitive types to specific storage slots.
                                     *
                                     * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                                     * This library helps with reading and writing to such slots without the need for inline assembly.
                                     *
                                     * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                                     *
                                     * Example usage to set ERC1967 implementation slot:
                                     * ```
                                     * contract ERC1967 {
                                     *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                     *
                                     *     function _getImplementation() internal view returns (address) {
                                     *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                                     *     }
                                     *
                                     *     function _setImplementation(address newImplementation) internal {
                                     *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                                     *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                                     *     }
                                     * }
                                     * ```
                                     *
                                     * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                                     */
                                    library StorageSlot {
                                        struct AddressSlot {
                                            address value;
                                        }
                                        struct BooleanSlot {
                                            bool value;
                                        }
                                        struct Bytes32Slot {
                                            bytes32 value;
                                        }
                                        struct Uint256Slot {
                                            uint256 value;
                                        }
                                        /**
                                         * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                                         */
                                        function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                        /**
                                         * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                                         */
                                        function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                        /**
                                         * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                                         */
                                        function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                        /**
                                         * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                                         */
                                        function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.8.9;
                                    import {Address} from "@openzeppelin/contracts-v4.4/utils/Address.sol";
                                    import {StorageSlot} from "@openzeppelin/contracts-v4.4/utils/StorageSlot.sol";
                                    import {ERC1967Proxy} from "@openzeppelin/contracts-v4.4/proxy/ERC1967/ERC1967Proxy.sol";
                                    /// @notice An ossifiable proxy contract. Extends the ERC1967Proxy contract by
                                    ///     adding admin functionality
                                    contract OssifiableProxy is ERC1967Proxy {
                                        /// @dev Initializes the upgradeable proxy with the initial implementation and admin
                                        /// @param implementation_ Address of the implementation
                                        /// @param admin_ Address of the admin of the proxy
                                        /// @param data_ Data used in a delegate call to implementation. The delegate call will be
                                        ///     skipped if the data is empty bytes
                                        constructor(
                                            address implementation_,
                                            address admin_,
                                            bytes memory data_
                                        ) ERC1967Proxy(implementation_, data_) {
                                            _changeAdmin(admin_);
                                        }
                                        /// @notice Returns the current admin of the proxy
                                        function proxy__getAdmin() external view returns (address) {
                                            return _getAdmin();
                                        }
                                        /// @notice Returns the current implementation address
                                        function proxy__getImplementation() external view returns (address) {
                                            return _implementation();
                                        }
                                        /// @notice Returns whether the implementation is locked forever
                                        function proxy__getIsOssified() external view returns (bool) {
                                            return _getAdmin() == address(0);
                                        }
                                        /// @notice Allows to transfer admin rights to zero address and prevent future
                                        ///     upgrades of the proxy
                                        function proxy__ossify() external onlyAdmin {
                                            address prevAdmin = _getAdmin();
                                            StorageSlot.getAddressSlot(_ADMIN_SLOT).value = address(0);
                                            emit AdminChanged(prevAdmin, address(0));
                                            emit ProxyOssified();
                                        }
                                        /// @notice Changes the admin of the proxy
                                        /// @param newAdmin_ Address of the new admin
                                        function proxy__changeAdmin(address newAdmin_) external onlyAdmin {
                                            _changeAdmin(newAdmin_);
                                        }
                                        /// @notice Upgrades the implementation of the proxy
                                        /// @param newImplementation_ Address of the new implementation
                                        function proxy__upgradeTo(address newImplementation_) external onlyAdmin {
                                            _upgradeTo(newImplementation_);
                                        }
                                        /// @notice Upgrades the proxy to a new implementation, optionally performing an additional
                                        ///     setup call.
                                        /// @param newImplementation_ Address of the new implementation
                                        /// @param setupCalldata_ Data for the setup call. The call is skipped if setupCalldata_ is
                                        ///     empty and forceCall_ is false
                                        /// @param forceCall_ Forces make delegate call to the implementation even with empty data_
                                        function proxy__upgradeToAndCall(
                                            address newImplementation_,
                                            bytes memory setupCalldata_,
                                            bool forceCall_
                                        ) external onlyAdmin {
                                            _upgradeToAndCall(newImplementation_, setupCalldata_, forceCall_);
                                        }
                                        /// @dev Validates that proxy is not ossified and that method is called by the admin
                                        ///     of the proxy
                                        modifier onlyAdmin() {
                                            address admin = _getAdmin();
                                            if (admin == address(0)) {
                                                revert ProxyIsOssified();
                                            }
                                            if (admin != msg.sender) {
                                                revert NotAdmin();
                                            }
                                            _;
                                        }
                                        event ProxyOssified();
                                        error NotAdmin();
                                        error ProxyIsOssified();
                                    }
                                    

                                    File 9 of 19: WithdrawalQueueERC721
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev External interface of AccessControl declared to support ERC165 detection.
                                     */
                                    interface IAccessControl {
                                        /**
                                         * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                                         *
                                         * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                                         * {RoleAdminChanged} not being emitted signaling this.
                                         *
                                         * _Available since v3.1._
                                         */
                                        event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
                                        /**
                                         * @dev Emitted when `account` is granted `role`.
                                         *
                                         * `sender` is the account that originated the contract call, an admin role
                                         * bearer except when using {AccessControl-_setupRole}.
                                         */
                                        event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
                                        /**
                                         * @dev Emitted when `account` is revoked `role`.
                                         *
                                         * `sender` is the account that originated the contract call:
                                         *   - if using `revokeRole`, it is the admin role bearer
                                         *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                                         */
                                        event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
                                        /**
                                         * @dev Returns `true` if `account` has been granted `role`.
                                         */
                                        function hasRole(bytes32 role, address account) external view returns (bool);
                                        /**
                                         * @dev Returns the admin role that controls `role`. See {grantRole} and
                                         * {revokeRole}.
                                         *
                                         * To change a role's admin, use {AccessControl-_setRoleAdmin}.
                                         */
                                        function getRoleAdmin(bytes32 role) external view returns (bytes32);
                                        /**
                                         * @dev Grants `role` to `account`.
                                         *
                                         * If `account` had not been already granted `role`, emits a {RoleGranted}
                                         * event.
                                         *
                                         * Requirements:
                                         *
                                         * - the caller must have ``role``'s admin role.
                                         */
                                        function grantRole(bytes32 role, address account) external;
                                        /**
                                         * @dev Revokes `role` from `account`.
                                         *
                                         * If `account` had been granted `role`, emits a {RoleRevoked} event.
                                         *
                                         * Requirements:
                                         *
                                         * - the caller must have ``role``'s admin role.
                                         */
                                        function revokeRole(bytes32 role, address account) external;
                                        /**
                                         * @dev Revokes `role` from the calling account.
                                         *
                                         * Roles are often managed via {grantRole} and {revokeRole}: this function's
                                         * purpose is to provide a mechanism for accounts to lose their privileges
                                         * if they are compromised (such as when a trusted device is misplaced).
                                         *
                                         * If the calling account had been granted `role`, emits a {RoleRevoked}
                                         * event.
                                         *
                                         * Requirements:
                                         *
                                         * - the caller must be `account`.
                                         */
                                        function renounceRole(bytes32 role, address account) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)
                                    pragma solidity ^0.8.0;
                                    import "./IAccessControl.sol";
                                    /**
                                     * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
                                     */
                                    interface IAccessControlEnumerable is IAccessControl {
                                        /**
                                         * @dev Returns one of the accounts that have `role`. `index` must be a
                                         * value between 0 and {getRoleMemberCount}, non-inclusive.
                                         *
                                         * Role bearers are not sorted in any particular way, and their ordering may
                                         * change at any point.
                                         *
                                         * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                                         * you perform all queries on the same block. See the following
                                         * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                                         * for more information.
                                         */
                                        function getRoleMember(bytes32 role, uint256 index) external view returns (address);
                                        /**
                                         * @dev Returns the number of accounts that have `role`. Can be used
                                         * together with {getRoleMember} to enumerate all bearers of a role.
                                         */
                                        function getRoleMemberCount(bytes32 role) external view returns (uint256);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                                     * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                                     *
                                     * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                                     * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                                     * need to send a transaction, and thus is not required to hold Ether at all.
                                     */
                                    interface IERC20Permit {
                                        /**
                                         * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                                         * given ``owner``'s signed approval.
                                         *
                                         * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                                         * ordering also apply here.
                                         *
                                         * Emits an {Approval} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         * - `deadline` must be a timestamp in the future.
                                         * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                                         * over the EIP712-formatted function arguments.
                                         * - the signature must use ``owner``'s current nonce (see {nonces}).
                                         *
                                         * For more information on the signature format, see the
                                         * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                                         * section].
                                         */
                                        function permit(
                                            address owner,
                                            address spender,
                                            uint256 value,
                                            uint256 deadline,
                                            uint8 v,
                                            bytes32 r,
                                            bytes32 s
                                        ) external;
                                        /**
                                         * @dev Returns the current nonce for `owner`. This value must be
                                         * included whenever a signature is generated for {permit}.
                                         *
                                         * Every successful call to {permit} increases ``owner``'s nonce by one. This
                                         * prevents a signature from being used multiple times.
                                         */
                                        function nonces(address owner) external view returns (uint256);
                                        /**
                                         * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                                         */
                                        // solhint-disable-next-line func-name-mixedcase
                                        function DOMAIN_SEPARATOR() external view returns (bytes32);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/IERC20.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC20 standard as defined in the EIP.
                                     */
                                    interface IERC20 {
                                        /**
                                         * @dev Returns the amount of tokens in existence.
                                         */
                                        function totalSupply() external view returns (uint256);
                                        /**
                                         * @dev Returns the amount of tokens owned by `account`.
                                         */
                                        function balanceOf(address account) external view returns (uint256);
                                        /**
                                         * @dev Moves `amount` tokens from the caller's account to `recipient`.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transfer(address recipient, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Returns the remaining number of tokens that `spender` will be
                                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                         * zero by default.
                                         *
                                         * This value changes when {approve} or {transferFrom} are called.
                                         */
                                        function allowance(address owner, address spender) external view returns (uint256);
                                        /**
                                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                         * that someone may use both the old and the new allowance by unfortunate
                                         * transaction ordering. One possible solution to mitigate this race
                                         * condition is to first reduce the spender's allowance to 0 and set the
                                         * desired value afterwards:
                                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                         *
                                         * Emits an {Approval} event.
                                         */
                                        function approve(address spender, uint256 amount) external returns (bool);
                                        /**
                                         * @dev Moves `amount` tokens from `sender` to `recipient` using the
                                         * allowance mechanism. `amount` is then deducted from the caller's
                                         * allowance.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transferFrom(
                                            address sender,
                                            address recipient,
                                            uint256 amount
                                        ) external returns (bool);
                                        /**
                                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                         * another (`to`).
                                         *
                                         * Note that `value` may be zero.
                                         */
                                        event Transfer(address indexed from, address indexed to, uint256 value);
                                        /**
                                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                         * a call to {approve}. `value` is the new allowance.
                                         */
                                        event Approval(address indexed owner, address indexed spender, uint256 value);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
                                    pragma solidity ^0.8.0;
                                    import "../IERC721.sol";
                                    /**
                                     * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
                                     * @dev See https://eips.ethereum.org/EIPS/eip-721
                                     */
                                    interface IERC721Metadata is IERC721 {
                                        /**
                                         * @dev Returns the token collection name.
                                         */
                                        function name() external view returns (string memory);
                                        /**
                                         * @dev Returns the token collection symbol.
                                         */
                                        function symbol() external view returns (string memory);
                                        /**
                                         * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
                                         */
                                        function tokenURI(uint256 tokenId) external view returns (string memory);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)
                                    pragma solidity ^0.8.0;
                                    import "../../utils/introspection/IERC165.sol";
                                    /**
                                     * @dev Required interface of an ERC721 compliant contract.
                                     */
                                    interface IERC721 is IERC165 {
                                        /**
                                         * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                                         */
                                        event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                                        /**
                                         * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                                         */
                                        event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                                        /**
                                         * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                                         */
                                        event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                                        /**
                                         * @dev Returns the number of tokens in ``owner``'s account.
                                         */
                                        function balanceOf(address owner) external view returns (uint256 balance);
                                        /**
                                         * @dev Returns the owner of the `tokenId` token.
                                         *
                                         * Requirements:
                                         *
                                         * - `tokenId` must exist.
                                         */
                                        function ownerOf(uint256 tokenId) external view returns (address owner);
                                        /**
                                         * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                                         * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` cannot be the zero address.
                                         * - `to` cannot be the zero address.
                                         * - `tokenId` token must exist and be owned by `from`.
                                         * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
                                         * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function safeTransferFrom(
                                            address from,
                                            address to,
                                            uint256 tokenId
                                        ) external;
                                        /**
                                         * @dev Transfers `tokenId` token from `from` to `to`.
                                         *
                                         * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` cannot be the zero address.
                                         * - `to` cannot be the zero address.
                                         * - `tokenId` token must be owned by `from`.
                                         * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transferFrom(
                                            address from,
                                            address to,
                                            uint256 tokenId
                                        ) external;
                                        /**
                                         * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                                         * The approval is cleared when the token is transferred.
                                         *
                                         * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                                         *
                                         * Requirements:
                                         *
                                         * - The caller must own the token or be an approved operator.
                                         * - `tokenId` must exist.
                                         *
                                         * Emits an {Approval} event.
                                         */
                                        function approve(address to, uint256 tokenId) external;
                                        /**
                                         * @dev Returns the account approved for `tokenId` token.
                                         *
                                         * Requirements:
                                         *
                                         * - `tokenId` must exist.
                                         */
                                        function getApproved(uint256 tokenId) external view returns (address operator);
                                        /**
                                         * @dev Approve or remove `operator` as an operator for the caller.
                                         * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                                         *
                                         * Requirements:
                                         *
                                         * - The `operator` cannot be the caller.
                                         *
                                         * Emits an {ApprovalForAll} event.
                                         */
                                        function setApprovalForAll(address operator, bool _approved) external;
                                        /**
                                         * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                                         *
                                         * See {setApprovalForAll}
                                         */
                                        function isApprovedForAll(address owner, address operator) external view returns (bool);
                                        /**
                                         * @dev Safely transfers `tokenId` token from `from` to `to`.
                                         *
                                         * Requirements:
                                         *
                                         * - `from` cannot be the zero address.
                                         * - `to` cannot be the zero address.
                                         * - `tokenId` token must exist and be owned by `from`.
                                         * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                                         * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function safeTransferFrom(
                                            address from,
                                            address to,
                                            uint256 tokenId,
                                            bytes calldata data
                                        ) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @title ERC721 token receiver interface
                                     * @dev Interface for any contract that wants to support safeTransfers
                                     * from ERC721 asset contracts.
                                     */
                                    interface IERC721Receiver {
                                        /**
                                         * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
                                         * by `operator` from `from`, this function is called.
                                         *
                                         * It must return its Solidity selector to confirm the token transfer.
                                         * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
                                         *
                                         * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
                                         */
                                        function onERC721Received(
                                            address operator,
                                            address from,
                                            uint256 tokenId,
                                            bytes calldata data
                                        ) external returns (bytes4);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/Address.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Collection of functions related to the address type
                                     */
                                    library Address {
                                        /**
                                         * @dev Returns true if `account` is a contract.
                                         *
                                         * [IMPORTANT]
                                         * ====
                                         * It is unsafe to assume that an address for which this function returns
                                         * false is an externally-owned account (EOA) and not a contract.
                                         *
                                         * Among others, `isContract` will return false for the following
                                         * types of addresses:
                                         *
                                         *  - an externally-owned account
                                         *  - a contract in construction
                                         *  - an address where a contract will be created
                                         *  - an address where a contract lived, but was destroyed
                                         * ====
                                         */
                                        function isContract(address account) internal view returns (bool) {
                                            // This method relies on extcodesize, which returns 0 for contracts in
                                            // construction, since the code is only stored at the end of the
                                            // constructor execution.
                                            uint256 size;
                                            assembly {
                                                size := extcodesize(account)
                                            }
                                            return size > 0;
                                        }
                                        /**
                                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                                         * `recipient`, forwarding all available gas and reverting on errors.
                                         *
                                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                                         * imposed by `transfer`, making them unable to receive funds via
                                         * `transfer`. {sendValue} removes this limitation.
                                         *
                                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                                         *
                                         * IMPORTANT: because control is transferred to `recipient`, care must be
                                         * taken to not create reentrancy vulnerabilities. Consider using
                                         * {ReentrancyGuard} or the
                                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                                         */
                                        function sendValue(address payable recipient, uint256 amount) internal {
                                            require(address(this).balance >= amount, "Address: insufficient balance");
                                            (bool success, ) = recipient.call{value: amount}("");
                                            require(success, "Address: unable to send value, recipient may have reverted");
                                        }
                                        /**
                                         * @dev Performs a Solidity function call using a low level `call`. A
                                         * plain `call` is an unsafe replacement for a function call: use this
                                         * function instead.
                                         *
                                         * If `target` reverts with a revert reason, it is bubbled up by this
                                         * function (like regular Solidity function calls).
                                         *
                                         * Returns the raw returned data. To convert to the expected return value,
                                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                                         *
                                         * Requirements:
                                         *
                                         * - `target` must be a contract.
                                         * - calling `target` with `data` must not revert.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                            return functionCall(target, data, "Address: low-level call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                                         * `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, 0, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but also transferring `value` wei to `target`.
                                         *
                                         * Requirements:
                                         *
                                         * - the calling contract must have an ETH balance of at least `value`.
                                         * - the called Solidity function must be `payable`.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(
                                            address target,
                                            bytes memory data,
                                            uint256 value
                                        ) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(
                                            address target,
                                            bytes memory data,
                                            uint256 value,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            require(address(this).balance >= value, "Address: insufficient balance for call");
                                            require(isContract(target), "Address: call to non-contract");
                                            (bool success, bytes memory returndata) = target.call{value: value}(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but performing a static call.
                                         *
                                         * _Available since v3.3._
                                         */
                                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                                            return functionStaticCall(target, data, "Address: low-level static call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                         * but performing a static call.
                                         *
                                         * _Available since v3.3._
                                         */
                                        function functionStaticCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal view returns (bytes memory) {
                                            require(isContract(target), "Address: static call to non-contract");
                                            (bool success, bytes memory returndata) = target.staticcall(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but performing a delegate call.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                                            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                         * but performing a delegate call.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function functionDelegateCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            require(isContract(target), "Address: delegate call to non-contract");
                                            (bool success, bytes memory returndata) = target.delegatecall(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                                         * revert reason using the provided one.
                                         *
                                         * _Available since v4.3._
                                         */
                                        function verifyCallResult(
                                            bool success,
                                            bytes memory returndata,
                                            string memory errorMessage
                                        ) internal pure returns (bytes memory) {
                                            if (success) {
                                                return returndata;
                                            } else {
                                                // Look for revert reason and bubble it up if present
                                                if (returndata.length > 0) {
                                                    // The easiest way to bubble the revert reason is using memory via assembly
                                                    assembly {
                                                        let returndata_size := mload(returndata)
                                                        revert(add(32, returndata), returndata_size)
                                                    }
                                                } else {
                                                    revert(errorMessage);
                                                }
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Provides information about the current execution context, including the
                                     * sender of the transaction and its data. While these are generally available
                                     * via msg.sender and msg.data, they should not be accessed in such a direct
                                     * manner, since when dealing with meta-transactions the account sending and
                                     * paying for execution may not be the actual sender (as far as an application
                                     * is concerned).
                                     *
                                     * This contract is only required for intermediate, library-like contracts.
                                     */
                                    abstract contract Context {
                                        function _msgSender() internal view virtual returns (address) {
                                            return msg.sender;
                                        }
                                        function _msgData() internal view virtual returns (bytes calldata) {
                                            return msg.data;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                                    pragma solidity ^0.8.0;
                                    import "./IERC165.sol";
                                    /**
                                     * @dev Implementation of the {IERC165} interface.
                                     *
                                     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                                     * for the additional interface id that will be supported. For example:
                                     *
                                     * ```solidity
                                     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                                     * }
                                     * ```
                                     *
                                     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                                     */
                                    abstract contract ERC165 is IERC165 {
                                        /**
                                         * @dev See {IERC165-supportsInterface}.
                                         */
                                        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                            return interfaceId == type(IERC165).interfaceId;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Interface of the ERC165 standard, as defined in the
                                     * https://eips.ethereum.org/EIPS/eip-165[EIP].
                                     *
                                     * Implementers can declare support of contract interfaces, which can then be
                                     * queried by others ({ERC165Checker}).
                                     *
                                     * For an implementation, see {ERC165}.
                                     */
                                    interface IERC165 {
                                        /**
                                         * @dev Returns true if this contract implements the interface defined by
                                         * `interfaceId`. See the corresponding
                                         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                                         * to learn more about how these ids are created.
                                         *
                                         * This function call must use less than 30 000 gas.
                                         */
                                        function supportsInterface(bytes4 interfaceId) external view returns (bool);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev String operations.
                                     */
                                    library Strings {
                                        bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
                                        /**
                                         * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                                         */
                                        function toString(uint256 value) internal pure returns (string memory) {
                                            // Inspired by OraclizeAPI's implementation - MIT licence
                                            // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                                            if (value == 0) {
                                                return "0";
                                            }
                                            uint256 temp = value;
                                            uint256 digits;
                                            while (temp != 0) {
                                                digits++;
                                                temp /= 10;
                                            }
                                            bytes memory buffer = new bytes(digits);
                                            while (value != 0) {
                                                digits -= 1;
                                                buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                                                value /= 10;
                                            }
                                            return string(buffer);
                                        }
                                        /**
                                         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                                         */
                                        function toHexString(uint256 value) internal pure returns (string memory) {
                                            if (value == 0) {
                                                return "0x00";
                                            }
                                            uint256 temp = value;
                                            uint256 length = 0;
                                            while (temp != 0) {
                                                length++;
                                                temp >>= 8;
                                            }
                                            return toHexString(value, length);
                                        }
                                        /**
                                         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                                         */
                                        function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                                            bytes memory buffer = new bytes(2 * length + 2);
                                            buffer[0] = "0";
                                            buffer[1] = "x";
                                            for (uint256 i = 2 * length + 1; i > 1; --i) {
                                                buffer[i] = _HEX_SYMBOLS[value & 0xf];
                                                value >>= 4;
                                            }
                                            require(value == 0, "Strings: hex length insufficient");
                                            return string(buffer);
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Library for managing
                                     * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                                     * types.
                                     *
                                     * Sets have the following properties:
                                     *
                                     * - Elements are added, removed, and checked for existence in constant time
                                     * (O(1)).
                                     * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                                     *
                                     * ```
                                     * contract Example {
                                     *     // Add the library methods
                                     *     using EnumerableSet for EnumerableSet.AddressSet;
                                     *
                                     *     // Declare a set state variable
                                     *     EnumerableSet.AddressSet private mySet;
                                     * }
                                     * ```
                                     *
                                     * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                                     * and `uint256` (`UintSet`) are supported.
                                     */
                                    library EnumerableSet {
                                        // To implement this library for multiple types with as little code
                                        // repetition as possible, we write it in terms of a generic Set type with
                                        // bytes32 values.
                                        // The Set implementation uses private functions, and user-facing
                                        // implementations (such as AddressSet) are just wrappers around the
                                        // underlying Set.
                                        // This means that we can only create new EnumerableSets for types that fit
                                        // in bytes32.
                                        struct Set {
                                            // Storage of set values
                                            bytes32[] _values;
                                            // Position of the value in the `values` array, plus 1 because index 0
                                            // means a value is not in the set.
                                            mapping(bytes32 => uint256) _indexes;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function _add(Set storage set, bytes32 value) private returns (bool) {
                                            if (!_contains(set, value)) {
                                                set._values.push(value);
                                                // The value is stored at length-1, but we add 1 to all indexes
                                                // and use 0 as a sentinel value
                                                set._indexes[value] = set._values.length;
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function _remove(Set storage set, bytes32 value) private returns (bool) {
                                            // We read and store the value's index to prevent multiple reads from the same storage slot
                                            uint256 valueIndex = set._indexes[value];
                                            if (valueIndex != 0) {
                                                // Equivalent to contains(set, value)
                                                // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                                                // the array, and then remove the last element (sometimes called as 'swap and pop').
                                                // This modifies the order of the array, as noted in {at}.
                                                uint256 toDeleteIndex = valueIndex - 1;
                                                uint256 lastIndex = set._values.length - 1;
                                                if (lastIndex != toDeleteIndex) {
                                                    bytes32 lastvalue = set._values[lastIndex];
                                                    // Move the last value to the index where the value to delete is
                                                    set._values[toDeleteIndex] = lastvalue;
                                                    // Update the index for the moved value
                                                    set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
                                                }
                                                // Delete the slot where the moved value was stored
                                                set._values.pop();
                                                // Delete the index for the deleted slot
                                                delete set._indexes[value];
                                                return true;
                                            } else {
                                                return false;
                                            }
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function _contains(Set storage set, bytes32 value) private view returns (bool) {
                                            return set._indexes[value] != 0;
                                        }
                                        /**
                                         * @dev Returns the number of values on the set. O(1).
                                         */
                                        function _length(Set storage set) private view returns (uint256) {
                                            return set._values.length;
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function _at(Set storage set, uint256 index) private view returns (bytes32) {
                                            return set._values[index];
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function _values(Set storage set) private view returns (bytes32[] memory) {
                                            return set._values;
                                        }
                                        // Bytes32Set
                                        struct Bytes32Set {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _add(set._inner, value);
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                                            return _remove(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                                            return _contains(set._inner, value);
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(Bytes32Set storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                                            return _at(set._inner, index);
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                                            return _values(set._inner);
                                        }
                                        // AddressSet
                                        struct AddressSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(AddressSet storage set, address value) internal returns (bool) {
                                            return _add(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(AddressSet storage set, address value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(AddressSet storage set, address value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(uint256(uint160(value))));
                                        }
                                        /**
                                         * @dev Returns the number of values in the set. O(1).
                                         */
                                        function length(AddressSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(AddressSet storage set, uint256 index) internal view returns (address) {
                                            return address(uint160(uint256(_at(set._inner, index))));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(AddressSet storage set) internal view returns (address[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            address[] memory result;
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                        // UintSet
                                        struct UintSet {
                                            Set _inner;
                                        }
                                        /**
                                         * @dev Add a value to a set. O(1).
                                         *
                                         * Returns true if the value was added to the set, that is if it was not
                                         * already present.
                                         */
                                        function add(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _add(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Removes a value from a set. O(1).
                                         *
                                         * Returns true if the value was removed from the set, that is if it was
                                         * present.
                                         */
                                        function remove(UintSet storage set, uint256 value) internal returns (bool) {
                                            return _remove(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns true if the value is in the set. O(1).
                                         */
                                        function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                                            return _contains(set._inner, bytes32(value));
                                        }
                                        /**
                                         * @dev Returns the number of values on the set. O(1).
                                         */
                                        function length(UintSet storage set) internal view returns (uint256) {
                                            return _length(set._inner);
                                        }
                                        /**
                                         * @dev Returns the value stored at position `index` in the set. O(1).
                                         *
                                         * Note that there are no guarantees on the ordering of values inside the
                                         * array, and it may change when more values are added or removed.
                                         *
                                         * Requirements:
                                         *
                                         * - `index` must be strictly less than {length}.
                                         */
                                        function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                                            return uint256(_at(set._inner, index));
                                        }
                                        /**
                                         * @dev Return the entire set in an array
                                         *
                                         * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                         * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                         * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                         * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                         */
                                        function values(UintSet storage set) internal view returns (uint256[] memory) {
                                            bytes32[] memory store = _values(set._inner);
                                            uint256[] memory result;
                                            assembly {
                                                result := store
                                            }
                                            return result;
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 OpenZeppelin, Lido <[email protected]>
                                    // SPDX-License-Identifier: MIT
                                    // Based on https://github.com/OpenZeppelin/openzeppelin-contracts/blob/96a2297e15f1a4bbcf470d2d0d6cb9c579c63893/contracts/interfaces/IERC4906.sol
                                    pragma solidity 0.8.9;
                                    import {IERC165} from "@openzeppelin/contracts-v4.4/utils/introspection/IERC165.sol";
                                    import {IERC721} from "@openzeppelin/contracts-v4.4/token/ERC721/IERC721.sol";
                                    /// @title EIP-721 Metadata Update Extension
                                    interface IERC4906 is IERC165, IERC721 {
                                        /// @dev This event emits when the metadata of a token is changed.
                                        /// So that the third-party platforms such as NFT market could
                                        /// timely update the images and related attributes of the NFT.
                                        event MetadataUpdate(uint256 _tokenId);
                                        /// @dev This event emits when the metadata of a range of tokens is changed.
                                        /// So that the third-party platforms such as NFT market could
                                        /// timely update the images and related attributes of the NFTs.
                                        event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.9;
                                    library UnstructuredRefStorage {
                                        function storageMapUint256Address(bytes32 _position) internal pure returns (
                                            mapping(uint256 => address) storage result
                                        ) {
                                            assembly { result.slot := _position }
                                        }
                                        function storageMapAddressMapAddressBool(bytes32 _position) internal pure returns (
                                            mapping(address => mapping(address => bool)) storage result
                                        ) {
                                            assembly { result.slot := _position }
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier: MIT
                                     */
                                    pragma solidity 0.8.9;
                                    /**
                                     * @notice Aragon Unstructured Storage library
                                     */
                                    library UnstructuredStorage {
                                        function getStorageBool(bytes32 position) internal view returns (bool data) {
                                            assembly { data := sload(position) }
                                        }
                                        function getStorageAddress(bytes32 position) internal view returns (address data) {
                                            assembly { data := sload(position) }
                                        }
                                        function getStorageBytes32(bytes32 position) internal view returns (bytes32 data) {
                                            assembly { data := sload(position) }
                                        }
                                        function getStorageUint256(bytes32 position) internal view returns (uint256 data) {
                                            assembly { data := sload(position) }
                                        }
                                        function setStorageBool(bytes32 position, bool data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                        function setStorageAddress(bytes32 position, address data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                        function setStorageBytes32(bytes32 position, bytes32 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                        function setStorageUint256(bytes32 position, uint256 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (access/AccessControl.sol)
                                    //
                                    // A modified AccessControl contract using unstructured storage. Copied from tree:
                                    // https://github.com/OpenZeppelin/openzeppelin-contracts/tree/6bd6b76/contracts/access
                                    //
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.8.9;
                                    import "@openzeppelin/contracts-v4.4/access/IAccessControl.sol";
                                    import "@openzeppelin/contracts-v4.4/utils/Context.sol";
                                    import "@openzeppelin/contracts-v4.4/utils/Strings.sol";
                                    import "@openzeppelin/contracts-v4.4/utils/introspection/ERC165.sol";
                                    /**
                                     * @dev Contract module that allows children to implement role-based access
                                     * control mechanisms. This is a lightweight version that doesn't allow enumerating role
                                     * members except through off-chain means by accessing the contract event logs. Some
                                     * applications may benefit from on-chain enumerability, for those cases see
                                     * {AccessControlEnumerable}.
                                     *
                                     * Roles are referred to by their `bytes32` identifier. These should be exposed
                                     * in the external API and be unique. The best way to achieve this is by
                                     * using `public constant` hash digests:
                                     *
                                     * ```
                                     * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
                                     * ```
                                     *
                                     * Roles can be used to represent a set of permissions. To restrict access to a
                                     * function call, use {hasRole}:
                                     *
                                     * ```
                                     * function foo() public {
                                     *     require(hasRole(MY_ROLE, msg.sender));
                                     *     ...
                                     * }
                                     * ```
                                     *
                                     * Roles can be granted and revoked dynamically via the {grantRole} and
                                     * {revokeRole} functions. Each role has an associated admin role, and only
                                     * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
                                     *
                                     * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
                                     * that only accounts with this role will be able to grant or revoke other
                                     * roles. More complex role relationships can be created by using
                                     * {_setRoleAdmin}.
                                     *
                                     * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
                                     * grant and revoke this role. Extra precautions should be taken to secure
                                     * accounts that have been granted it.
                                     */
                                    abstract contract AccessControl is Context, IAccessControl, ERC165 {
                                        struct RoleData {
                                            mapping(address => bool) members;
                                            bytes32 adminRole;
                                        }
                                        /// @dev Storage slot: mapping(bytes32 => RoleData) _roles
                                        bytes32 private constant ROLES_POSITION = keccak256("openzeppelin.AccessControl._roles");
                                        function _storageRoles() private pure returns (mapping(bytes32 => RoleData) storage _roles) {
                                            bytes32 position = ROLES_POSITION;
                                            assembly { _roles.slot := position }
                                        }
                                        bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
                                        /**
                                         * @dev Modifier that checks that an account has a specific role. Reverts
                                         * with a standardized message including the required role.
                                         *
                                         * The format of the revert reason is given by the following regular expression:
                                         *
                                         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                                         *
                                         * _Available since v4.1._
                                         */
                                        modifier onlyRole(bytes32 role) {
                                            _checkRole(role, _msgSender());
                                            _;
                                        }
                                        /**
                                         * @dev See {IERC165-supportsInterface}.
                                         */
                                        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                            return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
                                        }
                                        /**
                                         * @dev Returns `true` if `account` has been granted `role`.
                                         */
                                        function hasRole(bytes32 role, address account) public view override returns (bool) {
                                            return _storageRoles()[role].members[account];
                                        }
                                        /**
                                         * @dev Revert with a standard message if `account` is missing `role`.
                                         *
                                         * The format of the revert reason is given by the following regular expression:
                                         *
                                         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                                         */
                                        function _checkRole(bytes32 role, address account) internal view {
                                            if (!hasRole(role, account)) {
                                                revert(
                                                    string(
                                                        abi.encodePacked(
                                                            "AccessControl: account ",
                                                            Strings.toHexString(uint160(account), 20),
                                                            " is missing role ",
                                                            Strings.toHexString(uint256(role), 32)
                                                        )
                                                    )
                                                );
                                            }
                                        }
                                        /**
                                         * @dev Returns the admin role that controls `role`. See {grantRole} and
                                         * {revokeRole}.
                                         *
                                         * To change a role's admin, use {_setRoleAdmin}.
                                         */
                                        function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
                                            return _storageRoles()[role].adminRole;
                                        }
                                        /**
                                         * @dev Grants `role` to `account`.
                                         *
                                         * If `account` had not been already granted `role`, emits a {RoleGranted}
                                         * event.
                                         *
                                         * Requirements:
                                         *
                                         * - the caller must have ``role``'s admin role.
                                         */
                                        function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                                            _grantRole(role, account);
                                        }
                                        /**
                                         * @dev Revokes `role` from `account`.
                                         *
                                         * If `account` had been granted `role`, emits a {RoleRevoked} event.
                                         *
                                         * Requirements:
                                         *
                                         * - the caller must have ``role``'s admin role.
                                         */
                                        function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                                            _revokeRole(role, account);
                                        }
                                        /**
                                         * @dev Revokes `role` from the calling account.
                                         *
                                         * Roles are often managed via {grantRole} and {revokeRole}: this function's
                                         * purpose is to provide a mechanism for accounts to lose their privileges
                                         * if they are compromised (such as when a trusted device is misplaced).
                                         *
                                         * If the calling account had been revoked `role`, emits a {RoleRevoked}
                                         * event.
                                         *
                                         * Requirements:
                                         *
                                         * - the caller must be `account`.
                                         */
                                        function renounceRole(bytes32 role, address account) public virtual override {
                                            require(account == _msgSender(), "AccessControl: can only renounce roles for self");
                                            _revokeRole(role, account);
                                        }
                                        /**
                                         * @dev Grants `role` to `account`.
                                         *
                                         * If `account` had not been already granted `role`, emits a {RoleGranted}
                                         * event. Note that unlike {grantRole}, this function doesn't perform any
                                         * checks on the calling account.
                                         *
                                         * [WARNING]
                                         * ====
                                         * This function should only be called from the constructor when setting
                                         * up the initial roles for the system.
                                         *
                                         * Using this function in any other way is effectively circumventing the admin
                                         * system imposed by {AccessControl}.
                                         * ====
                                         *
                                         * NOTE: This function is deprecated in favor of {_grantRole}.
                                         */
                                        function _setupRole(bytes32 role, address account) internal virtual {
                                            _grantRole(role, account);
                                        }
                                        /**
                                         * @dev Sets `adminRole` as ``role``'s admin role.
                                         *
                                         * Emits a {RoleAdminChanged} event.
                                         */
                                        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                                            bytes32 previousAdminRole = getRoleAdmin(role);
                                            _storageRoles()[role].adminRole = adminRole;
                                            emit RoleAdminChanged(role, previousAdminRole, adminRole);
                                        }
                                        /**
                                         * @dev Grants `role` to `account`.
                                         *
                                         * Internal function without access restriction.
                                         */
                                        function _grantRole(bytes32 role, address account) internal virtual {
                                            if (!hasRole(role, account)) {
                                                _storageRoles()[role].members[account] = true;
                                                emit RoleGranted(role, account, _msgSender());
                                            }
                                        }
                                        /**
                                         * @dev Revokes `role` from `account`.
                                         *
                                         * Internal function without access restriction.
                                         */
                                        function _revokeRole(bytes32 role, address account) internal virtual {
                                            if (hasRole(role, account)) {
                                                _storageRoles()[role].members[account] = false;
                                                emit RoleRevoked(role, account, _msgSender());
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (access/AccessControlEnumerable.sol)
                                    //
                                    // A modified AccessControlEnumerable contract using unstructured storage. Copied from tree:
                                    // https://github.com/OpenZeppelin/openzeppelin-contracts/tree/6bd6b76/contracts/access
                                    //
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.8.9;
                                    import "@openzeppelin/contracts-v4.4/access/IAccessControlEnumerable.sol";
                                    import "@openzeppelin/contracts-v4.4/utils/structs/EnumerableSet.sol";
                                    import "./AccessControl.sol";
                                    /**
                                     * @dev Extension of {AccessControl} that allows enumerating the members of each role.
                                     */
                                    abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
                                        using EnumerableSet for EnumerableSet.AddressSet;
                                        /// @dev Storage slot: mapping(bytes32 => EnumerableSet.AddressSet) _roleMembers
                                        bytes32 private constant ROLE_MEMBERS_POSITION = keccak256("openzeppelin.AccessControlEnumerable._roleMembers");
                                        function _storageRoleMembers() private pure returns (
                                            mapping(bytes32 => EnumerableSet.AddressSet) storage _roleMembers
                                        ) {
                                            bytes32 position = ROLE_MEMBERS_POSITION;
                                            assembly { _roleMembers.slot := position }
                                        }
                                        /**
                                         * @dev See {IERC165-supportsInterface}.
                                         */
                                        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                                            return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
                                        }
                                        /**
                                         * @dev Returns one of the accounts that have `role`. `index` must be a
                                         * value between 0 and {getRoleMemberCount}, non-inclusive.
                                         *
                                         * Role bearers are not sorted in any particular way, and their ordering may
                                         * change at any point.
                                         *
                                         * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                                         * you perform all queries on the same block. See the following
                                         * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                                         * for more information.
                                         */
                                        function getRoleMember(bytes32 role, uint256 index) public view override returns (address) {
                                            return _storageRoleMembers()[role].at(index);
                                        }
                                        /**
                                         * @dev Returns the number of accounts that have `role`. Can be used
                                         * together with {getRoleMember} to enumerate all bearers of a role.
                                         */
                                        function getRoleMemberCount(bytes32 role) public view override returns (uint256) {
                                            return _storageRoleMembers()[role].length();
                                        }
                                        /**
                                         * @dev Overload {_grantRole} to track enumerable memberships
                                         */
                                        function _grantRole(bytes32 role, address account) internal virtual override {
                                            super._grantRole(role, account);
                                            _storageRoleMembers()[role].add(account);
                                        }
                                        /**
                                         * @dev Overload {_revokeRole} to track enumerable memberships
                                         */
                                        function _revokeRole(bytes32 role, address account) internal virtual override {
                                            super._revokeRole(role, account);
                                            _storageRoleMembers()[role].remove(account);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    pragma solidity 0.8.9;
                                    import "../lib/UnstructuredStorage.sol";
                                    contract PausableUntil {
                                        using UnstructuredStorage for bytes32;
                                        /// Contract resume/pause control storage slot
                                        bytes32 internal constant RESUME_SINCE_TIMESTAMP_POSITION = keccak256("lido.PausableUntil.resumeSinceTimestamp");
                                        /// Special value for the infinite pause
                                        uint256 public constant PAUSE_INFINITELY = type(uint256).max;
                                        /// @notice Emitted when paused by the `pauseFor` or `pauseUntil` call
                                        event Paused(uint256 duration);
                                        /// @notice Emitted when resumed by the `resume` call
                                        event Resumed();
                                        error ZeroPauseDuration();
                                        error PausedExpected();
                                        error ResumedExpected();
                                        error PauseUntilMustBeInFuture();
                                        /// @notice Reverts when resumed
                                        modifier whenPaused() {
                                            _checkPaused();
                                            _;
                                        }
                                        /// @notice Reverts when paused
                                        modifier whenResumed() {
                                            _checkResumed();
                                            _;
                                        }
                                        function _checkPaused() internal view {
                                            if (!isPaused()) {
                                                revert PausedExpected();
                                            }
                                        }
                                        function _checkResumed() internal view {
                                            if (isPaused()) {
                                                revert ResumedExpected();
                                            }
                                        }
                                        /// @notice Returns whether the contract is paused
                                        function isPaused() public view returns (bool) {
                                            return block.timestamp < RESUME_SINCE_TIMESTAMP_POSITION.getStorageUint256();
                                        }
                                        /// @notice Returns one of:
                                        ///  - PAUSE_INFINITELY if paused infinitely returns
                                        ///  - first second when get contract get resumed if paused for specific duration
                                        ///  - some timestamp in past if not paused
                                        function getResumeSinceTimestamp() external view returns (uint256) {
                                            return RESUME_SINCE_TIMESTAMP_POSITION.getStorageUint256();
                                        }
                                        function _resume() internal {
                                            _checkPaused();
                                            RESUME_SINCE_TIMESTAMP_POSITION.setStorageUint256(block.timestamp);
                                            emit Resumed();
                                        }
                                        function _pauseFor(uint256 _duration) internal {
                                            _checkResumed();
                                            if (_duration == 0) revert ZeroPauseDuration();
                                            uint256 resumeSince;
                                            if (_duration == PAUSE_INFINITELY) {
                                                resumeSince = PAUSE_INFINITELY;
                                            } else {
                                                resumeSince = block.timestamp + _duration;
                                            }
                                            _setPausedState(resumeSince);
                                        }
                                        function _pauseUntil(uint256 _pauseUntilInclusive) internal {
                                            _checkResumed();
                                            if (_pauseUntilInclusive < block.timestamp) revert PauseUntilMustBeInFuture();
                                            uint256 resumeSince;
                                            if (_pauseUntilInclusive != PAUSE_INFINITELY) {
                                                resumeSince = _pauseUntilInclusive + 1;
                                            } else {
                                                resumeSince = PAUSE_INFINITELY;
                                            }
                                            _setPausedState(resumeSince);
                                        }
                                        function _setPausedState(uint256 _resumeSince) internal {
                                            RESUME_SINCE_TIMESTAMP_POSITION.setStorageUint256(_resumeSince);
                                            if (_resumeSince == PAUSE_INFINITELY) {
                                                emit Paused(PAUSE_INFINITELY);
                                            } else {
                                                emit Paused(_resumeSince - block.timestamp);
                                            }
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2022 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    pragma solidity 0.8.9;
                                    import "../lib/UnstructuredStorage.sol";
                                    contract Versioned {
                                        using UnstructuredStorage for bytes32;
                                        event ContractVersionSet(uint256 version);
                                        error NonZeroContractVersionOnInit();
                                        error InvalidContractVersionIncrement();
                                        error UnexpectedContractVersion(uint256 expected, uint256 received);
                                        /// @dev Storage slot: uint256 version
                                        /// Version of the initialized contract storage.
                                        /// The version stored in CONTRACT_VERSION_POSITION equals to:
                                        /// - 0 right after the deployment, before an initializer is invoked (and only at that moment);
                                        /// - N after calling initialize(), where N is the initially deployed contract version;
                                        /// - N after upgrading contract by calling finalizeUpgrade_vN().
                                        bytes32 internal constant CONTRACT_VERSION_POSITION = keccak256("lido.Versioned.contractVersion");
                                        uint256 internal constant PETRIFIED_VERSION_MARK = type(uint256).max;
                                        constructor() {
                                            // lock version in the implementation's storage to prevent initialization
                                            CONTRACT_VERSION_POSITION.setStorageUint256(PETRIFIED_VERSION_MARK);
                                        }
                                        /// @notice Returns the current contract version.
                                        function getContractVersion() public view returns (uint256) {
                                            return CONTRACT_VERSION_POSITION.getStorageUint256();
                                        }
                                        function _checkContractVersion(uint256 version) internal view {
                                            uint256 expectedVersion = getContractVersion();
                                            if (version != expectedVersion) {
                                                revert UnexpectedContractVersion(expectedVersion, version);
                                            }
                                        }
                                        /// @dev Sets the contract version to N. Should be called from the initialize() function.
                                        function _initializeContractVersionTo(uint256 version) internal {
                                            if (getContractVersion() != 0) revert NonZeroContractVersionOnInit();
                                            _setContractVersion(version);
                                        }
                                        /// @dev Updates the contract version. Should be called from a finalizeUpgrade_vN() function.
                                        function _updateContractVersion(uint256 newVersion) internal {
                                            if (newVersion != getContractVersion() + 1) revert InvalidContractVersionIncrement();
                                            _setContractVersion(newVersion);
                                        }
                                        function _setContractVersion(uint256 version) private {
                                            CONTRACT_VERSION_POSITION.setStorageUint256(version);
                                            emit ContractVersionSet(version);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.8.9;
                                    import {WithdrawalQueueBase} from "./WithdrawalQueueBase.sol";
                                    import {IERC20} from "@openzeppelin/contracts-v4.4/token/ERC20/IERC20.sol";
                                    import {IERC20Permit} from "@openzeppelin/contracts-v4.4/token/ERC20/extensions/draft-IERC20Permit.sol";
                                    import {EnumerableSet} from "@openzeppelin/contracts-v4.4/utils/structs/EnumerableSet.sol";
                                    import {AccessControlEnumerable} from "./utils/access/AccessControlEnumerable.sol";
                                    import {UnstructuredStorage} from "./lib/UnstructuredStorage.sol";
                                    import {PausableUntil} from "./utils/PausableUntil.sol";
                                    import {Versioned} from "./utils/Versioned.sol";
                                    /// @notice Interface defining a Lido liquid staking pool
                                    /// @dev see also [Lido liquid staking pool core contract](https://docs.lido.fi/contracts/lido)
                                    interface IStETH is IERC20, IERC20Permit {
                                        function getSharesByPooledEth(uint256 _pooledEthAmount) external view returns (uint256);
                                    }
                                    /// @notice Interface defining a Lido liquid staking pool wrapper
                                    /// @dev see WstETH.sol for full docs
                                    interface IWstETH is IERC20, IERC20Permit {
                                        function unwrap(uint256 _wstETHAmount) external returns (uint256);
                                        function getStETHByWstETH(uint256 _wstETHAmount) external view returns (uint256);
                                        function stETH() external view returns (IStETH);
                                    }
                                    /// @title A contract for handling stETH withdrawal request queue within the Lido protocol
                                    /// @author folkyatina
                                    abstract contract WithdrawalQueue is AccessControlEnumerable, PausableUntil, WithdrawalQueueBase, Versioned {
                                        using UnstructuredStorage for bytes32;
                                        using EnumerableSet for EnumerableSet.UintSet;
                                        /// Bunker mode activation timestamp
                                        bytes32 internal constant BUNKER_MODE_SINCE_TIMESTAMP_POSITION =
                                            keccak256("lido.WithdrawalQueue.bunkerModeSinceTimestamp");
                                        /// Special value for timestamp when bunker mode is inactive (i.e., protocol in turbo mode)
                                        uint256 public constant BUNKER_MODE_DISABLED_TIMESTAMP = type(uint256).max;
                                        // ACL
                                        bytes32 public constant PAUSE_ROLE = keccak256("PAUSE_ROLE");
                                        bytes32 public constant RESUME_ROLE = keccak256("RESUME_ROLE");
                                        bytes32 public constant FINALIZE_ROLE = keccak256("FINALIZE_ROLE");
                                        bytes32 public constant ORACLE_ROLE = keccak256("ORACLE_ROLE");
                                        /// @notice minimal amount of stETH that is possible to withdraw
                                        uint256 public constant MIN_STETH_WITHDRAWAL_AMOUNT = 100;
                                        /// @notice maximum amount of stETH that is possible to withdraw by a single request
                                        /// Prevents accumulating too much funds per single request fulfillment in the future.
                                        /// @dev To withdraw larger amounts, it's recommended to split it to several requests
                                        uint256 public constant MAX_STETH_WITHDRAWAL_AMOUNT = 1000 * 1e18;
                                        /// @notice Lido stETH token address
                                        IStETH public immutable STETH;
                                        /// @notice Lido wstETH token address
                                        IWstETH public immutable WSTETH;
                                        event InitializedV1(address _admin);
                                        event BunkerModeEnabled(uint256 _sinceTimestamp);
                                        event BunkerModeDisabled();
                                        error AdminZeroAddress();
                                        error RequestAmountTooSmall(uint256 _amountOfStETH);
                                        error RequestAmountTooLarge(uint256 _amountOfStETH);
                                        error InvalidReportTimestamp();
                                        error RequestIdsNotSorted();
                                        error ZeroRecipient();
                                        error ArraysLengthMismatch(uint256 _firstArrayLength, uint256 _secondArrayLength);
                                        /// @param _wstETH address of WstETH contract
                                        constructor(IWstETH _wstETH) {
                                            // init immutables
                                            WSTETH = _wstETH;
                                            STETH = WSTETH.stETH();
                                        }
                                        /// @notice Initialize the contract storage explicitly.
                                        /// @param _admin admin address that can change every role.
                                        /// @dev Reverts if `_admin` equals to `address(0)`
                                        /// @dev NB! It's initialized in paused state by default and should be resumed explicitly to start
                                        /// @dev NB! Bunker mode is disabled by default
                                        function initialize(address _admin) external {
                                            if (_admin == address(0)) revert AdminZeroAddress();
                                            _initialize(_admin);
                                        }
                                        /// @notice Resume withdrawal requests placement and finalization
                                        ///  Contract is deployed in paused state and should be resumed explicitly
                                        function resume() external {
                                            _checkRole(RESUME_ROLE, msg.sender);
                                            _resume();
                                        }
                                        /// @notice Pause withdrawal requests placement and finalization. Claiming finalized requests will still be available
                                        /// @param _duration pause duration in seconds (use `PAUSE_INFINITELY` for unlimited)
                                        /// @dev Reverts if contract is already paused
                                        /// @dev Reverts reason if sender has no `PAUSE_ROLE`
                                        /// @dev Reverts if zero duration is passed
                                        function pauseFor(uint256 _duration) external onlyRole(PAUSE_ROLE) {
                                            _pauseFor(_duration);
                                        }
                                        /// @notice Pause withdrawal requests placement and finalization. Claiming finalized requests will still be available
                                        /// @param _pauseUntilInclusive the last second to pause until inclusive
                                        /// @dev Reverts if the timestamp is in the past
                                        /// @dev Reverts if sender has no `PAUSE_ROLE`
                                        /// @dev Reverts if contract is already paused
                                        function pauseUntil(uint256 _pauseUntilInclusive) external onlyRole(PAUSE_ROLE) {
                                            _pauseUntil(_pauseUntilInclusive);
                                        }
                                        /// @notice Request the batch of stETH for withdrawal. Approvals for the passed amounts should be done before.
                                        /// @param _amounts an array of stETH amount values.
                                        ///  The standalone withdrawal request will be created for each item in the passed list.
                                        /// @param _owner address that will be able to manage the created requests.
                                        ///  If `address(0)` is passed, `msg.sender` will be used as owner.
                                        /// @return requestIds an array of the created withdrawal request ids
                                        function requestWithdrawals(uint256[] calldata _amounts, address _owner)
                                            public
                                            returns (uint256[] memory requestIds)
                                        {
                                            _checkResumed();
                                            if (_owner == address(0)) _owner = msg.sender;
                                            requestIds = new uint256[](_amounts.length);
                                            for (uint256 i = 0; i < _amounts.length; ++i) {
                                                _checkWithdrawalRequestAmount(_amounts[i]);
                                                requestIds[i] = _requestWithdrawal(_amounts[i], _owner);
                                            }
                                        }
                                        /// @notice Request the batch of wstETH for withdrawal. Approvals for the passed amounts should be done before.
                                        /// @param _amounts an array of wstETH amount values.
                                        ///  The standalone withdrawal request will be created for each item in the passed list.
                                        /// @param _owner address that will be able to manage the created requests.
                                        ///  If `address(0)` is passed, `msg.sender` will be used as an owner.
                                        /// @return requestIds an array of the created withdrawal request ids
                                        function requestWithdrawalsWstETH(uint256[] calldata _amounts, address _owner)
                                            public
                                            returns (uint256[] memory requestIds)
                                        {
                                            _checkResumed();
                                            if (_owner == address(0)) _owner = msg.sender;
                                            requestIds = new uint256[](_amounts.length);
                                            for (uint256 i = 0; i < _amounts.length; ++i) {
                                                requestIds[i] = _requestWithdrawalWstETH(_amounts[i], _owner);
                                            }
                                        }
                                        struct PermitInput {
                                            uint256 value;
                                            uint256 deadline;
                                            uint8 v;
                                            bytes32 r;
                                            bytes32 s;
                                        }
                                        /// @notice Request the batch of stETH for withdrawal using EIP-2612 Permit
                                        /// @param _amounts an array of stETH amount values
                                        ///  The standalone withdrawal request will be created for each item in the passed list.
                                        /// @param _owner address that will be able to manage the created requests.
                                        ///  If `address(0)` is passed, `msg.sender` will be used as an owner.
                                        /// @param _permit data required for the stETH.permit() method to set the allowance
                                        /// @return requestIds an array of the created withdrawal request ids
                                        function requestWithdrawalsWithPermit(uint256[] calldata _amounts, address _owner, PermitInput calldata _permit)
                                            external
                                            returns (uint256[] memory requestIds)
                                        {
                                            STETH.permit(msg.sender, address(this), _permit.value, _permit.deadline, _permit.v, _permit.r, _permit.s);
                                            return requestWithdrawals(_amounts, _owner);
                                        }
                                        /// @notice Request the batch of wstETH for withdrawal using EIP-2612 Permit
                                        /// @param _amounts an array of wstETH amount values
                                        ///  The standalone withdrawal request will be created for each item in the passed list.
                                        /// @param _owner address that will be able to manage the created requests.
                                        ///  If `address(0)` is passed, `msg.sender` will be used as an owner.
                                        /// @param _permit data required for the wtETH.permit() method to set the allowance
                                        /// @return requestIds an array of the created withdrawal request ids
                                        function requestWithdrawalsWstETHWithPermit(
                                            uint256[] calldata _amounts,
                                            address _owner,
                                            PermitInput calldata _permit
                                        ) external returns (uint256[] memory requestIds) {
                                            WSTETH.permit(msg.sender, address(this), _permit.value, _permit.deadline, _permit.v, _permit.r, _permit.s);
                                            return requestWithdrawalsWstETH(_amounts, _owner);
                                        }
                                        /// @notice Returns all withdrawal requests that belongs to the `_owner` address
                                        ///
                                        /// WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                                        /// to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                                        /// this function has an unbounded cost, and using it as part of a state-changing function may render the function
                                        /// uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                                        function getWithdrawalRequests(address _owner) external view returns (uint256[] memory requestsIds) {
                                            return _getRequestsByOwner()[_owner].values();
                                        }
                                        /// @notice Returns status for requests with provided ids
                                        /// @param _requestIds array of withdrawal request ids
                                        function getWithdrawalStatus(uint256[] calldata _requestIds)
                                            external
                                            view
                                            returns (WithdrawalRequestStatus[] memory statuses)
                                        {
                                            statuses = new WithdrawalRequestStatus[](_requestIds.length);
                                            for (uint256 i = 0; i < _requestIds.length; ++i) {
                                                statuses[i] = _getStatus(_requestIds[i]);
                                            }
                                        }
                                        /// @notice Returns amount of ether available for claim for each provided request id
                                        /// @param _requestIds array of request ids
                                        /// @param _hints checkpoint hints. can be found with `findCheckpointHints(_requestIds, 1, getLastCheckpointIndex())`
                                        /// @return claimableEthValues amount of claimable ether for each request, amount is equal to 0 if request
                                        ///  is not finalized or already claimed
                                        function getClaimableEther(uint256[] calldata _requestIds, uint256[] calldata _hints)
                                            external
                                            view
                                            returns (uint256[] memory claimableEthValues)
                                        {
                                            claimableEthValues = new uint256[](_requestIds.length);
                                            for (uint256 i = 0; i < _requestIds.length; ++i) {
                                                claimableEthValues[i] = _getClaimableEther(_requestIds[i], _hints[i]);
                                            }
                                        }
                                        /// @notice Claim a batch of withdrawal requests if they are finalized sending ether to `_recipient`
                                        /// @param _requestIds array of request ids to claim
                                        /// @param _hints checkpoint hint for each id. Can be obtained with `findCheckpointHints()`
                                        /// @param _recipient address where claimed ether will be sent to
                                        /// @dev
                                        ///  Reverts if recipient is equal to zero
                                        ///  Reverts if requestIds and hints arrays length differs
                                        ///  Reverts if any requestId or hint in arguments are not valid
                                        ///  Reverts if any request is not finalized or already claimed
                                        ///  Reverts if msg sender is not an owner of the requests
                                        function claimWithdrawalsTo(uint256[] calldata _requestIds, uint256[] calldata _hints, address _recipient)
                                            external
                                        {
                                            if (_recipient == address(0)) revert ZeroRecipient();
                                            if (_requestIds.length != _hints.length) {
                                                revert ArraysLengthMismatch(_requestIds.length, _hints.length);
                                            }
                                            for (uint256 i = 0; i < _requestIds.length; ++i) {
                                                _claim(_requestIds[i], _hints[i], _recipient);
                                                _emitTransfer(msg.sender, address(0), _requestIds[i]);
                                            }
                                        }
                                        /// @notice Claim a batch of withdrawal requests if they are finalized sending locked ether to the owner
                                        /// @param _requestIds array of request ids to claim
                                        /// @param _hints checkpoint hint for each id. Can be obtained with `findCheckpointHints()`
                                        /// @dev
                                        ///  Reverts if requestIds and hints arrays length differs
                                        ///  Reverts if any requestId or hint in arguments are not valid
                                        ///  Reverts if any request is not finalized or already claimed
                                        ///  Reverts if msg sender is not an owner of the requests
                                        function claimWithdrawals(uint256[] calldata _requestIds, uint256[] calldata _hints) external {
                                            if (_requestIds.length != _hints.length) {
                                                revert ArraysLengthMismatch(_requestIds.length, _hints.length);
                                            }
                                            for (uint256 i = 0; i < _requestIds.length; ++i) {
                                                _claim(_requestIds[i], _hints[i], msg.sender);
                                                _emitTransfer(msg.sender, address(0), _requestIds[i]);
                                            }
                                        }
                                        /// @notice Claim one`_requestId` request once finalized sending locked ether to the owner
                                        /// @param _requestId request id to claim
                                        /// @dev use unbounded loop to find a hint, which can lead to OOG
                                        /// @dev
                                        ///  Reverts if requestId or hint are not valid
                                        ///  Reverts if request is not finalized or already claimed
                                        ///  Reverts if msg sender is not an owner of request
                                        function claimWithdrawal(uint256 _requestId) external {
                                            _claim(_requestId, _findCheckpointHint(_requestId, 1, getLastCheckpointIndex()), msg.sender);
                                            _emitTransfer(msg.sender, address(0), _requestId);
                                        }
                                        /// @notice Finds the list of hints for the given `_requestIds` searching among the checkpoints with indices
                                        ///  in the range  `[_firstIndex, _lastIndex]`.
                                        ///  NB! Array of request ids should be sorted
                                        ///  NB! `_firstIndex` should be greater than 0, because checkpoint list is 1-based array
                                        ///  Usage: findCheckpointHints(_requestIds, 1, getLastCheckpointIndex())
                                        /// @param _requestIds ids of the requests sorted in the ascending order to get hints for
                                        /// @param _firstIndex left boundary of the search range. Should be greater than 0
                                        /// @param _lastIndex right boundary of the search range. Should be less than or equal to getLastCheckpointIndex()
                                        /// @return hintIds array of hints used to find required checkpoint for the request
                                        function findCheckpointHints(uint256[] calldata _requestIds, uint256 _firstIndex, uint256 _lastIndex)
                                            external
                                            view
                                            returns (uint256[] memory hintIds)
                                        {
                                            hintIds = new uint256[](_requestIds.length);
                                            uint256 prevRequestId = 0;
                                            for (uint256 i = 0; i < _requestIds.length; ++i) {
                                                if (_requestIds[i] < prevRequestId) revert RequestIdsNotSorted();
                                                hintIds[i] = _findCheckpointHint(_requestIds[i], _firstIndex, _lastIndex);
                                                _firstIndex = hintIds[i];
                                                prevRequestId = _requestIds[i];
                                            }
                                        }
                                        /// @notice Update bunker mode state and last report timestamp on oracle report
                                        /// @dev should be called by oracle
                                        ///
                                        /// @param _isBunkerModeNow is bunker mode reported by oracle
                                        /// @param _bunkerStartTimestamp timestamp of start of the bunker mode
                                        /// @param _currentReportTimestamp timestamp of the current report ref slot
                                        function onOracleReport(bool _isBunkerModeNow, uint256 _bunkerStartTimestamp, uint256 _currentReportTimestamp)
                                            external
                                        {
                                            _checkRole(ORACLE_ROLE, msg.sender);
                                            if (_bunkerStartTimestamp >= block.timestamp) revert InvalidReportTimestamp();
                                            if (_currentReportTimestamp >= block.timestamp) revert InvalidReportTimestamp();
                                            _setLastReportTimestamp(_currentReportTimestamp);
                                            bool isBunkerModeWasSetBefore = isBunkerModeActive();
                                            // on bunker mode state change
                                            if (_isBunkerModeNow != isBunkerModeWasSetBefore) {
                                                // write previous timestamp to enable bunker or max uint to disable
                                                if (_isBunkerModeNow) {
                                                    BUNKER_MODE_SINCE_TIMESTAMP_POSITION.setStorageUint256(_bunkerStartTimestamp);
                                                    emit BunkerModeEnabled(_bunkerStartTimestamp);
                                                } else {
                                                    BUNKER_MODE_SINCE_TIMESTAMP_POSITION.setStorageUint256(BUNKER_MODE_DISABLED_TIMESTAMP);
                                                    emit BunkerModeDisabled();
                                                }
                                            }
                                        }
                                        /// @notice Check if bunker mode is active
                                        function isBunkerModeActive() public view returns (bool) {
                                            return bunkerModeSinceTimestamp() < BUNKER_MODE_DISABLED_TIMESTAMP;
                                        }
                                        /// @notice Get bunker mode activation timestamp
                                        /// @dev returns `BUNKER_MODE_DISABLED_TIMESTAMP` if bunker mode is disable (i.e., protocol in turbo mode)
                                        function bunkerModeSinceTimestamp() public view returns (uint256) {
                                            return BUNKER_MODE_SINCE_TIMESTAMP_POSITION.getStorageUint256();
                                        }
                                        /// @notice Should emit ERC721 Transfer event in the inheriting contract
                                        function _emitTransfer(address from, address to, uint256 _requestId) internal virtual;
                                        /// @dev internal initialization helper. Doesn't check provided addresses intentionally
                                        function _initialize(address _admin) internal {
                                            _initializeQueue();
                                            _pauseFor(PAUSE_INFINITELY);
                                            _initializeContractVersionTo(1);
                                            _grantRole(DEFAULT_ADMIN_ROLE, _admin);
                                            BUNKER_MODE_SINCE_TIMESTAMP_POSITION.setStorageUint256(BUNKER_MODE_DISABLED_TIMESTAMP);
                                            emit InitializedV1(_admin);
                                        }
                                        function _requestWithdrawal(uint256 _amountOfStETH, address _owner) internal returns (uint256 requestId) {
                                            STETH.transferFrom(msg.sender, address(this), _amountOfStETH);
                                            uint256 amountOfShares = STETH.getSharesByPooledEth(_amountOfStETH);
                                            requestId = _enqueue(uint128(_amountOfStETH), uint128(amountOfShares), _owner);
                                            _emitTransfer(address(0), _owner, requestId);
                                        }
                                        function _requestWithdrawalWstETH(uint256 _amountOfWstETH, address _owner) internal returns (uint256 requestId) {
                                            WSTETH.transferFrom(msg.sender, address(this), _amountOfWstETH);
                                            uint256 amountOfStETH = WSTETH.unwrap(_amountOfWstETH);
                                            _checkWithdrawalRequestAmount(amountOfStETH);
                                            uint256 amountOfShares = STETH.getSharesByPooledEth(amountOfStETH);
                                            requestId = _enqueue(uint128(amountOfStETH), uint128(amountOfShares), _owner);
                                            _emitTransfer(address(0), _owner, requestId);
                                        }
                                        function _checkWithdrawalRequestAmount(uint256 _amountOfStETH) internal pure {
                                            if (_amountOfStETH < MIN_STETH_WITHDRAWAL_AMOUNT) {
                                                revert RequestAmountTooSmall(_amountOfStETH);
                                            }
                                            if (_amountOfStETH > MAX_STETH_WITHDRAWAL_AMOUNT) {
                                                revert RequestAmountTooLarge(_amountOfStETH);
                                            }
                                        }
                                        /// @notice returns claimable ether under the request. Returns 0 if request is not finalized or claimed
                                        function _getClaimableEther(uint256 _requestId, uint256 _hint) internal view returns (uint256) {
                                            if (_requestId == 0 || _requestId > getLastRequestId()) revert InvalidRequestId(_requestId);
                                            if (_requestId > getLastFinalizedRequestId()) return 0;
                                            WithdrawalRequest storage request = _getQueue()[_requestId];
                                            if (request.claimed) return 0;
                                            return _calculateClaimableEther(request, _requestId, _hint);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.8.9;
                                    import "@openzeppelin/contracts-v4.4/utils/structs/EnumerableSet.sol";
                                    import {UnstructuredStorage} from "./lib/UnstructuredStorage.sol";
                                    /// @title Queue to store and manage WithdrawalRequests.
                                    /// @dev Use an optimizations to store max share rates for finalized requests heavily inspired
                                    /// by Aragon MiniMe token https://github.com/aragon/aragon-minime/blob/master/contracts/MiniMeToken.sol
                                    ///
                                    /// @author folkyatina
                                    abstract contract WithdrawalQueueBase {
                                        using EnumerableSet for EnumerableSet.UintSet;
                                        using UnstructuredStorage for bytes32;
                                        /// @dev maximal length of the batch array provided for prefinalization. See `prefinalize()`
                                        uint256 public constant MAX_BATCHES_LENGTH = 36;
                                        /// @notice precision base for share rate
                                        uint256 internal constant E27_PRECISION_BASE = 1e27;
                                        /// @dev return value for the `find...` methods in case of no result
                                        uint256 internal constant NOT_FOUND = 0;
                                        /// @dev queue for withdrawal requests, indexes (requestId) start from 1
                                        bytes32 internal constant QUEUE_POSITION = keccak256("lido.WithdrawalQueue.queue");
                                        /// @dev last index in request queue
                                        bytes32 internal constant LAST_REQUEST_ID_POSITION = keccak256("lido.WithdrawalQueue.lastRequestId");
                                        /// @dev last index of finalized request in the queue
                                        bytes32 internal constant LAST_FINALIZED_REQUEST_ID_POSITION =
                                            keccak256("lido.WithdrawalQueue.lastFinalizedRequestId");
                                        /// @dev finalization rate history, indexes start from 1
                                        bytes32 internal constant CHECKPOINTS_POSITION = keccak256("lido.WithdrawalQueue.checkpoints");
                                        /// @dev last index in checkpoints array
                                        bytes32 internal constant LAST_CHECKPOINT_INDEX_POSITION = keccak256("lido.WithdrawalQueue.lastCheckpointIndex");
                                        /// @dev amount of eth locked on contract for further claiming
                                        bytes32 internal constant LOCKED_ETHER_AMOUNT_POSITION = keccak256("lido.WithdrawalQueue.lockedEtherAmount");
                                        /// @dev withdrawal requests mapped to the owners
                                        bytes32 internal constant REQUEST_BY_OWNER_POSITION = keccak256("lido.WithdrawalQueue.requestsByOwner");
                                        /// @dev timestamp of the last oracle report
                                        bytes32 internal constant LAST_REPORT_TIMESTAMP_POSITION = keccak256("lido.WithdrawalQueue.lastReportTimestamp");
                                        /// @notice structure representing a request for withdrawal
                                        struct WithdrawalRequest {
                                            /// @notice sum of the all stETH submitted for withdrawals including this request
                                            uint128 cumulativeStETH;
                                            /// @notice sum of the all shares locked for withdrawal including this request
                                            uint128 cumulativeShares;
                                            /// @notice address that can claim or transfer the request
                                            address owner;
                                            /// @notice block.timestamp when the request was created
                                            uint40 timestamp;
                                            /// @notice flag if the request was claimed
                                            bool claimed;
                                            /// @notice timestamp of last oracle report for this request
                                            uint40 reportTimestamp;
                                        }
                                        /// @notice structure to store discounts for requests that are affected by negative rebase
                                        struct Checkpoint {
                                            uint256 fromRequestId;
                                            uint256 maxShareRate;
                                        }
                                        /// @notice output format struct for `_getWithdrawalStatus()` method
                                        struct WithdrawalRequestStatus {
                                            /// @notice stETH token amount that was locked on withdrawal queue for this request
                                            uint256 amountOfStETH;
                                            /// @notice amount of stETH shares locked on withdrawal queue for this request
                                            uint256 amountOfShares;
                                            /// @notice address that can claim or transfer this request
                                            address owner;
                                            /// @notice timestamp of when the request was created, in seconds
                                            uint256 timestamp;
                                            /// @notice true, if request is finalized
                                            bool isFinalized;
                                            /// @notice true, if request is claimed. Request is claimable if (isFinalized && !isClaimed)
                                            bool isClaimed;
                                        }
                                        /// @dev Contains both stETH token amount and its corresponding shares amount
                                        event WithdrawalRequested(
                                            uint256 indexed requestId,
                                            address indexed requestor,
                                            address indexed owner,
                                            uint256 amountOfStETH,
                                            uint256 amountOfShares
                                        );
                                        event WithdrawalsFinalized(
                                            uint256 indexed from, uint256 indexed to, uint256 amountOfETHLocked, uint256 sharesToBurn, uint256 timestamp
                                        );
                                        event WithdrawalClaimed(
                                            uint256 indexed requestId, address indexed owner, address indexed receiver, uint256 amountOfETH
                                        );
                                        error ZeroAmountOfETH();
                                        error ZeroShareRate();
                                        error ZeroTimestamp();
                                        error TooMuchEtherToFinalize(uint256 sent, uint256 maxExpected);
                                        error NotOwner(address _sender, address _owner);
                                        error InvalidRequestId(uint256 _requestId);
                                        error InvalidRequestIdRange(uint256 startId, uint256 endId);
                                        error InvalidState();
                                        error BatchesAreNotSorted();
                                        error EmptyBatches();
                                        error RequestNotFoundOrNotFinalized(uint256 _requestId);
                                        error NotEnoughEther();
                                        error RequestAlreadyClaimed(uint256 _requestId);
                                        error InvalidHint(uint256 _hint);
                                        error CantSendValueRecipientMayHaveReverted();
                                        /// @notice id of the last request
                                        ///  NB! requests are indexed from 1, so it returns 0 if there is no requests in the queue
                                        function getLastRequestId() public view returns (uint256) {
                                            return LAST_REQUEST_ID_POSITION.getStorageUint256();
                                        }
                                        /// @notice id of the last finalized request
                                        ///  NB! requests are indexed from 1, so it returns 0 if there is no finalized requests in the queue
                                        function getLastFinalizedRequestId() public view returns (uint256) {
                                            return LAST_FINALIZED_REQUEST_ID_POSITION.getStorageUint256();
                                        }
                                        /// @notice amount of ETH on this contract balance that is locked for withdrawal and available to claim
                                        function getLockedEtherAmount() public view returns (uint256) {
                                            return LOCKED_ETHER_AMOUNT_POSITION.getStorageUint256();
                                        }
                                        /// @notice length of the checkpoint array. Last possible value for the hint.
                                        ///  NB! checkpoints are indexed from 1, so it returns 0 if there is no checkpoints
                                        function getLastCheckpointIndex() public view returns (uint256) {
                                            return LAST_CHECKPOINT_INDEX_POSITION.getStorageUint256();
                                        }
                                        /// @notice return the number of unfinalized requests in the queue
                                        function unfinalizedRequestNumber() external view returns (uint256) {
                                            return getLastRequestId() - getLastFinalizedRequestId();
                                        }
                                        /// @notice Returns the amount of stETH in the queue yet to be finalized
                                        function unfinalizedStETH() external view returns (uint256) {
                                            return
                                                _getQueue()[getLastRequestId()].cumulativeStETH - _getQueue()[getLastFinalizedRequestId()].cumulativeStETH;
                                        }
                                        //
                                        // FINALIZATION FLOW
                                        //
                                        // Process when protocol is fixing the withdrawal request value and lock the required amount of ETH.
                                        // The value of a request after finalization can be:
                                        //  - nominal (when the amount of eth locked for this request are equal to the request's stETH)
                                        //  - discounted (when the amount of eth will be lower, because the protocol share rate dropped
                                        //   before request is finalized, so it will be equal to `request's shares` * `protocol share rate`)
                                        // The parameters that are required for finalization are:
                                        //  - current share rate of the protocol
                                        //  - id of the last request that can be finalized
                                        //  - the amount of eth that must be locked for these requests
                                        // To calculate the eth amount we'll need to know which requests in the queue will be finalized as nominal
                                        // and which as discounted and the exact value of the discount. It's impossible to calculate without the unbounded
                                        // loop over the unfinalized part of the queue. So, we need to extract a part of the algorithm off-chain, bring the
                                        // result with oracle report and check it later and check the result later.
                                        // So, we came to this solution:
                                        // Off-chain
                                        // 1. Oracle iterates over the queue off-chain and calculate the id of the latest finalizable request
                                        // in the queue. Then it splits all the requests that will be finalized into batches the way,
                                        // that requests in a batch are all nominal or all discounted.
                                        // And passes them in the report as the array of the ending ids of these batches. So it can be reconstructed like
                                        // `[lastFinalizedRequestId+1, batches[0]], [batches[0]+1, batches[1]] ... [batches[n-2], batches[n-1]]`
                                        // 2. Contract checks the validity of the batches on-chain and calculate the amount of eth required to
                                        //  finalize them. It can be done without unbounded loop using partial sums that are calculated on request enqueueing.
                                        // 3. Contract marks the request's as finalized and locks the eth for claiming. It also,
                                        //  set's the discount checkpoint for these request's if required that will be applied on claim for each request's
                                        // individually depending on request's share rate.
                                        /// @notice transient state that is used to pass intermediate results between several `calculateFinalizationBatches`
                                        //   invocations
                                        struct BatchesCalculationState {
                                            /// @notice amount of ether available in the protocol that can be used to finalize withdrawal requests
                                            ///  Will decrease on each call and will be equal to the remainder when calculation is finished
                                            ///  Should be set before the first call
                                            uint256 remainingEthBudget;
                                            /// @notice flag that is set to `true` if returned state is final and `false` if more calls are required
                                            bool finished;
                                            /// @notice static array to store last request id in each batch
                                            uint256[MAX_BATCHES_LENGTH] batches;
                                            /// @notice length of the filled part of `batches` array
                                            uint256 batchesLength;
                                        }
                                        /// @notice Offchain view for the oracle daemon that calculates how many requests can be finalized within
                                        /// the given budget, time period and share rate limits. Returned requests are split into batches.
                                        /// Each batch consist of the requests that all have the share rate below the `_maxShareRate` or above it.
                                        /// Below you can see an example how 14 requests with different share rates will be split into 5 batches by
                                        /// this method
                                        ///
                                        /// ^ share rate
                                        /// |
                                        /// |         • •
                                        /// |       •    •   • • •
                                        /// |----------------------•------ _maxShareRate
                                        /// |   •          •        • • •
                                        /// | •
                                        /// +-------------------------------> requestId
                                        ///  | 1st|  2nd  |3| 4th | 5th  |
                                        ///
                                        /// @param _maxShareRate current share rate of the protocol (1e27 precision)
                                        /// @param _maxTimestamp max timestamp of the request that can be finalized
                                        /// @param _maxRequestsPerCall max request number that can be processed per call.
                                        /// @param _state structure that accumulates the state across multiple invocations to overcome gas limits.
                                        ///  To start calculation you should pass `state.remainingEthBudget` and `state.finished == false` and then invoke
                                        ///  the function with returned `state` until it returns a state with `finished` flag set
                                        /// @return state that is changing on each call and should be passed to the next call until `state.finished` is true
                                        function calculateFinalizationBatches(
                                            uint256 _maxShareRate,
                                            uint256 _maxTimestamp,
                                            uint256 _maxRequestsPerCall,
                                            BatchesCalculationState memory _state
                                        ) external view returns (BatchesCalculationState memory) {
                                            if (_state.finished || _state.remainingEthBudget == 0) revert InvalidState();
                                            uint256 currentId;
                                            WithdrawalRequest memory prevRequest;
                                            uint256 prevRequestShareRate;
                                            if (_state.batchesLength == 0) {
                                                currentId = getLastFinalizedRequestId() + 1;
                                                prevRequest = _getQueue()[currentId - 1];
                                            } else {
                                                uint256 lastHandledRequestId = _state.batches[_state.batchesLength - 1];
                                                currentId = lastHandledRequestId + 1;
                                                prevRequest = _getQueue()[lastHandledRequestId];
                                                (prevRequestShareRate,,) = _calcBatch(_getQueue()[lastHandledRequestId - 1], prevRequest);
                                            }
                                            uint256 nextCallRequestId = currentId + _maxRequestsPerCall;
                                            uint256 queueLength = getLastRequestId() + 1;
                                            while (currentId < queueLength && currentId < nextCallRequestId) {
                                                WithdrawalRequest memory request = _getQueue()[currentId];
                                                if (request.timestamp > _maxTimestamp) break; // max timestamp break
                                                (uint256 requestShareRate, uint256 ethToFinalize, uint256 shares) = _calcBatch(prevRequest, request);
                                                if (requestShareRate > _maxShareRate) {
                                                    // discounted
                                                    ethToFinalize = (shares * _maxShareRate) / E27_PRECISION_BASE;
                                                }
                                                if (ethToFinalize > _state.remainingEthBudget) break; // budget break
                                                _state.remainingEthBudget -= ethToFinalize;
                                                if (_state.batchesLength != 0 && (
                                                    // share rate of requests in the same batch can differ by 1-2 wei because of the rounding error
                                                    // (issue: https://github.com/lidofinance/lido-dao/issues/442 )
                                                    // so we're taking requests that are placed during the same report
                                                    // as equal even if their actual share rate are different
                                                    prevRequest.reportTimestamp == request.reportTimestamp ||
                                                    // both requests are below the line
                                                    prevRequestShareRate <= _maxShareRate && requestShareRate <= _maxShareRate ||
                                                    // both requests are above the line
                                                    prevRequestShareRate > _maxShareRate && requestShareRate > _maxShareRate
                                                )) {
                                                    _state.batches[_state.batchesLength - 1] = currentId; // extend the last batch
                                                } else {
                                                    // to be able to check batches on-chain we need array to have limited length
                                                    if (_state.batchesLength == MAX_BATCHES_LENGTH) break;
                                                    // create a new batch
                                                    _state.batches[_state.batchesLength] = currentId;
                                                    ++_state.batchesLength;
                                                }
                                                prevRequestShareRate = requestShareRate;
                                                prevRequest = request;
                                                unchecked{ ++currentId; }
                                            }
                                            _state.finished = currentId == queueLength || currentId < nextCallRequestId;
                                            return _state;
                                        }
                                        /// @notice Checks finalization batches, calculates required ether and the amount of shares to burn
                                        /// @param _batches finalization batches calculated offchain using `calculateFinalizationBatches()`
                                        /// @param _maxShareRate max share rate that will be used for request finalization (1e27 precision)
                                        /// @return ethToLock amount of ether that should be sent with `finalize()` method
                                        /// @return sharesToBurn amount of shares that belongs to requests that will be finalized
                                        function prefinalize(uint256[] calldata _batches, uint256 _maxShareRate)
                                            external
                                            view
                                            returns (uint256 ethToLock, uint256 sharesToBurn)
                                        {
                                            if (_maxShareRate == 0) revert ZeroShareRate();
                                            if (_batches.length == 0) revert EmptyBatches();
                                            if (_batches[0] <= getLastFinalizedRequestId()) revert InvalidRequestId(_batches[0]);
                                            if (_batches[_batches.length - 1] > getLastRequestId()) revert InvalidRequestId(_batches[_batches.length - 1]);
                                            uint256 currentBatchIndex;
                                            uint256 prevBatchEndRequestId = getLastFinalizedRequestId();
                                            WithdrawalRequest memory prevBatchEnd = _getQueue()[prevBatchEndRequestId];
                                            while (currentBatchIndex < _batches.length) {
                                                uint256 batchEndRequestId = _batches[currentBatchIndex];
                                                if (batchEndRequestId <= prevBatchEndRequestId) revert BatchesAreNotSorted();
                                                WithdrawalRequest memory batchEnd = _getQueue()[batchEndRequestId];
                                                (uint256 batchShareRate, uint256 stETH, uint256 shares) = _calcBatch(prevBatchEnd, batchEnd);
                                                if (batchShareRate > _maxShareRate) {
                                                    // discounted
                                                    ethToLock += shares * _maxShareRate / E27_PRECISION_BASE;
                                                } else {
                                                    // nominal
                                                    ethToLock += stETH;
                                                }
                                                sharesToBurn += shares;
                                                prevBatchEndRequestId = batchEndRequestId;
                                                prevBatchEnd = batchEnd;
                                                unchecked{ ++currentBatchIndex; }
                                            }
                                        }
                                        /// @dev Finalize requests in the queue
                                        ///  Emits WithdrawalsFinalized event.
                                        function _finalize(uint256 _lastRequestIdToBeFinalized, uint256 _amountOfETH, uint256 _maxShareRate) internal {
                                            if (_lastRequestIdToBeFinalized > getLastRequestId()) revert InvalidRequestId(_lastRequestIdToBeFinalized);
                                            uint256 lastFinalizedRequestId = getLastFinalizedRequestId();
                                            if (_lastRequestIdToBeFinalized <= lastFinalizedRequestId) revert InvalidRequestId(_lastRequestIdToBeFinalized);
                                            WithdrawalRequest memory lastFinalizedRequest = _getQueue()[lastFinalizedRequestId];
                                            WithdrawalRequest memory requestToFinalize = _getQueue()[_lastRequestIdToBeFinalized];
                                            uint128 stETHToFinalize = requestToFinalize.cumulativeStETH - lastFinalizedRequest.cumulativeStETH;
                                            if (_amountOfETH > stETHToFinalize) revert TooMuchEtherToFinalize(_amountOfETH, stETHToFinalize);
                                            uint256 firstRequestIdToFinalize = lastFinalizedRequestId + 1;
                                            uint256 lastCheckpointIndex = getLastCheckpointIndex();
                                            // add a new checkpoint with current finalization max share rate
                                            _getCheckpoints()[lastCheckpointIndex + 1] = Checkpoint(firstRequestIdToFinalize, _maxShareRate);
                                            _setLastCheckpointIndex(lastCheckpointIndex + 1);
                                            _setLockedEtherAmount(getLockedEtherAmount() + _amountOfETH);
                                            _setLastFinalizedRequestId(_lastRequestIdToBeFinalized);
                                            emit WithdrawalsFinalized(
                                                firstRequestIdToFinalize,
                                                _lastRequestIdToBeFinalized,
                                                _amountOfETH,
                                                requestToFinalize.cumulativeShares - lastFinalizedRequest.cumulativeShares,
                                                block.timestamp
                                            );
                                        }
                                        /// @dev creates a new `WithdrawalRequest` in the queue
                                        ///  Emits WithdrawalRequested event
                                        function _enqueue(uint128 _amountOfStETH, uint128 _amountOfShares, address _owner)
                                            internal
                                            returns (uint256 requestId)
                                        {
                                            uint256 lastRequestId = getLastRequestId();
                                            WithdrawalRequest memory lastRequest = _getQueue()[lastRequestId];
                                            uint128 cumulativeShares = lastRequest.cumulativeShares + _amountOfShares;
                                            uint128 cumulativeStETH = lastRequest.cumulativeStETH + _amountOfStETH;
                                            requestId = lastRequestId + 1;
                                            _setLastRequestId(requestId);
                                            WithdrawalRequest memory newRequest =  WithdrawalRequest(
                                                cumulativeStETH,
                                                cumulativeShares,
                                                _owner,
                                                uint40(block.timestamp),
                                                false,
                                                uint40(_getLastReportTimestamp())
                                            );
                                            _getQueue()[requestId] = newRequest;
                                            assert(_getRequestsByOwner()[_owner].add(requestId));
                                            emit WithdrawalRequested(requestId, msg.sender, _owner, _amountOfStETH, _amountOfShares);
                                        }
                                        /// @dev Returns the status of the withdrawal request with `_requestId` id
                                        function _getStatus(uint256 _requestId) internal view returns (WithdrawalRequestStatus memory status) {
                                            if (_requestId == 0 || _requestId > getLastRequestId()) revert InvalidRequestId(_requestId);
                                            WithdrawalRequest memory request = _getQueue()[_requestId];
                                            WithdrawalRequest memory previousRequest = _getQueue()[_requestId - 1];
                                            status = WithdrawalRequestStatus(
                                                request.cumulativeStETH - previousRequest.cumulativeStETH,
                                                request.cumulativeShares - previousRequest.cumulativeShares,
                                                request.owner,
                                                request.timestamp,
                                                _requestId <= getLastFinalizedRequestId(),
                                                request.claimed
                                            );
                                        }
                                        /// @dev View function to find a checkpoint hint to use in `claimWithdrawal()` and `getClaimableEther()`
                                        ///  Search will be performed in the range of `[_firstIndex, _lastIndex]`
                                        ///
                                        /// @param _requestId request id to search the checkpoint for
                                        /// @param _start index of the left boundary of the search range, should be greater than 0
                                        /// @param _end index of the right boundary of the search range, should be less than or equal
                                        ///  to `getLastCheckpointIndex()`
                                        ///
                                        /// @return hint for later use in other methods or 0 if hint not found in the range
                                        function _findCheckpointHint(uint256 _requestId, uint256 _start, uint256 _end) internal view returns (uint256) {
                                            if (_requestId == 0 || _requestId > getLastRequestId()) revert InvalidRequestId(_requestId);
                                            uint256 lastCheckpointIndex = getLastCheckpointIndex();
                                            if (_start == 0 || _end > lastCheckpointIndex) revert InvalidRequestIdRange(_start, _end);
                                            if (lastCheckpointIndex == 0 || _requestId > getLastFinalizedRequestId() || _start > _end) return NOT_FOUND;
                                            // Right boundary
                                            if (_requestId >= _getCheckpoints()[_end].fromRequestId) {
                                                // it's the last checkpoint, so it's valid
                                                if (_end == lastCheckpointIndex) return _end;
                                                // it fits right before the next checkpoint
                                                if (_requestId < _getCheckpoints()[_end + 1].fromRequestId) return _end;
                                                return NOT_FOUND;
                                            }
                                            // Left boundary
                                            if (_requestId < _getCheckpoints()[_start].fromRequestId) {
                                                return NOT_FOUND;
                                            }
                                            // Binary search
                                            uint256 min = _start;
                                            uint256 max = _end - 1;
                                            while (max > min) {
                                                uint256 mid = (max + min + 1) / 2;
                                                if (_getCheckpoints()[mid].fromRequestId <= _requestId) {
                                                    min = mid;
                                                } else {
                                                    max = mid - 1;
                                                }
                                            }
                                            return min;
                                        }
                                        /// @dev Claim the request and transfer locked ether to `_recipient`.
                                        ///  Emits WithdrawalClaimed event
                                        /// @param _requestId id of the request to claim
                                        /// @param _hint hint the checkpoint to use. Can be obtained by calling `findCheckpointHint()`
                                        /// @param _recipient address to send ether to
                                        function _claim(uint256 _requestId, uint256 _hint, address _recipient) internal {
                                            if (_requestId == 0) revert InvalidRequestId(_requestId);
                                            if (_requestId > getLastFinalizedRequestId()) revert RequestNotFoundOrNotFinalized(_requestId);
                                            WithdrawalRequest storage request = _getQueue()[_requestId];
                                            if (request.claimed) revert RequestAlreadyClaimed(_requestId);
                                            if (request.owner != msg.sender) revert NotOwner(msg.sender, request.owner);
                                            request.claimed = true;
                                            assert(_getRequestsByOwner()[request.owner].remove(_requestId));
                                            uint256 ethWithDiscount = _calculateClaimableEther(request, _requestId, _hint);
                                            // because of the stETH rounding issue
                                            // (issue: https://github.com/lidofinance/lido-dao/issues/442 )
                                            // some dust (1-2 wei per request) will be accumulated upon claiming
                                            _setLockedEtherAmount(getLockedEtherAmount() - ethWithDiscount);
                                            _sendValue(_recipient, ethWithDiscount);
                                            emit WithdrawalClaimed(_requestId, msg.sender, _recipient, ethWithDiscount);
                                        }
                                        /// @dev Calculates ether value for the request using the provided hint. Checks if hint is valid
                                        /// @return claimableEther discounted eth for `_requestId`
                                        function _calculateClaimableEther(WithdrawalRequest storage _request, uint256 _requestId, uint256 _hint)
                                            internal
                                            view
                                            returns (uint256 claimableEther)
                                        {
                                            if (_hint == 0) revert InvalidHint(_hint);
                                            uint256 lastCheckpointIndex = getLastCheckpointIndex();
                                            if (_hint > lastCheckpointIndex) revert InvalidHint(_hint);
                                            Checkpoint memory checkpoint = _getCheckpoints()[_hint];
                                            // Reverts if requestId is not in range [checkpoint[hint], checkpoint[hint+1])
                                            // ______(>______
                                            //    ^  hint
                                            if (_requestId < checkpoint.fromRequestId) revert InvalidHint(_hint);
                                            if (_hint < lastCheckpointIndex) {
                                                // ______(>______(>________
                                                //       hint    hint+1  ^
                                                Checkpoint memory nextCheckpoint = _getCheckpoints()[_hint + 1];
                                                if (nextCheckpoint.fromRequestId <= _requestId) revert InvalidHint(_hint);
                                            }
                                            WithdrawalRequest memory prevRequest = _getQueue()[_requestId - 1];
                                            (uint256 batchShareRate, uint256 eth, uint256 shares) = _calcBatch(prevRequest, _request);
                                            if (batchShareRate > checkpoint.maxShareRate) {
                                                eth = shares * checkpoint.maxShareRate / E27_PRECISION_BASE;
                                            }
                                            return eth;
                                        }
                                        /// @dev quazi-constructor
                                        function _initializeQueue() internal {
                                            // setting dummy zero structs in checkpoints and queue beginning
                                            // to avoid uint underflows and related if-branches
                                            // 0-index is reserved as 'not_found' response in the interface everywhere
                                            _getQueue()[0] = WithdrawalRequest(0, 0, address(0), uint40(block.timestamp), true, 0);
                                            _getCheckpoints()[getLastCheckpointIndex()] = Checkpoint(0, 0);
                                        }
                                        function _sendValue(address _recipient, uint256 _amount) internal {
                                            if (address(this).balance < _amount) revert NotEnoughEther();
                                            // solhint-disable-next-line
                                            (bool success,) = _recipient.call{value: _amount}("");
                                            if (!success) revert CantSendValueRecipientMayHaveReverted();
                                        }
                                        /// @dev calculate batch stats (shareRate, stETH and shares) for the range of `(_preStartRequest, _endRequest]`
                                        function _calcBatch(WithdrawalRequest memory _preStartRequest, WithdrawalRequest memory _endRequest)
                                            internal
                                            pure
                                            returns (uint256 shareRate, uint256 stETH, uint256 shares)
                                        {
                                            stETH = _endRequest.cumulativeStETH - _preStartRequest.cumulativeStETH;
                                            shares = _endRequest.cumulativeShares - _preStartRequest.cumulativeShares;
                                            shareRate = stETH * E27_PRECISION_BASE / shares;
                                        }
                                        //
                                        // Internal getters and setters for unstructured storage
                                        //
                                        function _getQueue() internal pure returns (mapping(uint256 => WithdrawalRequest) storage queue) {
                                            bytes32 position = QUEUE_POSITION;
                                            assembly {
                                                queue.slot := position
                                            }
                                        }
                                        function _getCheckpoints() internal pure returns (mapping(uint256 => Checkpoint) storage checkpoints) {
                                            bytes32 position = CHECKPOINTS_POSITION;
                                            assembly {
                                                checkpoints.slot := position
                                            }
                                        }
                                        function _getRequestsByOwner()
                                            internal
                                            pure
                                            returns (mapping(address => EnumerableSet.UintSet) storage requestsByOwner)
                                        {
                                            bytes32 position = REQUEST_BY_OWNER_POSITION;
                                            assembly {
                                                requestsByOwner.slot := position
                                            }
                                        }
                                        function _getLastReportTimestamp() internal view returns (uint256) {
                                            return LAST_REPORT_TIMESTAMP_POSITION.getStorageUint256();
                                        }
                                        function _setLastRequestId(uint256 _lastRequestId) internal {
                                            LAST_REQUEST_ID_POSITION.setStorageUint256(_lastRequestId);
                                        }
                                        function _setLastFinalizedRequestId(uint256 _lastFinalizedRequestId) internal {
                                            LAST_FINALIZED_REQUEST_ID_POSITION.setStorageUint256(_lastFinalizedRequestId);
                                        }
                                        function _setLastCheckpointIndex(uint256 _lastCheckpointIndex) internal {
                                            LAST_CHECKPOINT_INDEX_POSITION.setStorageUint256(_lastCheckpointIndex);
                                        }
                                        function _setLockedEtherAmount(uint256 _lockedEtherAmount) internal {
                                            LOCKED_ETHER_AMOUNT_POSITION.setStorageUint256(_lockedEtherAmount);
                                        }
                                        function _setLastReportTimestamp(uint256 _lastReportTimestamp) internal {
                                            LAST_REPORT_TIMESTAMP_POSITION.setStorageUint256(_lastReportTimestamp);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>, OpenZeppelin
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.8.9;
                                    import {IERC721} from "@openzeppelin/contracts-v4.4/token/ERC721/IERC721.sol";
                                    import {IERC721Receiver} from "@openzeppelin/contracts-v4.4/token/ERC721/IERC721Receiver.sol";
                                    import {IERC721Metadata} from "@openzeppelin/contracts-v4.4/token/ERC721/extensions/IERC721Metadata.sol";
                                    import {IERC165} from "@openzeppelin/contracts-v4.4/utils/introspection/IERC165.sol";
                                    import {IERC4906} from "./interfaces/IERC4906.sol";
                                    import {EnumerableSet} from "@openzeppelin/contracts-v4.4/utils/structs/EnumerableSet.sol";
                                    import {Address} from "@openzeppelin/contracts-v4.4/utils/Address.sol";
                                    import {Strings} from "@openzeppelin/contracts-v4.4/utils/Strings.sol";
                                    import {IWstETH, WithdrawalQueue} from "./WithdrawalQueue.sol";
                                    import {AccessControlEnumerable} from "./utils/access/AccessControlEnumerable.sol";
                                    import {UnstructuredRefStorage} from "./lib/UnstructuredRefStorage.sol";
                                    import {UnstructuredStorage} from "./lib/UnstructuredStorage.sol";
                                    /// @title Interface defining INFTDescriptor to generate ERC721 tokenURI
                                    interface INFTDescriptor {
                                        /// @notice Returns ERC721 tokenURI content
                                        /// @param _requestId is an id for particular withdrawal request
                                        function constructTokenURI(uint256 _requestId) external view returns (string memory);
                                    }
                                    /// @title NFT implementation on top of {WithdrawalQueue}
                                    /// NFT is minted on every request and burned on claim
                                    ///
                                    /// @author psirex, folkyatina
                                    contract WithdrawalQueueERC721 is IERC721Metadata, IERC4906, WithdrawalQueue {
                                        using Address for address;
                                        using Strings for uint256;
                                        using EnumerableSet for EnumerableSet.UintSet;
                                        using UnstructuredRefStorage for bytes32;
                                        using UnstructuredStorage for bytes32;
                                        bytes32 internal constant TOKEN_APPROVALS_POSITION = keccak256("lido.WithdrawalQueueERC721.tokenApprovals");
                                        bytes32 internal constant OPERATOR_APPROVALS_POSITION = keccak256("lido.WithdrawalQueueERC721.operatorApprovals");
                                        bytes32 internal constant BASE_URI_POSITION = keccak256("lido.WithdrawalQueueERC721.baseUri");
                                        bytes32 internal constant NFT_DESCRIPTOR_ADDRESS_POSITION =
                                            keccak256("lido.WithdrawalQueueERC721.nftDescriptorAddress");
                                        bytes32 public constant MANAGE_TOKEN_URI_ROLE = keccak256("MANAGE_TOKEN_URI_ROLE");
                                        // @notion simple wrapper for base URI string
                                        //  Solidity does not allow to store string in UnstructuredStorage
                                        struct BaseURI {
                                            string value;
                                        }
                                        event BaseURISet(string baseURI);
                                        event NftDescriptorAddressSet(address nftDescriptorAddress);
                                        error ApprovalToOwner();
                                        error ApproveToCaller();
                                        error NotOwnerOrApprovedForAll(address sender);
                                        error NotOwnerOrApproved(address sender);
                                        error TransferFromIncorrectOwner(address from, address realOwner);
                                        error TransferToZeroAddress();
                                        error TransferFromZeroAddress();
                                        error TransferToThemselves();
                                        error TransferToNonIERC721Receiver(address);
                                        error InvalidOwnerAddress(address);
                                        error StringTooLong(string str);
                                        error ZeroMetadata();
                                        // short strings for ERC721 name and symbol
                                        bytes32 private immutable NAME;
                                        bytes32 private immutable SYMBOL;
                                        /// @param _wstETH address of WstETH contract
                                        /// @param _name IERC721Metadata name string. Should be shorter than 32 bytes
                                        /// @param _symbol IERC721Metadata symbol string. Should be shorter than 32 bytes
                                        constructor(address _wstETH, string memory _name, string memory _symbol) WithdrawalQueue(IWstETH(_wstETH)) {
                                            if (bytes(_name).length == 0 || bytes(_symbol).length == 0) revert ZeroMetadata();
                                            NAME = _toBytes32(_name);
                                            SYMBOL = _toBytes32(_symbol);
                                        }
                                        /// @dev See {IERC165-supportsInterface}.
                                        function supportsInterface(bytes4 interfaceId)
                                            public
                                            view
                                            virtual
                                            override(IERC165, AccessControlEnumerable)
                                            returns (bool)
                                        {
                                            return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId
                                                // 0x49064906 is magic number ERC4906 interfaceId as defined in the standard https://eips.ethereum.org/EIPS/eip-4906
                                                || interfaceId == bytes4(0x49064906) || super.supportsInterface(interfaceId);
                                        }
                                        /// @dev See {IERC721Metadata-name}.
                                        function name() external view override returns (string memory) {
                                            return _toString(NAME);
                                        }
                                        /// @dev See {IERC721Metadata-symbol}.
                                        function symbol() external view override returns (string memory) {
                                            return _toString(SYMBOL);
                                        }
                                        /// @dev See {IERC721Metadata-tokenURI}.
                                        /// @dev If NFTDescriptor address isn't set the `baseURI` would be used for generating erc721 tokenURI. In case
                                        ///  NFTDescriptor address is set it would be used as a first-priority method.
                                        function tokenURI(uint256 _requestId) public view virtual override returns (string memory) {
                                            if (!_existsAndNotClaimed(_requestId)) revert InvalidRequestId(_requestId);
                                            address nftDescriptorAddress = NFT_DESCRIPTOR_ADDRESS_POSITION.getStorageAddress();
                                            if (nftDescriptorAddress != address(0)) {
                                                return INFTDescriptor(nftDescriptorAddress).constructTokenURI(_requestId);
                                            } else {
                                                return _constructTokenUri(_requestId);
                                            }
                                        }
                                        /// @notice Base URI for computing {tokenURI}. If set, the resulting URI for each
                                        /// token will be the concatenation of the `baseURI` and the `_requestId`.
                                        function getBaseURI() external view returns (string memory) {
                                            return _getBaseURI().value;
                                        }
                                        /// @notice Sets the Base URI for computing {tokenURI}. It does not expect the ending slash in provided string.
                                        /// @dev If NFTDescriptor address isn't set the `baseURI` would be used for generating erc721 tokenURI. In case
                                        ///  NFTDescriptor address is set it would be used as a first-priority method.
                                        function setBaseURI(string calldata _baseURI) external onlyRole(MANAGE_TOKEN_URI_ROLE) {
                                            _getBaseURI().value = _baseURI;
                                            emit BaseURISet(_baseURI);
                                        }
                                        /// @notice Address of NFTDescriptor contract that is responsible for tokenURI generation.
                                        function getNFTDescriptorAddress() external view returns (address) {
                                            return NFT_DESCRIPTOR_ADDRESS_POSITION.getStorageAddress();
                                        }
                                        /// @notice Sets the address of NFTDescriptor contract that is responsible for tokenURI generation.
                                        /// @dev If NFTDescriptor address isn't set the `baseURI` would be used for generating erc721 tokenURI. In case
                                        ///  NFTDescriptor address is set it would be used as a first-priority method.
                                        function setNFTDescriptorAddress(address _nftDescriptorAddress) external onlyRole(MANAGE_TOKEN_URI_ROLE) {
                                            NFT_DESCRIPTOR_ADDRESS_POSITION.setStorageAddress(_nftDescriptorAddress);
                                            emit NftDescriptorAddressSet(_nftDescriptorAddress);
                                        }
                                        /// @notice Finalize requests from last finalized one up to `_lastRequestIdToBeFinalized`
                                        /// @dev ether to finalize all the requests should be calculated using `prefinalize()` and sent along
                                        function finalize(uint256 _lastRequestIdToBeFinalized, uint256 _maxShareRate) external payable {
                                            _checkResumed();
                                            _checkRole(FINALIZE_ROLE, msg.sender);
                                            uint256 firstFinalizedRequestId = getLastFinalizedRequestId() + 1;
                                            _finalize(_lastRequestIdToBeFinalized, msg.value, _maxShareRate);
                                            // ERC4906 metadata update event
                                            // We are updating all unfinalized to make it look different as they move closer to finalization in the future
                                            emit BatchMetadataUpdate(firstFinalizedRequestId, getLastRequestId());
                                        }
                                        /// @dev See {IERC721-balanceOf}.
                                        function balanceOf(address _owner) external view override returns (uint256) {
                                            if (_owner == address(0)) revert InvalidOwnerAddress(_owner);
                                            return _getRequestsByOwner()[_owner].length();
                                        }
                                        /// @dev See {IERC721-ownerOf}.
                                        function ownerOf(uint256 _requestId) public view override returns (address) {
                                            if (_requestId == 0 || _requestId > getLastRequestId()) revert InvalidRequestId(_requestId);
                                            WithdrawalRequest storage request = _getQueue()[_requestId];
                                            if (request.claimed) revert RequestAlreadyClaimed(_requestId);
                                            return request.owner;
                                        }
                                        /// @dev See {IERC721-approve}.
                                        function approve(address _to, uint256 _requestId) external override {
                                            address owner = ownerOf(_requestId);
                                            if (_to == owner) revert ApprovalToOwner();
                                            if (msg.sender != owner && !isApprovedForAll(owner, msg.sender)) revert NotOwnerOrApprovedForAll(msg.sender);
                                            _approve(_to, _requestId);
                                        }
                                        /// @dev See {IERC721-getApproved}.
                                        function getApproved(uint256 _requestId) external view override returns (address) {
                                            if (!_existsAndNotClaimed(_requestId)) revert InvalidRequestId(_requestId);
                                            return _getTokenApprovals()[_requestId];
                                        }
                                        /// @dev See {IERC721-setApprovalForAll}.
                                        function setApprovalForAll(address _operator, bool _approved) external override {
                                            _setApprovalForAll(msg.sender, _operator, _approved);
                                        }
                                        /// @dev See {IERC721-isApprovedForAll}.
                                        function isApprovedForAll(address _owner, address _operator) public view override returns (bool) {
                                            return _getOperatorApprovals()[_owner][_operator];
                                        }
                                        /// @dev See {IERC721-safeTransferFrom}.
                                        function safeTransferFrom(address _from, address _to, uint256 _requestId) external override {
                                            safeTransferFrom(_from, _to, _requestId, "");
                                        }
                                        /// @dev See {IERC721-safeTransferFrom}.
                                        function safeTransferFrom(address _from, address _to, uint256 _requestId, bytes memory _data) public override {
                                            _transfer(_from, _to, _requestId);
                                            if (!_checkOnERC721Received(_from, _to, _requestId, _data)) {
                                                revert TransferToNonIERC721Receiver(_to);
                                            }
                                        }
                                        /// @dev See {IERC721-transferFrom}.
                                        function transferFrom(address _from, address _to, uint256 _requestId) external override {
                                            _transfer(_from, _to, _requestId);
                                        }
                                        /// @dev Transfers `_requestId` from `_from` to `_to`.
                                        ///  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
                                        ///
                                        /// Requirements:
                                        ///
                                        /// - `_to` cannot be the zero address.
                                        /// - `_requestId` request must not be claimed and be owned by `_from`.
                                        /// - `msg.sender` should be approved, or approved for all, or owner
                                        function _transfer(address _from, address _to, uint256 _requestId) internal {
                                            if (_to == address(0)) revert TransferToZeroAddress();
                                            if (_to == _from) revert TransferToThemselves();
                                            if (_requestId == 0 || _requestId > getLastRequestId()) revert InvalidRequestId(_requestId);
                                            WithdrawalRequest storage request = _getQueue()[_requestId];
                                            if (request.claimed) revert RequestAlreadyClaimed(_requestId);
                                            if (_from != request.owner) revert TransferFromIncorrectOwner(_from, request.owner);
                                            // here and below we are sure that `_from` is the owner of the request
                                            address msgSender = msg.sender;
                                            if (
                                                !(_from == msgSender || isApprovedForAll(_from, msgSender) || _getTokenApprovals()[_requestId] == msgSender)
                                            ) {
                                                revert NotOwnerOrApproved(msgSender);
                                            }
                                            delete _getTokenApprovals()[_requestId];
                                            request.owner = _to;
                                            assert(_getRequestsByOwner()[_from].remove(_requestId));
                                            assert(_getRequestsByOwner()[_to].add(_requestId));
                                            _emitTransfer(_from, _to, _requestId);
                                        }
                                        /// @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
                                        /// The call is not executed if the target address is not a contract.
                                        ///
                                        /// @param _from address representing the previous owner of the given token ID
                                        /// @param _to target address that will receive the tokens
                                        /// @param _requestId uint256 ID of the token to be transferred
                                        /// @param _data bytes optional data to send along with the call
                                        /// @return bool whether the call correctly returned the expected magic value
                                        function _checkOnERC721Received(address _from, address _to, uint256 _requestId, bytes memory _data)
                                            private
                                            returns (bool)
                                        {
                                            if (_to.isContract()) {
                                                try IERC721Receiver(_to).onERC721Received(msg.sender, _from, _requestId, _data) returns (bytes4 retval) {
                                                    return retval == IERC721Receiver.onERC721Received.selector;
                                                } catch (bytes memory reason) {
                                                    if (reason.length == 0) {
                                                        revert TransferToNonIERC721Receiver(_to);
                                                    } else {
                                                        /// @solidity memory-safe-assembly
                                                        assembly {
                                                            revert(add(32, reason), mload(reason))
                                                        }
                                                    }
                                                }
                                            } else {
                                                return true;
                                            }
                                        }
                                        //
                                        // Internal getters and setters
                                        //
                                        /// @dev a little crutch to emit { Transfer } on request and on claim like ERC721 states
                                        function _emitTransfer(address _from, address _to, uint256 _requestId) internal override {
                                            emit Transfer(_from, _to, _requestId);
                                        }
                                        /// @dev Returns whether `_requestId` exists and not claimed.
                                        function _existsAndNotClaimed(uint256 _requestId) internal view returns (bool) {
                                            return _requestId > 0 && _requestId <= getLastRequestId() && !_getQueue()[_requestId].claimed;
                                        }
                                        /// @dev Approve `_to` to operate on `_requestId`
                                        /// Emits a { Approval } event.
                                        function _approve(address _to, uint256 _requestId) internal {
                                            _getTokenApprovals()[_requestId] = _to;
                                            emit Approval(ownerOf(_requestId), _to, _requestId);
                                        }
                                        /// @dev Approve `operator` to operate on all of `owner` tokens
                                        /// Emits a { ApprovalForAll } event.
                                        function _setApprovalForAll(address _owner, address _operator, bool _approved) internal {
                                            if (_owner == _operator) revert ApproveToCaller();
                                            _getOperatorApprovals()[_owner][_operator] = _approved;
                                            emit ApprovalForAll(_owner, _operator, _approved);
                                        }
                                        /// @dev Decode a `bytes32 to string
                                        function _toString(bytes32 _sstr) internal pure returns (string memory) {
                                            uint256 len = _length(_sstr);
                                            // using `new string(len)` would work locally but is not memory safe.
                                            string memory str = new string(32);
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                mstore(str, len)
                                                mstore(add(str, 0x20), _sstr)
                                            }
                                            return str;
                                        }
                                        /// @dev encodes string `_str` in bytes32. Reverts if the string length > 31
                                        function _toBytes32(string memory _str) internal pure returns (bytes32) {
                                            bytes memory bstr = bytes(_str);
                                            if (bstr.length > 31) {
                                                revert StringTooLong(_str);
                                            }
                                            return bytes32(uint256(bytes32(bstr)) | bstr.length);
                                        }
                                        /// @dev Return the length of a string encoded in bytes32
                                        function _length(bytes32 _sstr) internal pure returns (uint256) {
                                            return uint256(_sstr) & 0xFF;
                                        }
                                        function _getTokenApprovals() internal pure returns (mapping(uint256 => address) storage) {
                                            return TOKEN_APPROVALS_POSITION.storageMapUint256Address();
                                        }
                                        function _getOperatorApprovals() internal pure returns (mapping(address => mapping(address => bool)) storage) {
                                            return OPERATOR_APPROVALS_POSITION.storageMapAddressMapAddressBool();
                                        }
                                        function _getBaseURI() internal pure returns (BaseURI storage baseURI) {
                                            bytes32 position = BASE_URI_POSITION;
                                            assembly {
                                                baseURI.slot := position
                                            }
                                        }
                                        function _constructTokenUri(uint256 _requestId) internal view returns (string memory) {
                                            string memory baseURI = _getBaseURI().value;
                                            if (bytes(baseURI).length == 0) return "";
                                            // ${baseUri}/${_requestId}?requested=${amount}&created_at=${timestamp}[&finalized=${claimableAmount}]
                                            string memory uri = string(
                                                // we have no string.concat in 0.8.9 yet, so we have to do it with bytes.concat
                                                bytes.concat(
                                                    bytes(baseURI),
                                                    bytes("/"),
                                                    bytes(_requestId.toString()),
                                                    bytes("?requested="),
                                                    bytes(
                                                        uint256(_getQueue()[_requestId].cumulativeStETH - _getQueue()[_requestId - 1].cumulativeStETH)
                                                            .toString()
                                                    ),
                                                    bytes("&created_at="),
                                                    bytes(uint256(_getQueue()[_requestId].timestamp).toString())
                                                )
                                            );
                                            bool finalized = _requestId <= getLastFinalizedRequestId();
                                            if (finalized) {
                                                uri = string(
                                                    bytes.concat(
                                                        bytes(uri),
                                                        bytes("&finalized="),
                                                        bytes(
                                                            _getClaimableEther(_requestId, _findCheckpointHint(_requestId, 1, getLastCheckpointIndex()))
                                                                .toString()
                                                        )
                                                    )
                                                );
                                            }
                                            return uri;
                                        }
                                    }
                                    

                                    File 10 of 19: AppProxyUpgradeable
                                    // File: contracts/common/UnstructuredStorage.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library UnstructuredStorage {
                                        function getStorageBool(bytes32 position) internal view returns (bool data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageAddress(bytes32 position) internal view returns (address data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageBytes32(bytes32 position) internal view returns (bytes32 data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageUint256(bytes32 position) internal view returns (uint256 data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function setStorageBool(bytes32 position, bool data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageAddress(bytes32 position, address data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageBytes32(bytes32 position, bytes32 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageUint256(bytes32 position, uint256 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    }
                                    
                                    // File: contracts/acl/IACL.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IACL {
                                        function initialize(address permissionsCreator) external;
                                    
                                        // TODO: this should be external
                                        // See https://github.com/ethereum/solidity/issues/4832
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    }
                                    
                                    // File: contracts/common/IVaultRecoverable.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IVaultRecoverable {
                                        event RecoverToVault(address indexed vault, address indexed token, uint256 amount);
                                    
                                        function transferToVault(address token) external;
                                    
                                        function allowRecoverability(address token) external view returns (bool);
                                        function getRecoveryVault() external view returns (address);
                                    }
                                    
                                    // File: contracts/kernel/IKernel.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    interface IKernelEvents {
                                        event SetApp(bytes32 indexed namespace, bytes32 indexed appId, address app);
                                    }
                                    
                                    
                                    // This should be an interface, but interfaces can't inherit yet :(
                                    contract IKernel is IKernelEvents, IVaultRecoverable {
                                        function acl() public view returns (IACL);
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    
                                        function setApp(bytes32 namespace, bytes32 appId, address app) public;
                                        function getApp(bytes32 namespace, bytes32 appId) public view returns (address);
                                    }
                                    
                                    // File: contracts/apps/AppStorage.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    contract AppStorage {
                                        using UnstructuredStorage for bytes32;
                                    
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_POSITION = keccak256("aragonOS.appStorage.kernel");
                                        bytes32 internal constant APP_ID_POSITION = keccak256("aragonOS.appStorage.appId");
                                        */
                                        bytes32 internal constant KERNEL_POSITION = 0x4172f0f7d2289153072b0a6ca36959e0cbe2efc3afe50fc81636caa96338137b;
                                        bytes32 internal constant APP_ID_POSITION = 0xd625496217aa6a3453eecb9c3489dc5a53e6c67b444329ea2b2cbc9ff547639b;
                                    
                                        function kernel() public view returns (IKernel) {
                                            return IKernel(KERNEL_POSITION.getStorageAddress());
                                        }
                                    
                                        function appId() public view returns (bytes32) {
                                            return APP_ID_POSITION.getStorageBytes32();
                                        }
                                    
                                        function setKernel(IKernel _kernel) internal {
                                            KERNEL_POSITION.setStorageAddress(address(_kernel));
                                        }
                                    
                                        function setAppId(bytes32 _appId) internal {
                                            APP_ID_POSITION.setStorageBytes32(_appId);
                                        }
                                    }
                                    
                                    // File: contracts/common/IsContract.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract IsContract {
                                        /*
                                        * NOTE: this should NEVER be used for authentication
                                        * (see pitfalls: https://github.com/fergarrui/ethereum-security/tree/master/contracts/extcodesize).
                                        *
                                        * This is only intended to be used as a sanity check that an address is actually a contract,
                                        * RATHER THAN an address not being a contract.
                                        */
                                        function isContract(address _target) internal view returns (bool) {
                                            if (_target == address(0)) {
                                                return false;
                                            }
                                    
                                            uint256 size;
                                            assembly { size := extcodesize(_target) }
                                            return size > 0;
                                        }
                                    }
                                    
                                    // File: contracts/lib/misc/ERCProxy.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract ERCProxy {
                                        uint256 internal constant FORWARDING = 1;
                                        uint256 internal constant UPGRADEABLE = 2;
                                    
                                        function proxyType() public pure returns (uint256 proxyTypeId);
                                        function implementation() public view returns (address codeAddr);
                                    }
                                    
                                    // File: contracts/common/DelegateProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract DelegateProxy is ERCProxy, IsContract {
                                        uint256 internal constant FWD_GAS_LIMIT = 10000;
                                    
                                        /**
                                        * @dev Performs a delegatecall and returns whatever the delegatecall returned (entire context execution will return!)
                                        * @param _dst Destination address to perform the delegatecall
                                        * @param _calldata Calldata for the delegatecall
                                        */
                                        function delegatedFwd(address _dst, bytes _calldata) internal {
                                            require(isContract(_dst));
                                            uint256 fwdGasLimit = FWD_GAS_LIMIT;
                                    
                                            assembly {
                                                let result := delegatecall(sub(gas, fwdGasLimit), _dst, add(_calldata, 0x20), mload(_calldata), 0, 0)
                                                let size := returndatasize
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, size)
                                    
                                                // revert instead of invalid() bc if the underlying call failed with invalid() it already wasted gas.
                                                // if the call returned error data, forward it
                                                switch result case 0 { revert(ptr, size) }
                                                default { return(ptr, size) }
                                            }
                                        }
                                    }
                                    
                                    // File: contracts/common/DepositableStorage.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    contract DepositableStorage {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.depositableStorage.depositable")
                                        bytes32 internal constant DEPOSITABLE_POSITION = 0x665fd576fbbe6f247aff98f5c94a561e3f71ec2d3c988d56f12d342396c50cea;
                                    
                                        function isDepositable() public view returns (bool) {
                                            return DEPOSITABLE_POSITION.getStorageBool();
                                        }
                                    
                                        function setDepositable(bool _depositable) internal {
                                            DEPOSITABLE_POSITION.setStorageBool(_depositable);
                                        }
                                    }
                                    
                                    // File: contracts/common/DepositableDelegateProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract DepositableDelegateProxy is DepositableStorage, DelegateProxy {
                                        event ProxyDeposit(address sender, uint256 value);
                                    
                                        function () external payable {
                                            uint256 forwardGasThreshold = FWD_GAS_LIMIT;
                                            bytes32 isDepositablePosition = DEPOSITABLE_POSITION;
                                    
                                            // Optimized assembly implementation to prevent EIP-1884 from breaking deposits, reference code in Solidity:
                                            // https://github.com/aragon/aragonOS/blob/v4.2.1/contracts/common/DepositableDelegateProxy.sol#L10-L20
                                            assembly {
                                                // Continue only if the gas left is lower than the threshold for forwarding to the implementation code,
                                                // otherwise continue outside of the assembly block.
                                                if lt(gas, forwardGasThreshold) {
                                                    // Only accept the deposit and emit an event if all of the following are true:
                                                    // the proxy accepts deposits (isDepositable), msg.data.length == 0, and msg.value > 0
                                                    if and(and(sload(isDepositablePosition), iszero(calldatasize)), gt(callvalue, 0)) {
                                                        // Equivalent Solidity code for emitting the event:
                                                        // emit ProxyDeposit(msg.sender, msg.value);
                                    
                                                        let logData := mload(0x40) // free memory pointer
                                                        mstore(logData, caller) // add 'msg.sender' to the log data (first event param)
                                                        mstore(add(logData, 0x20), callvalue) // add 'msg.value' to the log data (second event param)
                                    
                                                        // Emit an event with one topic to identify the event: keccak256('ProxyDeposit(address,uint256)') = 0x15ee...dee1
                                                        log1(logData, 0x40, 0x15eeaa57c7bd188c1388020bcadc2c436ec60d647d36ef5b9eb3c742217ddee1)
                                    
                                                        stop() // Stop. Exits execution context
                                                    }
                                    
                                                    // If any of above checks failed, revert the execution (if ETH was sent, it is returned to the sender)
                                                    revert(0, 0)
                                                }
                                            }
                                    
                                            address target = implementation();
                                            delegatedFwd(target, msg.data);
                                        }
                                    }
                                    
                                    // File: contracts/kernel/KernelConstants.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract KernelAppIds {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_APP_ID = apmNamehash("kernel");
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = apmNamehash("acl");
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = apmNamehash("vault");
                                        */
                                        bytes32 internal constant KERNEL_CORE_APP_ID = 0x3b4bf6bf3ad5000ecf0f989d5befde585c6860fea3e574a4fab4c49d1c177d9c;
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = 0xe3262375f45a6e2026b7e7b18c2b807434f2508fe1a2a3dfb493c7df8f4aad6a;
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = 0x7e852e0fcfce6551c13800f1e7476f982525c2b5277ba14b24339c68416336d1;
                                    }
                                    
                                    
                                    contract KernelNamespaceConstants {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = keccak256("core");
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = keccak256("base");
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = keccak256("app");
                                        */
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = 0xc681a85306374a5ab27f0bbc385296a54bcd314a1948b6cf61c4ea1bc44bb9f8;
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = 0xf1f3eb40f5bc1ad1344716ced8b8a0431d840b5783aea1fd01786bc26f35ac0f;
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = 0xd6f028ca0e8edb4a8c9757ca4fdccab25fa1e0317da1188108f7d2dee14902fb;
                                    }
                                    
                                    // File: contracts/apps/AppProxyBase.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract AppProxyBase is AppStorage, DepositableDelegateProxy, KernelNamespaceConstants {
                                        /**
                                        * @dev Initialize AppProxy
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public {
                                            setKernel(_kernel);
                                            setAppId(_appId);
                                    
                                            // Implicit check that kernel is actually a Kernel
                                            // The EVM doesn't actually provide a way for us to make sure, but we can force a revert to
                                            // occur if the kernel is set to 0x0 or a non-code address when we try to call a method on
                                            // it.
                                            address appCode = getAppBase(_appId);
                                    
                                            // If initialize payload is provided, it will be executed
                                            if (_initializePayload.length > 0) {
                                                require(isContract(appCode));
                                                // Cannot make delegatecall as a delegateproxy.delegatedFwd as it
                                                // returns ending execution context and halts contract deployment
                                                require(appCode.delegatecall(_initializePayload));
                                            }
                                        }
                                    
                                        function getAppBase(bytes32 _appId) internal view returns (address) {
                                            return kernel().getApp(KERNEL_APP_BASES_NAMESPACE, _appId);
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyUpgradeable.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    contract AppProxyUpgradeable is AppProxyBase {
                                        /**
                                        * @dev Initialize AppProxyUpgradeable (makes it an upgradeable Aragon app)
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload)
                                            AppProxyBase(_kernel, _appId, _initializePayload)
                                            public // solium-disable-line visibility-first
                                        {
                                            // solium-disable-previous-line no-empty-blocks
                                        }
                                    
                                        /**
                                         * @dev ERC897, the address the proxy would delegate calls to
                                         */
                                        function implementation() public view returns (address) {
                                            return getAppBase(appId());
                                        }
                                    
                                        /**
                                         * @dev ERC897, whether it is a forwarding (1) or an upgradeable (2) proxy
                                         */
                                        function proxyType() public pure returns (uint256 proxyTypeId) {
                                            return UPGRADEABLE;
                                        }
                                    }

                                    File 11 of 19: KernelProxy
                                    /**
                                     *Submitted for verification at Etherscan.io on 2020-02-06
                                    */
                                    
                                    // File: contracts/acl/IACL.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IACL {
                                        function initialize(address permissionsCreator) external;
                                    
                                        // TODO: this should be external
                                        // See https://github.com/ethereum/solidity/issues/4832
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    }
                                    
                                    // File: contracts/common/IVaultRecoverable.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IVaultRecoverable {
                                        event RecoverToVault(address indexed vault, address indexed token, uint256 amount);
                                    
                                        function transferToVault(address token) external;
                                    
                                        function allowRecoverability(address token) external view returns (bool);
                                        function getRecoveryVault() external view returns (address);
                                    }
                                    
                                    // File: contracts/kernel/IKernel.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    interface IKernelEvents {
                                        event SetApp(bytes32 indexed namespace, bytes32 indexed appId, address app);
                                    }
                                    
                                    
                                    // This should be an interface, but interfaces can't inherit yet :(
                                    contract IKernel is IKernelEvents, IVaultRecoverable {
                                        function acl() public view returns (IACL);
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    
                                        function setApp(bytes32 namespace, bytes32 appId, address app) public;
                                        function getApp(bytes32 namespace, bytes32 appId) public view returns (address);
                                    }
                                    
                                    // File: contracts/kernel/KernelConstants.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract KernelAppIds {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_APP_ID = apmNamehash("kernel");
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = apmNamehash("acl");
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = apmNamehash("vault");
                                        */
                                        bytes32 internal constant KERNEL_CORE_APP_ID = 0x3b4bf6bf3ad5000ecf0f989d5befde585c6860fea3e574a4fab4c49d1c177d9c;
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = 0xe3262375f45a6e2026b7e7b18c2b807434f2508fe1a2a3dfb493c7df8f4aad6a;
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = 0x7e852e0fcfce6551c13800f1e7476f982525c2b5277ba14b24339c68416336d1;
                                    }
                                    
                                    
                                    contract KernelNamespaceConstants {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = keccak256("core");
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = keccak256("base");
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = keccak256("app");
                                        */
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = 0xc681a85306374a5ab27f0bbc385296a54bcd314a1948b6cf61c4ea1bc44bb9f8;
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = 0xf1f3eb40f5bc1ad1344716ced8b8a0431d840b5783aea1fd01786bc26f35ac0f;
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = 0xd6f028ca0e8edb4a8c9757ca4fdccab25fa1e0317da1188108f7d2dee14902fb;
                                    }
                                    
                                    // File: contracts/kernel/KernelStorage.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    contract KernelStorage {
                                        // namespace => app id => address
                                        mapping (bytes32 => mapping (bytes32 => address)) public apps;
                                        bytes32 public recoveryVaultAppId;
                                    }
                                    
                                    // File: contracts/acl/ACLSyntaxSugar.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract ACLSyntaxSugar {
                                        function arr() internal pure returns (uint256[]) {
                                            return new uint256[](0);
                                        }
                                    
                                        function arr(bytes32 _a) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a));
                                        }
                                    
                                        function arr(bytes32 _a, bytes32 _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                    
                                        function arr(address _a) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a));
                                        }
                                    
                                        function arr(address _a, address _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                    
                                        function arr(address _a, uint256 _b, uint256 _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), _b, _c);
                                        }
                                    
                                        function arr(address _a, uint256 _b, uint256 _c, uint256 _d) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), _b, _c, _d);
                                        }
                                    
                                        function arr(address _a, uint256 _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                    
                                        function arr(address _a, address _b, uint256 _c, uint256 _d, uint256 _e) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), _c, _d, _e);
                                        }
                                    
                                        function arr(address _a, address _b, address _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), uint256(_c));
                                        }
                                    
                                        function arr(address _a, address _b, uint256 _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), uint256(_c));
                                        }
                                    
                                        function arr(uint256 _a) internal pure returns (uint256[] r) {
                                            r = new uint256[](1);
                                            r[0] = _a;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b) internal pure returns (uint256[] r) {
                                            r = new uint256[](2);
                                            r[0] = _a;
                                            r[1] = _b;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b, uint256 _c) internal pure returns (uint256[] r) {
                                            r = new uint256[](3);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b, uint256 _c, uint256 _d) internal pure returns (uint256[] r) {
                                            r = new uint256[](4);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                            r[3] = _d;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b, uint256 _c, uint256 _d, uint256 _e) internal pure returns (uint256[] r) {
                                            r = new uint256[](5);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                            r[3] = _d;
                                            r[4] = _e;
                                        }
                                    }
                                    
                                    
                                    contract ACLHelpers {
                                        function decodeParamOp(uint256 _x) internal pure returns (uint8 b) {
                                            return uint8(_x >> (8 * 30));
                                        }
                                    
                                        function decodeParamId(uint256 _x) internal pure returns (uint8 b) {
                                            return uint8(_x >> (8 * 31));
                                        }
                                    
                                        function decodeParamsList(uint256 _x) internal pure returns (uint32 a, uint32 b, uint32 c) {
                                            a = uint32(_x);
                                            b = uint32(_x >> (8 * 4));
                                            c = uint32(_x >> (8 * 8));
                                        }
                                    }
                                    
                                    // File: contracts/common/ConversionHelpers.sol
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library ConversionHelpers {
                                        string private constant ERROR_IMPROPER_LENGTH = "CONVERSION_IMPROPER_LENGTH";
                                    
                                        function dangerouslyCastUintArrayToBytes(uint256[] memory _input) internal pure returns (bytes memory output) {
                                            // Force cast the uint256[] into a bytes array, by overwriting its length
                                            // Note that the bytes array doesn't need to be initialized as we immediately overwrite it
                                            // with the input and a new length. The input becomes invalid from this point forward.
                                            uint256 byteLength = _input.length * 32;
                                            assembly {
                                                output := _input
                                                mstore(output, byteLength)
                                            }
                                        }
                                    
                                        function dangerouslyCastBytesToUintArray(bytes memory _input) internal pure returns (uint256[] memory output) {
                                            // Force cast the bytes array into a uint256[], by overwriting its length
                                            // Note that the uint256[] doesn't need to be initialized as we immediately overwrite it
                                            // with the input and a new length. The input becomes invalid from this point forward.
                                            uint256 intsLength = _input.length / 32;
                                            require(_input.length == intsLength * 32, ERROR_IMPROPER_LENGTH);
                                    
                                            assembly {
                                                output := _input
                                                mstore(output, intsLength)
                                            }
                                        }
                                    }
                                    
                                    // File: contracts/common/IsContract.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract IsContract {
                                        /*
                                        * NOTE: this should NEVER be used for authentication
                                        * (see pitfalls: https://github.com/fergarrui/ethereum-security/tree/master/contracts/extcodesize).
                                        *
                                        * This is only intended to be used as a sanity check that an address is actually a contract,
                                        * RATHER THAN an address not being a contract.
                                        */
                                        function isContract(address _target) internal view returns (bool) {
                                            if (_target == address(0)) {
                                                return false;
                                            }
                                    
                                            uint256 size;
                                            assembly { size := extcodesize(_target) }
                                            return size > 0;
                                        }
                                    }
                                    
                                    // File: contracts/common/Uint256Helpers.sol
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library Uint256Helpers {
                                        uint256 private constant MAX_UINT64 = uint64(-1);
                                    
                                        string private constant ERROR_NUMBER_TOO_BIG = "UINT64_NUMBER_TOO_BIG";
                                    
                                        function toUint64(uint256 a) internal pure returns (uint64) {
                                            require(a <= MAX_UINT64, ERROR_NUMBER_TOO_BIG);
                                            return uint64(a);
                                        }
                                    }
                                    
                                    // File: contracts/common/TimeHelpers.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract TimeHelpers {
                                        using Uint256Helpers for uint256;
                                    
                                        /**
                                        * @dev Returns the current block number.
                                        *      Using a function rather than `block.number` allows us to easily mock the block number in
                                        *      tests.
                                        */
                                        function getBlockNumber() internal view returns (uint256) {
                                            return block.number;
                                        }
                                    
                                        /**
                                        * @dev Returns the current block number, converted to uint64.
                                        *      Using a function rather than `block.number` allows us to easily mock the block number in
                                        *      tests.
                                        */
                                        function getBlockNumber64() internal view returns (uint64) {
                                            return getBlockNumber().toUint64();
                                        }
                                    
                                        /**
                                        * @dev Returns the current timestamp.
                                        *      Using a function rather than `block.timestamp` allows us to easily mock it in
                                        *      tests.
                                        */
                                        function getTimestamp() internal view returns (uint256) {
                                            return block.timestamp; // solium-disable-line security/no-block-members
                                        }
                                    
                                        /**
                                        * @dev Returns the current timestamp, converted to uint64.
                                        *      Using a function rather than `block.timestamp` allows us to easily mock it in
                                        *      tests.
                                        */
                                        function getTimestamp64() internal view returns (uint64) {
                                            return getTimestamp().toUint64();
                                        }
                                    }
                                    
                                    // File: contracts/common/UnstructuredStorage.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library UnstructuredStorage {
                                        function getStorageBool(bytes32 position) internal view returns (bool data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageAddress(bytes32 position) internal view returns (address data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageBytes32(bytes32 position) internal view returns (bytes32 data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageUint256(bytes32 position) internal view returns (uint256 data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function setStorageBool(bytes32 position, bool data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageAddress(bytes32 position, address data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageBytes32(bytes32 position, bytes32 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageUint256(bytes32 position, uint256 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    }
                                    
                                    // File: contracts/common/Initializable.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    contract Initializable is TimeHelpers {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.initializable.initializationBlock")
                                        bytes32 internal constant INITIALIZATION_BLOCK_POSITION = 0xebb05b386a8d34882b8711d156f463690983dc47815980fb82aeeff1aa43579e;
                                    
                                        string private constant ERROR_ALREADY_INITIALIZED = "INIT_ALREADY_INITIALIZED";
                                        string private constant ERROR_NOT_INITIALIZED = "INIT_NOT_INITIALIZED";
                                    
                                        modifier onlyInit {
                                            require(getInitializationBlock() == 0, ERROR_ALREADY_INITIALIZED);
                                            _;
                                        }
                                    
                                        modifier isInitialized {
                                            require(hasInitialized(), ERROR_NOT_INITIALIZED);
                                            _;
                                        }
                                    
                                        /**
                                        * @return Block number in which the contract was initialized
                                        */
                                        function getInitializationBlock() public view returns (uint256) {
                                            return INITIALIZATION_BLOCK_POSITION.getStorageUint256();
                                        }
                                    
                                        /**
                                        * @return Whether the contract has been initialized by the time of the current block
                                        */
                                        function hasInitialized() public view returns (bool) {
                                            uint256 initializationBlock = getInitializationBlock();
                                            return initializationBlock != 0 && getBlockNumber() >= initializationBlock;
                                        }
                                    
                                        /**
                                        * @dev Function to be called by top level contract after initialization has finished.
                                        */
                                        function initialized() internal onlyInit {
                                            INITIALIZATION_BLOCK_POSITION.setStorageUint256(getBlockNumber());
                                        }
                                    
                                        /**
                                        * @dev Function to be called by top level contract after initialization to enable the contract
                                        *      at a future block number rather than immediately.
                                        */
                                        function initializedAt(uint256 _blockNumber) internal onlyInit {
                                            INITIALIZATION_BLOCK_POSITION.setStorageUint256(_blockNumber);
                                        }
                                    }
                                    
                                    // File: contracts/common/Petrifiable.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract Petrifiable is Initializable {
                                        // Use block UINT256_MAX (which should be never) as the initializable date
                                        uint256 internal constant PETRIFIED_BLOCK = uint256(-1);
                                    
                                        function isPetrified() public view returns (bool) {
                                            return getInitializationBlock() == PETRIFIED_BLOCK;
                                        }
                                    
                                        /**
                                        * @dev Function to be called by top level contract to prevent being initialized.
                                        *      Useful for freezing base contracts when they're used behind proxies.
                                        */
                                        function petrify() internal onlyInit {
                                            initializedAt(PETRIFIED_BLOCK);
                                        }
                                    }
                                    
                                    // File: contracts/lib/token/ERC20.sol
                                    
                                    // See https://github.com/OpenZeppelin/openzeppelin-solidity/blob/a9f910d34f0ab33a1ae5e714f69f9596a02b4d91/contracts/token/ERC20/ERC20.sol
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    /**
                                     * @title ERC20 interface
                                     * @dev see https://github.com/ethereum/EIPs/issues/20
                                     */
                                    contract ERC20 {
                                        function totalSupply() public view returns (uint256);
                                    
                                        function balanceOf(address _who) public view returns (uint256);
                                    
                                        function allowance(address _owner, address _spender)
                                            public view returns (uint256);
                                    
                                        function transfer(address _to, uint256 _value) public returns (bool);
                                    
                                        function approve(address _spender, uint256 _value)
                                            public returns (bool);
                                    
                                        function transferFrom(address _from, address _to, uint256 _value)
                                            public returns (bool);
                                    
                                        event Transfer(
                                            address indexed from,
                                            address indexed to,
                                            uint256 value
                                        );
                                    
                                        event Approval(
                                            address indexed owner,
                                            address indexed spender,
                                            uint256 value
                                        );
                                    }
                                    
                                    // File: contracts/common/EtherTokenConstant.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    // aragonOS and aragon-apps rely on address(0) to denote native ETH, in
                                    // contracts where both tokens and ETH are accepted
                                    contract EtherTokenConstant {
                                        address internal constant ETH = address(0);
                                    }
                                    
                                    // File: contracts/common/SafeERC20.sol
                                    
                                    // Inspired by AdEx (https://github.com/AdExNetwork/adex-protocol-eth/blob/b9df617829661a7518ee10f4cb6c4108659dd6d5/contracts/libs/SafeERC20.sol)
                                    // and 0x (https://github.com/0xProject/0x-monorepo/blob/737d1dc54d72872e24abce5a1dbe1b66d35fa21a/contracts/protocol/contracts/protocol/AssetProxy/ERC20Proxy.sol#L143)
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    library SafeERC20 {
                                        // Before 0.5, solidity has a mismatch between `address.transfer()` and `token.transfer()`:
                                        // https://github.com/ethereum/solidity/issues/3544
                                        bytes4 private constant TRANSFER_SELECTOR = 0xa9059cbb;
                                    
                                        string private constant ERROR_TOKEN_BALANCE_REVERTED = "SAFE_ERC_20_BALANCE_REVERTED";
                                        string private constant ERROR_TOKEN_ALLOWANCE_REVERTED = "SAFE_ERC_20_ALLOWANCE_REVERTED";
                                    
                                        function invokeAndCheckSuccess(address _addr, bytes memory _calldata)
                                            private
                                            returns (bool)
                                        {
                                            bool ret;
                                            assembly {
                                                let ptr := mload(0x40)    // free memory pointer
                                    
                                                let success := call(
                                                    gas,                  // forward all gas
                                                    _addr,                // address
                                                    0,                    // no value
                                                    add(_calldata, 0x20), // calldata start
                                                    mload(_calldata),     // calldata length
                                                    ptr,                  // write output over free memory
                                                    0x20                  // uint256 return
                                                )
                                    
                                                if gt(success, 0) {
                                                    // Check number of bytes returned from last function call
                                                    switch returndatasize
                                    
                                                    // No bytes returned: assume success
                                                    case 0 {
                                                        ret := 1
                                                    }
                                    
                                                    // 32 bytes returned: check if non-zero
                                                    case 0x20 {
                                                        // Only return success if returned data was true
                                                        // Already have output in ptr
                                                        ret := eq(mload(ptr), 1)
                                                    }
                                    
                                                    // Not sure what was returned: don't mark as success
                                                    default { }
                                                }
                                            }
                                            return ret;
                                        }
                                    
                                        function staticInvoke(address _addr, bytes memory _calldata)
                                            private
                                            view
                                            returns (bool, uint256)
                                        {
                                            bool success;
                                            uint256 ret;
                                            assembly {
                                                let ptr := mload(0x40)    // free memory pointer
                                    
                                                success := staticcall(
                                                    gas,                  // forward all gas
                                                    _addr,                // address
                                                    add(_calldata, 0x20), // calldata start
                                                    mload(_calldata),     // calldata length
                                                    ptr,                  // write output over free memory
                                                    0x20                  // uint256 return
                                                )
                                    
                                                if gt(success, 0) {
                                                    ret := mload(ptr)
                                                }
                                            }
                                            return (success, ret);
                                        }
                                    
                                        /**
                                        * @dev Same as a standards-compliant ERC20.transfer() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeTransfer(ERC20 _token, address _to, uint256 _amount) internal returns (bool) {
                                            bytes memory transferCallData = abi.encodeWithSelector(
                                                TRANSFER_SELECTOR,
                                                _to,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, transferCallData);
                                        }
                                    
                                        /**
                                        * @dev Same as a standards-compliant ERC20.transferFrom() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeTransferFrom(ERC20 _token, address _from, address _to, uint256 _amount) internal returns (bool) {
                                            bytes memory transferFromCallData = abi.encodeWithSelector(
                                                _token.transferFrom.selector,
                                                _from,
                                                _to,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, transferFromCallData);
                                        }
                                    
                                        /**
                                        * @dev Same as a standards-compliant ERC20.approve() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeApprove(ERC20 _token, address _spender, uint256 _amount) internal returns (bool) {
                                            bytes memory approveCallData = abi.encodeWithSelector(
                                                _token.approve.selector,
                                                _spender,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, approveCallData);
                                        }
                                    
                                        /**
                                        * @dev Static call into ERC20.balanceOf().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticBalanceOf(ERC20 _token, address _owner) internal view returns (uint256) {
                                            bytes memory balanceOfCallData = abi.encodeWithSelector(
                                                _token.balanceOf.selector,
                                                _owner
                                            );
                                    
                                            (bool success, uint256 tokenBalance) = staticInvoke(_token, balanceOfCallData);
                                            require(success, ERROR_TOKEN_BALANCE_REVERTED);
                                    
                                            return tokenBalance;
                                        }
                                    
                                        /**
                                        * @dev Static call into ERC20.allowance().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticAllowance(ERC20 _token, address _owner, address _spender) internal view returns (uint256) {
                                            bytes memory allowanceCallData = abi.encodeWithSelector(
                                                _token.allowance.selector,
                                                _owner,
                                                _spender
                                            );
                                    
                                            (bool success, uint256 allowance) = staticInvoke(_token, allowanceCallData);
                                            require(success, ERROR_TOKEN_ALLOWANCE_REVERTED);
                                    
                                            return allowance;
                                        }
                                    
                                        /**
                                        * @dev Static call into ERC20.totalSupply().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticTotalSupply(ERC20 _token) internal view returns (uint256) {
                                            bytes memory totalSupplyCallData = abi.encodeWithSelector(_token.totalSupply.selector);
                                    
                                            (bool success, uint256 totalSupply) = staticInvoke(_token, totalSupplyCallData);
                                            require(success, ERROR_TOKEN_ALLOWANCE_REVERTED);
                                    
                                            return totalSupply;
                                        }
                                    }
                                    
                                    // File: contracts/common/VaultRecoverable.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract VaultRecoverable is IVaultRecoverable, EtherTokenConstant, IsContract {
                                        using SafeERC20 for ERC20;
                                    
                                        string private constant ERROR_DISALLOWED = "RECOVER_DISALLOWED";
                                        string private constant ERROR_VAULT_NOT_CONTRACT = "RECOVER_VAULT_NOT_CONTRACT";
                                        string private constant ERROR_TOKEN_TRANSFER_FAILED = "RECOVER_TOKEN_TRANSFER_FAILED";
                                    
                                        /**
                                         * @notice Send funds to recovery Vault. This contract should never receive funds,
                                         *         but in case it does, this function allows one to recover them.
                                         * @param _token Token balance to be sent to recovery vault.
                                         */
                                        function transferToVault(address _token) external {
                                            require(allowRecoverability(_token), ERROR_DISALLOWED);
                                            address vault = getRecoveryVault();
                                            require(isContract(vault), ERROR_VAULT_NOT_CONTRACT);
                                    
                                            uint256 balance;
                                            if (_token == ETH) {
                                                balance = address(this).balance;
                                                vault.transfer(balance);
                                            } else {
                                                ERC20 token = ERC20(_token);
                                                balance = token.staticBalanceOf(this);
                                                require(token.safeTransfer(vault, balance), ERROR_TOKEN_TRANSFER_FAILED);
                                            }
                                    
                                            emit RecoverToVault(vault, _token, balance);
                                        }
                                    
                                        /**
                                        * @dev By default deriving from AragonApp makes it recoverable
                                        * @param token Token address that would be recovered
                                        * @return bool whether the app allows the recovery
                                        */
                                        function allowRecoverability(address token) public view returns (bool) {
                                            return true;
                                        }
                                    
                                        // Cast non-implemented interface to be public so we can use it internally
                                        function getRecoveryVault() public view returns (address);
                                    }
                                    
                                    // File: contracts/apps/AppStorage.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    contract AppStorage {
                                        using UnstructuredStorage for bytes32;
                                    
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_POSITION = keccak256("aragonOS.appStorage.kernel");
                                        bytes32 internal constant APP_ID_POSITION = keccak256("aragonOS.appStorage.appId");
                                        */
                                        bytes32 internal constant KERNEL_POSITION = 0x4172f0f7d2289153072b0a6ca36959e0cbe2efc3afe50fc81636caa96338137b;
                                        bytes32 internal constant APP_ID_POSITION = 0xd625496217aa6a3453eecb9c3489dc5a53e6c67b444329ea2b2cbc9ff547639b;
                                    
                                        function kernel() public view returns (IKernel) {
                                            return IKernel(KERNEL_POSITION.getStorageAddress());
                                        }
                                    
                                        function appId() public view returns (bytes32) {
                                            return APP_ID_POSITION.getStorageBytes32();
                                        }
                                    
                                        function setKernel(IKernel _kernel) internal {
                                            KERNEL_POSITION.setStorageAddress(address(_kernel));
                                        }
                                    
                                        function setAppId(bytes32 _appId) internal {
                                            APP_ID_POSITION.setStorageBytes32(_appId);
                                        }
                                    }
                                    
                                    // File: contracts/lib/misc/ERCProxy.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract ERCProxy {
                                        uint256 internal constant FORWARDING = 1;
                                        uint256 internal constant UPGRADEABLE = 2;
                                    
                                        function proxyType() public pure returns (uint256 proxyTypeId);
                                        function implementation() public view returns (address codeAddr);
                                    }
                                    
                                    // File: contracts/common/DelegateProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract DelegateProxy is ERCProxy, IsContract {
                                        uint256 internal constant FWD_GAS_LIMIT = 10000;
                                    
                                        /**
                                        * @dev Performs a delegatecall and returns whatever the delegatecall returned (entire context execution will return!)
                                        * @param _dst Destination address to perform the delegatecall
                                        * @param _calldata Calldata for the delegatecall
                                        */
                                        function delegatedFwd(address _dst, bytes _calldata) internal {
                                            require(isContract(_dst));
                                            uint256 fwdGasLimit = FWD_GAS_LIMIT;
                                    
                                            assembly {
                                                let result := delegatecall(sub(gas, fwdGasLimit), _dst, add(_calldata, 0x20), mload(_calldata), 0, 0)
                                                let size := returndatasize
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, size)
                                    
                                                // revert instead of invalid() bc if the underlying call failed with invalid() it already wasted gas.
                                                // if the call returned error data, forward it
                                                switch result case 0 { revert(ptr, size) }
                                                default { return(ptr, size) }
                                            }
                                        }
                                    }
                                    
                                    // File: contracts/common/DepositableStorage.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    contract DepositableStorage {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.depositableStorage.depositable")
                                        bytes32 internal constant DEPOSITABLE_POSITION = 0x665fd576fbbe6f247aff98f5c94a561e3f71ec2d3c988d56f12d342396c50cea;
                                    
                                        function isDepositable() public view returns (bool) {
                                            return DEPOSITABLE_POSITION.getStorageBool();
                                        }
                                    
                                        function setDepositable(bool _depositable) internal {
                                            DEPOSITABLE_POSITION.setStorageBool(_depositable);
                                        }
                                    }
                                    
                                    // File: contracts/common/DepositableDelegateProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract DepositableDelegateProxy is DepositableStorage, DelegateProxy {
                                        event ProxyDeposit(address sender, uint256 value);
                                    
                                        function () external payable {
                                            uint256 forwardGasThreshold = FWD_GAS_LIMIT;
                                            bytes32 isDepositablePosition = DEPOSITABLE_POSITION;
                                    
                                            // Optimized assembly implementation to prevent EIP-1884 from breaking deposits, reference code in Solidity:
                                            // https://github.com/aragon/aragonOS/blob/v4.2.1/contracts/common/DepositableDelegateProxy.sol#L10-L20
                                            assembly {
                                                // Continue only if the gas left is lower than the threshold for forwarding to the implementation code,
                                                // otherwise continue outside of the assembly block.
                                                if lt(gas, forwardGasThreshold) {
                                                    // Only accept the deposit and emit an event if all of the following are true:
                                                    // the proxy accepts deposits (isDepositable), msg.data.length == 0, and msg.value > 0
                                                    if and(and(sload(isDepositablePosition), iszero(calldatasize)), gt(callvalue, 0)) {
                                                        // Equivalent Solidity code for emitting the event:
                                                        // emit ProxyDeposit(msg.sender, msg.value);
                                    
                                                        let logData := mload(0x40) // free memory pointer
                                                        mstore(logData, caller) // add 'msg.sender' to the log data (first event param)
                                                        mstore(add(logData, 0x20), callvalue) // add 'msg.value' to the log data (second event param)
                                    
                                                        // Emit an event with one topic to identify the event: keccak256('ProxyDeposit(address,uint256)') = 0x15ee...dee1
                                                        log1(logData, 0x40, 0x15eeaa57c7bd188c1388020bcadc2c436ec60d647d36ef5b9eb3c742217ddee1)
                                    
                                                        stop() // Stop. Exits execution context
                                                    }
                                    
                                                    // If any of above checks failed, revert the execution (if ETH was sent, it is returned to the sender)
                                                    revert(0, 0)
                                                }
                                            }
                                    
                                            address target = implementation();
                                            delegatedFwd(target, msg.data);
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyBase.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract AppProxyBase is AppStorage, DepositableDelegateProxy, KernelNamespaceConstants {
                                        /**
                                        * @dev Initialize AppProxy
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public {
                                            setKernel(_kernel);
                                            setAppId(_appId);
                                    
                                            // Implicit check that kernel is actually a Kernel
                                            // The EVM doesn't actually provide a way for us to make sure, but we can force a revert to
                                            // occur if the kernel is set to 0x0 or a non-code address when we try to call a method on
                                            // it.
                                            address appCode = getAppBase(_appId);
                                    
                                            // If initialize payload is provided, it will be executed
                                            if (_initializePayload.length > 0) {
                                                require(isContract(appCode));
                                                // Cannot make delegatecall as a delegateproxy.delegatedFwd as it
                                                // returns ending execution context and halts contract deployment
                                                require(appCode.delegatecall(_initializePayload));
                                            }
                                        }
                                    
                                        function getAppBase(bytes32 _appId) internal view returns (address) {
                                            return kernel().getApp(KERNEL_APP_BASES_NAMESPACE, _appId);
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyUpgradeable.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    contract AppProxyUpgradeable is AppProxyBase {
                                        /**
                                        * @dev Initialize AppProxyUpgradeable (makes it an upgradeable Aragon app)
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload)
                                            AppProxyBase(_kernel, _appId, _initializePayload)
                                            public // solium-disable-line visibility-first
                                        {
                                            // solium-disable-previous-line no-empty-blocks
                                        }
                                    
                                        /**
                                         * @dev ERC897, the address the proxy would delegate calls to
                                         */
                                        function implementation() public view returns (address) {
                                            return getAppBase(appId());
                                        }
                                    
                                        /**
                                         * @dev ERC897, whether it is a forwarding (1) or an upgradeable (2) proxy
                                         */
                                        function proxyType() public pure returns (uint256 proxyTypeId) {
                                            return UPGRADEABLE;
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyPinned.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    contract AppProxyPinned is IsContract, AppProxyBase {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.appStorage.pinnedCode")
                                        bytes32 internal constant PINNED_CODE_POSITION = 0xdee64df20d65e53d7f51cb6ab6d921a0a6a638a91e942e1d8d02df28e31c038e;
                                    
                                        /**
                                        * @dev Initialize AppProxyPinned (makes it an un-upgradeable Aragon app)
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload)
                                            AppProxyBase(_kernel, _appId, _initializePayload)
                                            public // solium-disable-line visibility-first
                                        {
                                            setPinnedCode(getAppBase(_appId));
                                            require(isContract(pinnedCode()));
                                        }
                                    
                                        /**
                                         * @dev ERC897, the address the proxy would delegate calls to
                                         */
                                        function implementation() public view returns (address) {
                                            return pinnedCode();
                                        }
                                    
                                        /**
                                         * @dev ERC897, whether it is a forwarding (1) or an upgradeable (2) proxy
                                         */
                                        function proxyType() public pure returns (uint256 proxyTypeId) {
                                            return FORWARDING;
                                        }
                                    
                                        function setPinnedCode(address _pinnedCode) internal {
                                            PINNED_CODE_POSITION.setStorageAddress(_pinnedCode);
                                        }
                                    
                                        function pinnedCode() internal view returns (address) {
                                            return PINNED_CODE_POSITION.getStorageAddress();
                                        }
                                    }
                                    
                                    // File: contracts/factory/AppProxyFactory.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract AppProxyFactory {
                                        event NewAppProxy(address proxy, bool isUpgradeable, bytes32 appId);
                                    
                                        /**
                                        * @notice Create a new upgradeable app instance on `_kernel` with identifier `_appId`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @return AppProxyUpgradeable
                                        */
                                        function newAppProxy(IKernel _kernel, bytes32 _appId) public returns (AppProxyUpgradeable) {
                                            return newAppProxy(_kernel, _appId, new bytes(0));
                                        }
                                    
                                        /**
                                        * @notice Create a new upgradeable app instance on `_kernel` with identifier `_appId` and initialization payload `_initializePayload`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @return AppProxyUpgradeable
                                        */
                                        function newAppProxy(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public returns (AppProxyUpgradeable) {
                                            AppProxyUpgradeable proxy = new AppProxyUpgradeable(_kernel, _appId, _initializePayload);
                                            emit NewAppProxy(address(proxy), true, _appId);
                                            return proxy;
                                        }
                                    
                                        /**
                                        * @notice Create a new pinned app instance on `_kernel` with identifier `_appId`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @return AppProxyPinned
                                        */
                                        function newAppProxyPinned(IKernel _kernel, bytes32 _appId) public returns (AppProxyPinned) {
                                            return newAppProxyPinned(_kernel, _appId, new bytes(0));
                                        }
                                    
                                        /**
                                        * @notice Create a new pinned app instance on `_kernel` with identifier `_appId` and initialization payload `_initializePayload`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Proxy initialization payload
                                        * @return AppProxyPinned
                                        */
                                        function newAppProxyPinned(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public returns (AppProxyPinned) {
                                            AppProxyPinned proxy = new AppProxyPinned(_kernel, _appId, _initializePayload);
                                            emit NewAppProxy(address(proxy), false, _appId);
                                            return proxy;
                                        }
                                    }
                                    
                                    // File: contracts/kernel/Kernel.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    // solium-disable-next-line max-len
                                    contract Kernel is IKernel, KernelStorage, KernelAppIds, KernelNamespaceConstants, Petrifiable, IsContract, VaultRecoverable, AppProxyFactory, ACLSyntaxSugar {
                                        /* Hardcoded constants to save gas
                                        bytes32 public constant APP_MANAGER_ROLE = keccak256("APP_MANAGER_ROLE");
                                        */
                                        bytes32 public constant APP_MANAGER_ROLE = 0xb6d92708f3d4817afc106147d969e229ced5c46e65e0a5002a0d391287762bd0;
                                    
                                        string private constant ERROR_APP_NOT_CONTRACT = "KERNEL_APP_NOT_CONTRACT";
                                        string private constant ERROR_INVALID_APP_CHANGE = "KERNEL_INVALID_APP_CHANGE";
                                        string private constant ERROR_AUTH_FAILED = "KERNEL_AUTH_FAILED";
                                    
                                        /**
                                        * @dev Constructor that allows the deployer to choose if the base instance should be petrified immediately.
                                        * @param _shouldPetrify Immediately petrify this instance so that it can never be initialized
                                        */
                                        constructor(bool _shouldPetrify) public {
                                            if (_shouldPetrify) {
                                                petrify();
                                            }
                                        }
                                    
                                        /**
                                        * @dev Initialize can only be called once. It saves the block number in which it was initialized.
                                        * @notice Initialize this kernel instance along with its ACL and set `_permissionsCreator` as the entity that can create other permissions
                                        * @param _baseAcl Address of base ACL app
                                        * @param _permissionsCreator Entity that will be given permission over createPermission
                                        */
                                        function initialize(IACL _baseAcl, address _permissionsCreator) public onlyInit {
                                            initialized();
                                    
                                            // Set ACL base
                                            _setApp(KERNEL_APP_BASES_NAMESPACE, KERNEL_DEFAULT_ACL_APP_ID, _baseAcl);
                                    
                                            // Create ACL instance and attach it as the default ACL app
                                            IACL acl = IACL(newAppProxy(this, KERNEL_DEFAULT_ACL_APP_ID));
                                            acl.initialize(_permissionsCreator);
                                            _setApp(KERNEL_APP_ADDR_NAMESPACE, KERNEL_DEFAULT_ACL_APP_ID, acl);
                                    
                                            recoveryVaultAppId = KERNEL_DEFAULT_VAULT_APP_ID;
                                        }
                                    
                                        /**
                                        * @dev Create a new instance of an app linked to this kernel
                                        * @notice Create a new upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @return AppProxy instance
                                        */
                                        function newAppInstance(bytes32 _appId, address _appBase)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            return newAppInstance(_appId, _appBase, new bytes(0), false);
                                        }
                                    
                                        /**
                                        * @dev Create a new instance of an app linked to this kernel and set its base
                                        *      implementation if it was not already set
                                        * @notice Create a new upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`. `_setDefault ? 'Also sets it as the default app instance.':''`
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @param _initializePayload Payload for call made by the proxy during its construction to initialize
                                        * @param _setDefault Whether the app proxy app is the default one.
                                        *        Useful when the Kernel needs to know of an instance of a particular app,
                                        *        like Vault for escape hatch mechanism.
                                        * @return AppProxy instance
                                        */
                                        function newAppInstance(bytes32 _appId, address _appBase, bytes _initializePayload, bool _setDefault)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            _setAppIfNew(KERNEL_APP_BASES_NAMESPACE, _appId, _appBase);
                                            appProxy = newAppProxy(this, _appId, _initializePayload);
                                            // By calling setApp directly and not the internal functions, we make sure the params are checked
                                            // and it will only succeed if sender has permissions to set something to the namespace.
                                            if (_setDefault) {
                                                setApp(KERNEL_APP_ADDR_NAMESPACE, _appId, appProxy);
                                            }
                                        }
                                    
                                        /**
                                        * @dev Create a new pinned instance of an app linked to this kernel
                                        * @notice Create a new non-upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`.
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @return AppProxy instance
                                        */
                                        function newPinnedAppInstance(bytes32 _appId, address _appBase)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            return newPinnedAppInstance(_appId, _appBase, new bytes(0), false);
                                        }
                                    
                                        /**
                                        * @dev Create a new pinned instance of an app linked to this kernel and set
                                        *      its base implementation if it was not already set
                                        * @notice Create a new non-upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`. `_setDefault ? 'Also sets it as the default app instance.':''`
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @param _initializePayload Payload for call made by the proxy during its construction to initialize
                                        * @param _setDefault Whether the app proxy app is the default one.
                                        *        Useful when the Kernel needs to know of an instance of a particular app,
                                        *        like Vault for escape hatch mechanism.
                                        * @return AppProxy instance
                                        */
                                        function newPinnedAppInstance(bytes32 _appId, address _appBase, bytes _initializePayload, bool _setDefault)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            _setAppIfNew(KERNEL_APP_BASES_NAMESPACE, _appId, _appBase);
                                            appProxy = newAppProxyPinned(this, _appId, _initializePayload);
                                            // By calling setApp directly and not the internal functions, we make sure the params are checked
                                            // and it will only succeed if sender has permissions to set something to the namespace.
                                            if (_setDefault) {
                                                setApp(KERNEL_APP_ADDR_NAMESPACE, _appId, appProxy);
                                            }
                                        }
                                    
                                        /**
                                        * @dev Set the resolving address of an app instance or base implementation
                                        * @notice Set the resolving address of `_appId` in namespace `_namespace` to `_app`
                                        * @param _namespace App namespace to use
                                        * @param _appId Identifier for app
                                        * @param _app Address of the app instance or base implementation
                                        * @return ID of app
                                        */
                                        function setApp(bytes32 _namespace, bytes32 _appId, address _app)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(_namespace, _appId))
                                        {
                                            _setApp(_namespace, _appId, _app);
                                        }
                                    
                                        /**
                                        * @dev Set the default vault id for the escape hatch mechanism
                                        * @param _recoveryVaultAppId Identifier of the recovery vault app
                                        */
                                        function setRecoveryVaultAppId(bytes32 _recoveryVaultAppId)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_ADDR_NAMESPACE, _recoveryVaultAppId))
                                        {
                                            recoveryVaultAppId = _recoveryVaultAppId;
                                        }
                                    
                                        // External access to default app id and namespace constants to mimic default getters for constants
                                        /* solium-disable function-order, mixedcase */
                                        function CORE_NAMESPACE() external pure returns (bytes32) { return KERNEL_CORE_NAMESPACE; }
                                        function APP_BASES_NAMESPACE() external pure returns (bytes32) { return KERNEL_APP_BASES_NAMESPACE; }
                                        function APP_ADDR_NAMESPACE() external pure returns (bytes32) { return KERNEL_APP_ADDR_NAMESPACE; }
                                        function KERNEL_APP_ID() external pure returns (bytes32) { return KERNEL_CORE_APP_ID; }
                                        function DEFAULT_ACL_APP_ID() external pure returns (bytes32) { return KERNEL_DEFAULT_ACL_APP_ID; }
                                        /* solium-enable function-order, mixedcase */
                                    
                                        /**
                                        * @dev Get the address of an app instance or base implementation
                                        * @param _namespace App namespace to use
                                        * @param _appId Identifier for app
                                        * @return Address of the app
                                        */
                                        function getApp(bytes32 _namespace, bytes32 _appId) public view returns (address) {
                                            return apps[_namespace][_appId];
                                        }
                                    
                                        /**
                                        * @dev Get the address of the recovery Vault instance (to recover funds)
                                        * @return Address of the Vault
                                        */
                                        function getRecoveryVault() public view returns (address) {
                                            return apps[KERNEL_APP_ADDR_NAMESPACE][recoveryVaultAppId];
                                        }
                                    
                                        /**
                                        * @dev Get the installed ACL app
                                        * @return ACL app
                                        */
                                        function acl() public view returns (IACL) {
                                            return IACL(getApp(KERNEL_APP_ADDR_NAMESPACE, KERNEL_DEFAULT_ACL_APP_ID));
                                        }
                                    
                                        /**
                                        * @dev Function called by apps to check ACL on kernel or to check permission status
                                        * @param _who Sender of the original call
                                        * @param _where Address of the app
                                        * @param _what Identifier for a group of actions in app
                                        * @param _how Extra data for ACL auth
                                        * @return Boolean indicating whether the ACL allows the role or not.
                                        *         Always returns false if the kernel hasn't been initialized yet.
                                        */
                                        function hasPermission(address _who, address _where, bytes32 _what, bytes _how) public view returns (bool) {
                                            IACL defaultAcl = acl();
                                            return address(defaultAcl) != address(0) && // Poor man's initialization check (saves gas)
                                                defaultAcl.hasPermission(_who, _where, _what, _how);
                                        }
                                    
                                        function _setApp(bytes32 _namespace, bytes32 _appId, address _app) internal {
                                            require(isContract(_app), ERROR_APP_NOT_CONTRACT);
                                            apps[_namespace][_appId] = _app;
                                            emit SetApp(_namespace, _appId, _app);
                                        }
                                    
                                        function _setAppIfNew(bytes32 _namespace, bytes32 _appId, address _app) internal {
                                            address app = getApp(_namespace, _appId);
                                            if (app != address(0)) {
                                                // The only way to set an app is if it passes the isContract check, so no need to check it again
                                                require(app == _app, ERROR_INVALID_APP_CHANGE);
                                            } else {
                                                _setApp(_namespace, _appId, _app);
                                            }
                                        }
                                    
                                        modifier auth(bytes32 _role, uint256[] memory _params) {
                                            require(
                                                hasPermission(msg.sender, address(this), _role, ConversionHelpers.dangerouslyCastUintArrayToBytes(_params)),
                                                ERROR_AUTH_FAILED
                                            );
                                            _;
                                        }
                                    }
                                    
                                    // File: contracts/kernel/KernelProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract KernelProxy is IKernelEvents, KernelStorage, KernelAppIds, KernelNamespaceConstants, IsContract, DepositableDelegateProxy {
                                        /**
                                        * @dev KernelProxy is a proxy contract to a kernel implementation. The implementation
                                        *      can update the reference, which effectively upgrades the contract
                                        * @param _kernelImpl Address of the contract used as implementation for kernel
                                        */
                                        constructor(IKernel _kernelImpl) public {
                                            require(isContract(address(_kernelImpl)));
                                            apps[KERNEL_CORE_NAMESPACE][KERNEL_CORE_APP_ID] = _kernelImpl;
                                    
                                            // Note that emitting this event is important for verifying that a KernelProxy instance
                                            // was never upgraded to a malicious Kernel logic contract over its lifespan.
                                            // This starts the "chain of trust", that can be followed through later SetApp() events
                                            // emitted during kernel upgrades.
                                            emit SetApp(KERNEL_CORE_NAMESPACE, KERNEL_CORE_APP_ID, _kernelImpl);
                                        }
                                    
                                        /**
                                         * @dev ERC897, whether it is a forwarding (1) or an upgradeable (2) proxy
                                         */
                                        function proxyType() public pure returns (uint256 proxyTypeId) {
                                            return UPGRADEABLE;
                                        }
                                    
                                        /**
                                        * @dev ERC897, the address the proxy would delegate calls to
                                        */
                                        function implementation() public view returns (address) {
                                            return apps[KERNEL_CORE_NAMESPACE][KERNEL_CORE_APP_ID];
                                        }
                                    }
                                    
                                    // File: contracts/common/Autopetrified.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract Autopetrified is Petrifiable {
                                        constructor() public {
                                            // Immediately petrify base (non-proxy) instances of inherited contracts on deploy.
                                            // This renders them uninitializable (and unusable without a proxy).
                                            petrify();
                                        }
                                    }
                                    
                                    // File: contracts/common/ReentrancyGuard.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract ReentrancyGuard {
                                        using UnstructuredStorage for bytes32;
                                    
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant REENTRANCY_MUTEX_POSITION = keccak256("aragonOS.reentrancyGuard.mutex");
                                        */
                                        bytes32 private constant REENTRANCY_MUTEX_POSITION = 0xe855346402235fdd185c890e68d2c4ecad599b88587635ee285bce2fda58dacb;
                                    
                                        string private constant ERROR_REENTRANT = "REENTRANCY_REENTRANT_CALL";
                                    
                                        modifier nonReentrant() {
                                            // Ensure mutex is unlocked
                                            require(!REENTRANCY_MUTEX_POSITION.getStorageBool(), ERROR_REENTRANT);
                                    
                                            // Lock mutex before function call
                                            REENTRANCY_MUTEX_POSITION.setStorageBool(true);
                                    
                                            // Perform function call
                                            _;
                                    
                                            // Unlock mutex after function call
                                            REENTRANCY_MUTEX_POSITION.setStorageBool(false);
                                        }
                                    }
                                    
                                    // File: contracts/evmscript/IEVMScriptExecutor.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IEVMScriptExecutor {
                                        function execScript(bytes script, bytes input, address[] blacklist) external returns (bytes);
                                        function executorType() external pure returns (bytes32);
                                    }
                                    
                                    // File: contracts/evmscript/IEVMScriptRegistry.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract EVMScriptRegistryConstants {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant EVMSCRIPT_REGISTRY_APP_ID = apmNamehash("evmreg");
                                        */
                                        bytes32 internal constant EVMSCRIPT_REGISTRY_APP_ID = 0xddbcfd564f642ab5627cf68b9b7d374fb4f8a36e941a75d89c87998cef03bd61;
                                    }
                                    
                                    
                                    interface IEVMScriptRegistry {
                                        function addScriptExecutor(IEVMScriptExecutor executor) external returns (uint id);
                                        function disableScriptExecutor(uint256 executorId) external;
                                    
                                        // TODO: this should be external
                                        // See https://github.com/ethereum/solidity/issues/4832
                                        function getScriptExecutor(bytes script) public view returns (IEVMScriptExecutor);
                                    }
                                    
                                    // File: contracts/evmscript/EVMScriptRunner.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract EVMScriptRunner is AppStorage, Initializable, EVMScriptRegistryConstants, KernelNamespaceConstants {
                                        string private constant ERROR_EXECUTOR_UNAVAILABLE = "EVMRUN_EXECUTOR_UNAVAILABLE";
                                        string private constant ERROR_PROTECTED_STATE_MODIFIED = "EVMRUN_PROTECTED_STATE_MODIFIED";
                                    
                                        /* This is manually crafted in assembly
                                        string private constant ERROR_EXECUTOR_INVALID_RETURN = "EVMRUN_EXECUTOR_INVALID_RETURN";
                                        */
                                    
                                        event ScriptResult(address indexed executor, bytes script, bytes input, bytes returnData);
                                    
                                        function getEVMScriptExecutor(bytes _script) public view returns (IEVMScriptExecutor) {
                                            return IEVMScriptExecutor(getEVMScriptRegistry().getScriptExecutor(_script));
                                        }
                                    
                                        function getEVMScriptRegistry() public view returns (IEVMScriptRegistry) {
                                            address registryAddr = kernel().getApp(KERNEL_APP_ADDR_NAMESPACE, EVMSCRIPT_REGISTRY_APP_ID);
                                            return IEVMScriptRegistry(registryAddr);
                                        }
                                    
                                        function runScript(bytes _script, bytes _input, address[] _blacklist)
                                            internal
                                            isInitialized
                                            protectState
                                            returns (bytes)
                                        {
                                            IEVMScriptExecutor executor = getEVMScriptExecutor(_script);
                                            require(address(executor) != address(0), ERROR_EXECUTOR_UNAVAILABLE);
                                    
                                            bytes4 sig = executor.execScript.selector;
                                            bytes memory data = abi.encodeWithSelector(sig, _script, _input, _blacklist);
                                    
                                            bytes memory output;
                                            assembly {
                                                let success := delegatecall(
                                                    gas,                // forward all gas
                                                    executor,           // address
                                                    add(data, 0x20),    // calldata start
                                                    mload(data),        // calldata length
                                                    0,                  // don't write output (we'll handle this ourselves)
                                                    0                   // don't write output
                                                )
                                    
                                                output := mload(0x40) // free mem ptr get
                                    
                                                switch success
                                                case 0 {
                                                    // If the call errored, forward its full error data
                                                    returndatacopy(output, 0, returndatasize)
                                                    revert(output, returndatasize)
                                                }
                                                default {
                                                    switch gt(returndatasize, 0x3f)
                                                    case 0 {
                                                        // Need at least 0x40 bytes returned for properly ABI-encoded bytes values,
                                                        // revert with "EVMRUN_EXECUTOR_INVALID_RETURN"
                                                        // See remix: doing a `revert("EVMRUN_EXECUTOR_INVALID_RETURN")` always results in
                                                        // this memory layout
                                                        mstore(output, 0x08c379a000000000000000000000000000000000000000000000000000000000)         // error identifier
                                                        mstore(add(output, 0x04), 0x0000000000000000000000000000000000000000000000000000000000000020) // starting offset
                                                        mstore(add(output, 0x24), 0x000000000000000000000000000000000000000000000000000000000000001e) // reason length
                                                        mstore(add(output, 0x44), 0x45564d52554e5f4558454355544f525f494e56414c49445f52455455524e0000) // reason
                                    
                                                        revert(output, 100) // 100 = 4 + 3 * 32 (error identifier + 3 words for the ABI encoded error)
                                                    }
                                                    default {
                                                        // Copy result
                                                        //
                                                        // Needs to perform an ABI decode for the expected `bytes` return type of
                                                        // `executor.execScript()` as solidity will automatically ABI encode the returned bytes as:
                                                        //    [ position of the first dynamic length return value = 0x20 (32 bytes) ]
                                                        //    [ output length (32 bytes) ]
                                                        //    [ output content (N bytes) ]
                                                        //
                                                        // Perform the ABI decode by ignoring the first 32 bytes of the return data
                                                        let copysize := sub(returndatasize, 0x20)
                                                        returndatacopy(output, 0x20, copysize)
                                    
                                                        mstore(0x40, add(output, copysize)) // free mem ptr set
                                                    }
                                                }
                                            }
                                    
                                            emit ScriptResult(address(executor), _script, _input, output);
                                    
                                            return output;
                                        }
                                    
                                        modifier protectState {
                                            address preKernel = address(kernel());
                                            bytes32 preAppId = appId();
                                            _; // exec
                                            require(address(kernel()) == preKernel, ERROR_PROTECTED_STATE_MODIFIED);
                                            require(appId() == preAppId, ERROR_PROTECTED_STATE_MODIFIED);
                                        }
                                    }
                                    
                                    // File: contracts/apps/AragonApp.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    // Contracts inheriting from AragonApp are, by default, immediately petrified upon deployment so
                                    // that they can never be initialized.
                                    // Unless overriden, this behaviour enforces those contracts to be usable only behind an AppProxy.
                                    // ReentrancyGuard, EVMScriptRunner, and ACLSyntaxSugar are not directly used by this contract, but
                                    // are included so that they are automatically usable by subclassing contracts
                                    contract AragonApp is AppStorage, Autopetrified, VaultRecoverable, ReentrancyGuard, EVMScriptRunner, ACLSyntaxSugar {
                                        string private constant ERROR_AUTH_FAILED = "APP_AUTH_FAILED";
                                    
                                        modifier auth(bytes32 _role) {
                                            require(canPerform(msg.sender, _role, new uint256[](0)), ERROR_AUTH_FAILED);
                                            _;
                                        }
                                    
                                        modifier authP(bytes32 _role, uint256[] _params) {
                                            require(canPerform(msg.sender, _role, _params), ERROR_AUTH_FAILED);
                                            _;
                                        }
                                    
                                        /**
                                        * @dev Check whether an action can be performed by a sender for a particular role on this app
                                        * @param _sender Sender of the call
                                        * @param _role Role on this app
                                        * @param _params Permission params for the role
                                        * @return Boolean indicating whether the sender has the permissions to perform the action.
                                        *         Always returns false if the app hasn't been initialized yet.
                                        */
                                        function canPerform(address _sender, bytes32 _role, uint256[] _params) public view returns (bool) {
                                            if (!hasInitialized()) {
                                                return false;
                                            }
                                    
                                            IKernel linkedKernel = kernel();
                                            if (address(linkedKernel) == address(0)) {
                                                return false;
                                            }
                                    
                                            return linkedKernel.hasPermission(
                                                _sender,
                                                address(this),
                                                _role,
                                                ConversionHelpers.dangerouslyCastUintArrayToBytes(_params)
                                            );
                                        }
                                    
                                        /**
                                        * @dev Get the recovery vault for the app
                                        * @return Recovery vault address for the app
                                        */
                                        function getRecoveryVault() public view returns (address) {
                                            // Funds recovery via a vault is only available when used with a kernel
                                            return kernel().getRecoveryVault(); // if kernel is not set, it will revert
                                        }
                                    }
                                    
                                    // File: contracts/acl/IACLOracle.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IACLOracle {
                                        function canPerform(address who, address where, bytes32 what, uint256[] how) external view returns (bool);
                                    }
                                    
                                    // File: contracts/acl/ACL.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    /* solium-disable function-order */
                                    // Allow public initialize() to be first
                                    contract ACL is IACL, TimeHelpers, AragonApp, ACLHelpers {
                                        /* Hardcoded constants to save gas
                                        bytes32 public constant CREATE_PERMISSIONS_ROLE = keccak256("CREATE_PERMISSIONS_ROLE");
                                        */
                                        bytes32 public constant CREATE_PERMISSIONS_ROLE = 0x0b719b33c83b8e5d300c521cb8b54ae9bd933996a14bef8c2f4e0285d2d2400a;
                                    
                                        enum Op { NONE, EQ, NEQ, GT, LT, GTE, LTE, RET, NOT, AND, OR, XOR, IF_ELSE } // op types
                                    
                                        struct Param {
                                            uint8 id;
                                            uint8 op;
                                            uint240 value; // even though value is an uint240 it can store addresses
                                            // in the case of 32 byte hashes losing 2 bytes precision isn't a huge deal
                                            // op and id take less than 1 byte each so it can be kept in 1 sstore
                                        }
                                    
                                        uint8 internal constant BLOCK_NUMBER_PARAM_ID = 200;
                                        uint8 internal constant TIMESTAMP_PARAM_ID    = 201;
                                        // 202 is unused
                                        uint8 internal constant ORACLE_PARAM_ID       = 203;
                                        uint8 internal constant LOGIC_OP_PARAM_ID     = 204;
                                        uint8 internal constant PARAM_VALUE_PARAM_ID  = 205;
                                        // TODO: Add execution times param type?
                                    
                                        /* Hardcoded constant to save gas
                                        bytes32 public constant EMPTY_PARAM_HASH = keccak256(uint256(0));
                                        */
                                        bytes32 public constant EMPTY_PARAM_HASH = 0x290decd9548b62a8d60345a988386fc84ba6bc95484008f6362f93160ef3e563;
                                        bytes32 public constant NO_PERMISSION = bytes32(0);
                                        address public constant ANY_ENTITY = address(-1);
                                        address public constant BURN_ENTITY = address(1); // address(0) is already used as "no permission manager"
                                    
                                        string private constant ERROR_AUTH_INIT_KERNEL = "ACL_AUTH_INIT_KERNEL";
                                        string private constant ERROR_AUTH_NO_MANAGER = "ACL_AUTH_NO_MANAGER";
                                        string private constant ERROR_EXISTENT_MANAGER = "ACL_EXISTENT_MANAGER";
                                    
                                        // Whether someone has a permission
                                        mapping (bytes32 => bytes32) internal permissions; // permissions hash => params hash
                                        mapping (bytes32 => Param[]) internal permissionParams; // params hash => params
                                    
                                        // Who is the manager of a permission
                                        mapping (bytes32 => address) internal permissionManager;
                                    
                                        event SetPermission(address indexed entity, address indexed app, bytes32 indexed role, bool allowed);
                                        event SetPermissionParams(address indexed entity, address indexed app, bytes32 indexed role, bytes32 paramsHash);
                                        event ChangePermissionManager(address indexed app, bytes32 indexed role, address indexed manager);
                                    
                                        modifier onlyPermissionManager(address _app, bytes32 _role) {
                                            require(msg.sender == getPermissionManager(_app, _role), ERROR_AUTH_NO_MANAGER);
                                            _;
                                        }
                                    
                                        modifier noPermissionManager(address _app, bytes32 _role) {
                                            // only allow permission creation (or re-creation) when there is no manager
                                            require(getPermissionManager(_app, _role) == address(0), ERROR_EXISTENT_MANAGER);
                                            _;
                                        }
                                    
                                        /**
                                        * @dev Initialize can only be called once. It saves the block number in which it was initialized.
                                        * @notice Initialize an ACL instance and set `_permissionsCreator` as the entity that can create other permissions
                                        * @param _permissionsCreator Entity that will be given permission over createPermission
                                        */
                                        function initialize(address _permissionsCreator) public onlyInit {
                                            initialized();
                                            require(msg.sender == address(kernel()), ERROR_AUTH_INIT_KERNEL);
                                    
                                            _createPermission(_permissionsCreator, this, CREATE_PERMISSIONS_ROLE, _permissionsCreator);
                                        }
                                    
                                        /**
                                        * @dev Creates a permission that wasn't previously set and managed.
                                        *      If a created permission is removed it is possible to reset it with createPermission.
                                        *      This is the **ONLY** way to create permissions and set managers to permissions that don't
                                        *      have a manager.
                                        *      In terms of the ACL being initialized, this function implicitly protects all the other
                                        *      state-changing external functions, as they all require the sender to be a manager.
                                        * @notice Create a new permission granting `_entity` the ability to perform actions requiring `_role` on `_app`, setting `_manager` as the permission's manager
                                        * @param _entity Address of the whitelisted entity that will be able to perform the role
                                        * @param _app Address of the app in which the role will be allowed (requires app to depend on kernel for ACL)
                                        * @param _role Identifier for the group of actions in app given access to perform
                                        * @param _manager Address of the entity that will be able to grant and revoke the permission further.
                                        */
                                        function createPermission(address _entity, address _app, bytes32 _role, address _manager)
                                            external
                                            auth(CREATE_PERMISSIONS_ROLE)
                                            noPermissionManager(_app, _role)
                                        {
                                            _createPermission(_entity, _app, _role, _manager);
                                        }
                                    
                                        /**
                                        * @dev Grants permission if allowed. This requires `msg.sender` to be the permission manager
                                        * @notice Grant `_entity` the ability to perform actions requiring `_role` on `_app`
                                        * @param _entity Address of the whitelisted entity that will be able to perform the role
                                        * @param _app Address of the app in which the role will be allowed (requires app to depend on kernel for ACL)
                                        * @param _role Identifier for the group of actions in app given access to perform
                                        */
                                        function grantPermission(address _entity, address _app, bytes32 _role)
                                            external
                                        {
                                            grantPermissionP(_entity, _app, _role, new uint256[](0));
                                        }
                                    
                                        /**
                                        * @dev Grants a permission with parameters if allowed. This requires `msg.sender` to be the permission manager
                                        * @notice Grant `_entity` the ability to perform actions requiring `_role` on `_app`
                                        * @param _entity Address of the whitelisted entity that will be able to perform the role
                                        * @param _app Address of the app in which the role will be allowed (requires app to depend on kernel for ACL)
                                        * @param _role Identifier for the group of actions in app given access to perform
                                        * @param _params Permission parameters
                                        */
                                        function grantPermissionP(address _entity, address _app, bytes32 _role, uint256[] _params)
                                            public
                                            onlyPermissionManager(_app, _role)
                                        {
                                            bytes32 paramsHash = _params.length > 0 ? _saveParams(_params) : EMPTY_PARAM_HASH;
                                            _setPermission(_entity, _app, _role, paramsHash);
                                        }
                                    
                                        /**
                                        * @dev Revokes permission if allowed. This requires `msg.sender` to be the the permission manager
                                        * @notice Revoke from `_entity` the ability to perform actions requiring `_role` on `_app`
                                        * @param _entity Address of the whitelisted entity to revoke access from
                                        * @param _app Address of the app in which the role will be revoked
                                        * @param _role Identifier for the group of actions in app being revoked
                                        */
                                        function revokePermission(address _entity, address _app, bytes32 _role)
                                            external
                                            onlyPermissionManager(_app, _role)
                                        {
                                            _setPermission(_entity, _app, _role, NO_PERMISSION);
                                        }
                                    
                                        /**
                                        * @notice Set `_newManager` as the manager of `_role` in `_app`
                                        * @param _newManager Address for the new manager
                                        * @param _app Address of the app in which the permission management is being transferred
                                        * @param _role Identifier for the group of actions being transferred
                                        */
                                        function setPermissionManager(address _newManager, address _app, bytes32 _role)
                                            external
                                            onlyPermissionManager(_app, _role)
                                        {
                                            _setPermissionManager(_newManager, _app, _role);
                                        }
                                    
                                        /**
                                        * @notice Remove the manager of `_role` in `_app`
                                        * @param _app Address of the app in which the permission is being unmanaged
                                        * @param _role Identifier for the group of actions being unmanaged
                                        */
                                        function removePermissionManager(address _app, bytes32 _role)
                                            external
                                            onlyPermissionManager(_app, _role)
                                        {
                                            _setPermissionManager(address(0), _app, _role);
                                        }
                                    
                                        /**
                                        * @notice Burn non-existent `_role` in `_app`, so no modification can be made to it (grant, revoke, permission manager)
                                        * @param _app Address of the app in which the permission is being burned
                                        * @param _role Identifier for the group of actions being burned
                                        */
                                        function createBurnedPermission(address _app, bytes32 _role)
                                            external
                                            auth(CREATE_PERMISSIONS_ROLE)
                                            noPermissionManager(_app, _role)
                                        {
                                            _setPermissionManager(BURN_ENTITY, _app, _role);
                                        }
                                    
                                        /**
                                        * @notice Burn `_role` in `_app`, so no modification can be made to it (grant, revoke, permission manager)
                                        * @param _app Address of the app in which the permission is being burned
                                        * @param _role Identifier for the group of actions being burned
                                        */
                                        function burnPermissionManager(address _app, bytes32 _role)
                                            external
                                            onlyPermissionManager(_app, _role)
                                        {
                                            _setPermissionManager(BURN_ENTITY, _app, _role);
                                        }
                                    
                                        /**
                                         * @notice Get parameters for permission array length
                                         * @param _entity Address of the whitelisted entity that will be able to perform the role
                                         * @param _app Address of the app
                                         * @param _role Identifier for a group of actions in app
                                         * @return Length of the array
                                         */
                                        function getPermissionParamsLength(address _entity, address _app, bytes32 _role) external view returns (uint) {
                                            return permissionParams[permissions[permissionHash(_entity, _app, _role)]].length;
                                        }
                                    
                                        /**
                                        * @notice Get parameter for permission
                                        * @param _entity Address of the whitelisted entity that will be able to perform the role
                                        * @param _app Address of the app
                                        * @param _role Identifier for a group of actions in app
                                        * @param _index Index of parameter in the array
                                        * @return Parameter (id, op, value)
                                        */
                                        function getPermissionParam(address _entity, address _app, bytes32 _role, uint _index)
                                            external
                                            view
                                            returns (uint8, uint8, uint240)
                                        {
                                            Param storage param = permissionParams[permissions[permissionHash(_entity, _app, _role)]][_index];
                                            return (param.id, param.op, param.value);
                                        }
                                    
                                        /**
                                        * @dev Get manager for permission
                                        * @param _app Address of the app
                                        * @param _role Identifier for a group of actions in app
                                        * @return address of the manager for the permission
                                        */
                                        function getPermissionManager(address _app, bytes32 _role) public view returns (address) {
                                            return permissionManager[roleHash(_app, _role)];
                                        }
                                    
                                        /**
                                        * @dev Function called by apps to check ACL on kernel or to check permission statu
                                        * @param _who Sender of the original call
                                        * @param _where Address of the app
                                        * @param _where Identifier for a group of actions in app
                                        * @param _how Permission parameters
                                        * @return boolean indicating whether the ACL allows the role or not
                                        */
                                        function hasPermission(address _who, address _where, bytes32 _what, bytes memory _how) public view returns (bool) {
                                            return hasPermission(_who, _where, _what, ConversionHelpers.dangerouslyCastBytesToUintArray(_how));
                                        }
                                    
                                        function hasPermission(address _who, address _where, bytes32 _what, uint256[] memory _how) public view returns (bool) {
                                            bytes32 whoParams = permissions[permissionHash(_who, _where, _what)];
                                            if (whoParams != NO_PERMISSION && evalParams(whoParams, _who, _where, _what, _how)) {
                                                return true;
                                            }
                                    
                                            bytes32 anyParams = permissions[permissionHash(ANY_ENTITY, _where, _what)];
                                            if (anyParams != NO_PERMISSION && evalParams(anyParams, ANY_ENTITY, _where, _what, _how)) {
                                                return true;
                                            }
                                    
                                            return false;
                                        }
                                    
                                        function hasPermission(address _who, address _where, bytes32 _what) public view returns (bool) {
                                            uint256[] memory empty = new uint256[](0);
                                            return hasPermission(_who, _where, _what, empty);
                                        }
                                    
                                        function evalParams(
                                            bytes32 _paramsHash,
                                            address _who,
                                            address _where,
                                            bytes32 _what,
                                            uint256[] _how
                                        ) public view returns (bool)
                                        {
                                            if (_paramsHash == EMPTY_PARAM_HASH) {
                                                return true;
                                            }
                                    
                                            return _evalParam(_paramsHash, 0, _who, _where, _what, _how);
                                        }
                                    
                                        /**
                                        * @dev Internal createPermission for access inside the kernel (on instantiation)
                                        */
                                        function _createPermission(address _entity, address _app, bytes32 _role, address _manager) internal {
                                            _setPermission(_entity, _app, _role, EMPTY_PARAM_HASH);
                                            _setPermissionManager(_manager, _app, _role);
                                        }
                                    
                                        /**
                                        * @dev Internal function called to actually save the permission
                                        */
                                        function _setPermission(address _entity, address _app, bytes32 _role, bytes32 _paramsHash) internal {
                                            permissions[permissionHash(_entity, _app, _role)] = _paramsHash;
                                            bool entityHasPermission = _paramsHash != NO_PERMISSION;
                                            bool permissionHasParams = entityHasPermission && _paramsHash != EMPTY_PARAM_HASH;
                                    
                                            emit SetPermission(_entity, _app, _role, entityHasPermission);
                                            if (permissionHasParams) {
                                                emit SetPermissionParams(_entity, _app, _role, _paramsHash);
                                            }
                                        }
                                    
                                        function _saveParams(uint256[] _encodedParams) internal returns (bytes32) {
                                            bytes32 paramHash = keccak256(abi.encodePacked(_encodedParams));
                                            Param[] storage params = permissionParams[paramHash];
                                    
                                            if (params.length == 0) { // params not saved before
                                                for (uint256 i = 0; i < _encodedParams.length; i++) {
                                                    uint256 encodedParam = _encodedParams[i];
                                                    Param memory param = Param(decodeParamId(encodedParam), decodeParamOp(encodedParam), uint240(encodedParam));
                                                    params.push(param);
                                                }
                                            }
                                    
                                            return paramHash;
                                        }
                                    
                                        function _evalParam(
                                            bytes32 _paramsHash,
                                            uint32 _paramId,
                                            address _who,
                                            address _where,
                                            bytes32 _what,
                                            uint256[] _how
                                        ) internal view returns (bool)
                                        {
                                            if (_paramId >= permissionParams[_paramsHash].length) {
                                                return false; // out of bounds
                                            }
                                    
                                            Param memory param = permissionParams[_paramsHash][_paramId];
                                    
                                            if (param.id == LOGIC_OP_PARAM_ID) {
                                                return _evalLogic(param, _paramsHash, _who, _where, _what, _how);
                                            }
                                    
                                            uint256 value;
                                            uint256 comparedTo = uint256(param.value);
                                    
                                            // get value
                                            if (param.id == ORACLE_PARAM_ID) {
                                                value = checkOracle(IACLOracle(param.value), _who, _where, _what, _how) ? 1 : 0;
                                                comparedTo = 1;
                                            } else if (param.id == BLOCK_NUMBER_PARAM_ID) {
                                                value = getBlockNumber();
                                            } else if (param.id == TIMESTAMP_PARAM_ID) {
                                                value = getTimestamp();
                                            } else if (param.id == PARAM_VALUE_PARAM_ID) {
                                                value = uint256(param.value);
                                            } else {
                                                if (param.id >= _how.length) {
                                                    return false;
                                                }
                                                value = uint256(uint240(_how[param.id])); // force lost precision
                                            }
                                    
                                            if (Op(param.op) == Op.RET) {
                                                return uint256(value) > 0;
                                            }
                                    
                                            return compare(value, Op(param.op), comparedTo);
                                        }
                                    
                                        function _evalLogic(Param _param, bytes32 _paramsHash, address _who, address _where, bytes32 _what, uint256[] _how)
                                            internal
                                            view
                                            returns (bool)
                                        {
                                            if (Op(_param.op) == Op.IF_ELSE) {
                                                uint32 conditionParam;
                                                uint32 successParam;
                                                uint32 failureParam;
                                    
                                                (conditionParam, successParam, failureParam) = decodeParamsList(uint256(_param.value));
                                                bool result = _evalParam(_paramsHash, conditionParam, _who, _where, _what, _how);
                                    
                                                return _evalParam(_paramsHash, result ? successParam : failureParam, _who, _where, _what, _how);
                                            }
                                    
                                            uint32 param1;
                                            uint32 param2;
                                    
                                            (param1, param2,) = decodeParamsList(uint256(_param.value));
                                            bool r1 = _evalParam(_paramsHash, param1, _who, _where, _what, _how);
                                    
                                            if (Op(_param.op) == Op.NOT) {
                                                return !r1;
                                            }
                                    
                                            if (r1 && Op(_param.op) == Op.OR) {
                                                return true;
                                            }
                                    
                                            if (!r1 && Op(_param.op) == Op.AND) {
                                                return false;
                                            }
                                    
                                            bool r2 = _evalParam(_paramsHash, param2, _who, _where, _what, _how);
                                    
                                            if (Op(_param.op) == Op.XOR) {
                                                return r1 != r2;
                                            }
                                    
                                            return r2; // both or and and depend on result of r2 after checks
                                        }
                                    
                                        function compare(uint256 _a, Op _op, uint256 _b) internal pure returns (bool) {
                                            if (_op == Op.EQ)  return _a == _b;                              // solium-disable-line lbrace
                                            if (_op == Op.NEQ) return _a != _b;                              // solium-disable-line lbrace
                                            if (_op == Op.GT)  return _a > _b;                               // solium-disable-line lbrace
                                            if (_op == Op.LT)  return _a < _b;                               // solium-disable-line lbrace
                                            if (_op == Op.GTE) return _a >= _b;                              // solium-disable-line lbrace
                                            if (_op == Op.LTE) return _a <= _b;                              // solium-disable-line lbrace
                                            return false;
                                        }
                                    
                                        function checkOracle(IACLOracle _oracleAddr, address _who, address _where, bytes32 _what, uint256[] _how) internal view returns (bool) {
                                            bytes4 sig = _oracleAddr.canPerform.selector;
                                    
                                            // a raw call is required so we can return false if the call reverts, rather than reverting
                                            bytes memory checkCalldata = abi.encodeWithSelector(sig, _who, _where, _what, _how);
                                    
                                            bool ok;
                                            assembly {
                                                // send all available gas; if the oracle eats up all the gas, we will eventually revert
                                                // note that we are currently guaranteed to still have some gas after the call from
                                                // EIP-150's 63/64 gas forward rule
                                                ok := staticcall(gas, _oracleAddr, add(checkCalldata, 0x20), mload(checkCalldata), 0, 0)
                                            }
                                    
                                            if (!ok) {
                                                return false;
                                            }
                                    
                                            uint256 size;
                                            assembly { size := returndatasize }
                                            if (size != 32) {
                                                return false;
                                            }
                                    
                                            bool result;
                                            assembly {
                                                let ptr := mload(0x40)       // get next free memory ptr
                                                returndatacopy(ptr, 0, size) // copy return from above `staticcall`
                                                result := mload(ptr)         // read data at ptr and set it to result
                                                mstore(ptr, 0)               // set pointer memory to 0 so it still is the next free ptr
                                            }
                                    
                                            return result;
                                        }
                                    
                                        /**
                                        * @dev Internal function that sets management
                                        */
                                        function _setPermissionManager(address _newManager, address _app, bytes32 _role) internal {
                                            permissionManager[roleHash(_app, _role)] = _newManager;
                                            emit ChangePermissionManager(_app, _role, _newManager);
                                        }
                                    
                                        function roleHash(address _where, bytes32 _what) internal pure returns (bytes32) {
                                            return keccak256(abi.encodePacked("ROLE", _where, _what));
                                        }
                                    
                                        function permissionHash(address _who, address _where, bytes32 _what) internal pure returns (bytes32) {
                                            return keccak256(abi.encodePacked("PERMISSION", _who, _where, _what));
                                        }
                                    }
                                    
                                    // File: contracts/evmscript/ScriptHelpers.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library ScriptHelpers {
                                        function getSpecId(bytes _script) internal pure returns (uint32) {
                                            return uint32At(_script, 0);
                                        }
                                    
                                        function uint256At(bytes _data, uint256 _location) internal pure returns (uint256 result) {
                                            assembly {
                                                result := mload(add(_data, add(0x20, _location)))
                                            }
                                        }
                                    
                                        function addressAt(bytes _data, uint256 _location) internal pure returns (address result) {
                                            uint256 word = uint256At(_data, _location);
                                    
                                            assembly {
                                                result := div(and(word, 0xffffffffffffffffffffffffffffffffffffffff000000000000000000000000),
                                                0x1000000000000000000000000)
                                            }
                                        }
                                    
                                        function uint32At(bytes _data, uint256 _location) internal pure returns (uint32 result) {
                                            uint256 word = uint256At(_data, _location);
                                    
                                            assembly {
                                                result := div(and(word, 0xffffffff00000000000000000000000000000000000000000000000000000000),
                                                0x100000000000000000000000000000000000000000000000000000000)
                                            }
                                        }
                                    
                                        function locationOf(bytes _data, uint256 _location) internal pure returns (uint256 result) {
                                            assembly {
                                                result := add(_data, add(0x20, _location))
                                            }
                                        }
                                    
                                        function toBytes(bytes4 _sig) internal pure returns (bytes) {
                                            bytes memory payload = new bytes(4);
                                            assembly { mstore(add(payload, 0x20), _sig) }
                                            return payload;
                                        }
                                    }
                                    
                                    // File: contracts/evmscript/EVMScriptRegistry.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    /* solium-disable function-order */
                                    // Allow public initialize() to be first
                                    contract EVMScriptRegistry is IEVMScriptRegistry, EVMScriptRegistryConstants, AragonApp {
                                        using ScriptHelpers for bytes;
                                    
                                        /* Hardcoded constants to save gas
                                        bytes32 public constant REGISTRY_ADD_EXECUTOR_ROLE = keccak256("REGISTRY_ADD_EXECUTOR_ROLE");
                                        bytes32 public constant REGISTRY_MANAGER_ROLE = keccak256("REGISTRY_MANAGER_ROLE");
                                        */
                                        bytes32 public constant REGISTRY_ADD_EXECUTOR_ROLE = 0xc4e90f38eea8c4212a009ca7b8947943ba4d4a58d19b683417f65291d1cd9ed2;
                                        // WARN: Manager can censor all votes and the like happening in an org
                                        bytes32 public constant REGISTRY_MANAGER_ROLE = 0xf7a450ef335e1892cb42c8ca72e7242359d7711924b75db5717410da3f614aa3;
                                    
                                        uint256 internal constant SCRIPT_START_LOCATION = 4;
                                    
                                        string private constant ERROR_INEXISTENT_EXECUTOR = "EVMREG_INEXISTENT_EXECUTOR";
                                        string private constant ERROR_EXECUTOR_ENABLED = "EVMREG_EXECUTOR_ENABLED";
                                        string private constant ERROR_EXECUTOR_DISABLED = "EVMREG_EXECUTOR_DISABLED";
                                        string private constant ERROR_SCRIPT_LENGTH_TOO_SHORT = "EVMREG_SCRIPT_LENGTH_TOO_SHORT";
                                    
                                        struct ExecutorEntry {
                                            IEVMScriptExecutor executor;
                                            bool enabled;
                                        }
                                    
                                        uint256 private executorsNextIndex;
                                        mapping (uint256 => ExecutorEntry) public executors;
                                    
                                        event EnableExecutor(uint256 indexed executorId, address indexed executorAddress);
                                        event DisableExecutor(uint256 indexed executorId, address indexed executorAddress);
                                    
                                        modifier executorExists(uint256 _executorId) {
                                            require(_executorId > 0 && _executorId < executorsNextIndex, ERROR_INEXISTENT_EXECUTOR);
                                            _;
                                        }
                                    
                                        /**
                                        * @notice Initialize the registry
                                        */
                                        function initialize() public onlyInit {
                                            initialized();
                                            // Create empty record to begin executor IDs at 1
                                            executorsNextIndex = 1;
                                        }
                                    
                                        /**
                                        * @notice Add a new script executor with address `_executor` to the registry
                                        * @param _executor Address of the IEVMScriptExecutor that will be added to the registry
                                        * @return id Identifier of the executor in the registry
                                        */
                                        function addScriptExecutor(IEVMScriptExecutor _executor) external auth(REGISTRY_ADD_EXECUTOR_ROLE) returns (uint256 id) {
                                            uint256 executorId = executorsNextIndex++;
                                            executors[executorId] = ExecutorEntry(_executor, true);
                                            emit EnableExecutor(executorId, _executor);
                                            return executorId;
                                        }
                                    
                                        /**
                                        * @notice Disable script executor with ID `_executorId`
                                        * @param _executorId Identifier of the executor in the registry
                                        */
                                        function disableScriptExecutor(uint256 _executorId)
                                            external
                                            authP(REGISTRY_MANAGER_ROLE, arr(_executorId))
                                        {
                                            // Note that we don't need to check for an executor's existence in this case, as only
                                            // existing executors can be enabled
                                            ExecutorEntry storage executorEntry = executors[_executorId];
                                            require(executorEntry.enabled, ERROR_EXECUTOR_DISABLED);
                                            executorEntry.enabled = false;
                                            emit DisableExecutor(_executorId, executorEntry.executor);
                                        }
                                    
                                        /**
                                        * @notice Enable script executor with ID `_executorId`
                                        * @param _executorId Identifier of the executor in the registry
                                        */
                                        function enableScriptExecutor(uint256 _executorId)
                                            external
                                            authP(REGISTRY_MANAGER_ROLE, arr(_executorId))
                                            executorExists(_executorId)
                                        {
                                            ExecutorEntry storage executorEntry = executors[_executorId];
                                            require(!executorEntry.enabled, ERROR_EXECUTOR_ENABLED);
                                            executorEntry.enabled = true;
                                            emit EnableExecutor(_executorId, executorEntry.executor);
                                        }
                                    
                                        /**
                                        * @dev Get the script executor that can execute a particular script based on its first 4 bytes
                                        * @param _script EVMScript being inspected
                                        */
                                        function getScriptExecutor(bytes _script) public view returns (IEVMScriptExecutor) {
                                            require(_script.length >= SCRIPT_START_LOCATION, ERROR_SCRIPT_LENGTH_TOO_SHORT);
                                            uint256 id = _script.getSpecId();
                                    
                                            // Note that we don't need to check for an executor's existence in this case, as only
                                            // existing executors can be enabled
                                            ExecutorEntry storage entry = executors[id];
                                            return entry.enabled ? entry.executor : IEVMScriptExecutor(0);
                                        }
                                    }
                                    
                                    // File: contracts/evmscript/executors/BaseEVMScriptExecutor.sol
                                    
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    contract BaseEVMScriptExecutor is IEVMScriptExecutor, Autopetrified {
                                        uint256 internal constant SCRIPT_START_LOCATION = 4;
                                    }
                                    
                                    // File: contracts/evmscript/executors/CallsScript.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    // Inspired by https://github.com/reverendus/tx-manager
                                    
                                    
                                    
                                    
                                    contract CallsScript is BaseEVMScriptExecutor {
                                        using ScriptHelpers for bytes;
                                    
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant EXECUTOR_TYPE = keccak256("CALLS_SCRIPT");
                                        */
                                        bytes32 internal constant EXECUTOR_TYPE = 0x2dc858a00f3e417be1394b87c07158e989ec681ce8cc68a9093680ac1a870302;
                                    
                                        string private constant ERROR_BLACKLISTED_CALL = "EVMCALLS_BLACKLISTED_CALL";
                                        string private constant ERROR_INVALID_LENGTH = "EVMCALLS_INVALID_LENGTH";
                                    
                                        /* This is manually crafted in assembly
                                        string private constant ERROR_CALL_REVERTED = "EVMCALLS_CALL_REVERTED";
                                        */
                                    
                                        event LogScriptCall(address indexed sender, address indexed src, address indexed dst);
                                    
                                        /**
                                        * @notice Executes a number of call scripts
                                        * @param _script [ specId (uint32) ] many calls with this structure ->
                                        *    [ to (address: 20 bytes) ] [ calldataLength (uint32: 4 bytes) ] [ calldata (calldataLength bytes) ]
                                        * @param _blacklist Addresses the script cannot call to, or will revert.
                                        * @return Always returns empty byte array
                                        */
                                        function execScript(bytes _script, bytes, address[] _blacklist) external isInitialized returns (bytes) {
                                            uint256 location = SCRIPT_START_LOCATION; // first 32 bits are spec id
                                            while (location < _script.length) {
                                                // Check there's at least address + calldataLength available
                                                require(_script.length - location >= 0x18, ERROR_INVALID_LENGTH);
                                    
                                                address contractAddress = _script.addressAt(location);
                                                // Check address being called is not blacklist
                                                for (uint256 i = 0; i < _blacklist.length; i++) {
                                                    require(contractAddress != _blacklist[i], ERROR_BLACKLISTED_CALL);
                                                }
                                    
                                                // logged before execution to ensure event ordering in receipt
                                                // if failed entire execution is reverted regardless
                                                emit LogScriptCall(msg.sender, address(this), contractAddress);
                                    
                                                uint256 calldataLength = uint256(_script.uint32At(location + 0x14));
                                                uint256 startOffset = location + 0x14 + 0x04;
                                                uint256 calldataStart = _script.locationOf(startOffset);
                                    
                                                // compute end of script / next location
                                                location = startOffset + calldataLength;
                                                require(location <= _script.length, ERROR_INVALID_LENGTH);
                                    
                                                bool success;
                                                assembly {
                                                    success := call(
                                                        sub(gas, 5000),       // forward gas left - 5000
                                                        contractAddress,      // address
                                                        0,                    // no value
                                                        calldataStart,        // calldata start
                                                        calldataLength,       // calldata length
                                                        0,                    // don't write output
                                                        0                     // don't write output
                                                    )
                                    
                                                    switch success
                                                    case 0 {
                                                        let ptr := mload(0x40)
                                    
                                                        switch returndatasize
                                                        case 0 {
                                                            // No error data was returned, revert with "EVMCALLS_CALL_REVERTED"
                                                            // See remix: doing a `revert("EVMCALLS_CALL_REVERTED")` always results in
                                                            // this memory layout
                                                            mstore(ptr, 0x08c379a000000000000000000000000000000000000000000000000000000000)         // error identifier
                                                            mstore(add(ptr, 0x04), 0x0000000000000000000000000000000000000000000000000000000000000020) // starting offset
                                                            mstore(add(ptr, 0x24), 0x0000000000000000000000000000000000000000000000000000000000000016) // reason length
                                                            mstore(add(ptr, 0x44), 0x45564d43414c4c535f43414c4c5f524556455254454400000000000000000000) // reason
                                    
                                                            revert(ptr, 100) // 100 = 4 + 3 * 32 (error identifier + 3 words for the ABI encoded error)
                                                        }
                                                        default {
                                                            // Forward the full error data
                                                            returndatacopy(ptr, 0, returndatasize)
                                                            revert(ptr, returndatasize)
                                                        }
                                                    }
                                                    default { }
                                                }
                                            }
                                            // No need to allocate empty bytes for the return as this can only be called via an delegatecall
                                            // (due to the isInitialized modifier)
                                        }
                                    
                                        function executorType() external pure returns (bytes32) {
                                            return EXECUTOR_TYPE;
                                        }
                                    }
                                    
                                    // File: contracts/factory/EVMScriptRegistryFactory.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract EVMScriptRegistryFactory is EVMScriptRegistryConstants {
                                        EVMScriptRegistry public baseReg;
                                        IEVMScriptExecutor public baseCallScript;
                                    
                                        /**
                                        * @notice Create a new EVMScriptRegistryFactory.
                                        */
                                        constructor() public {
                                            baseReg = new EVMScriptRegistry();
                                            baseCallScript = IEVMScriptExecutor(new CallsScript());
                                        }
                                    
                                        /**
                                        * @notice Install a new pinned instance of EVMScriptRegistry on `_dao`.
                                        * @param _dao Kernel
                                        * @return Installed EVMScriptRegistry
                                        */
                                        function newEVMScriptRegistry(Kernel _dao) public returns (EVMScriptRegistry reg) {
                                            bytes memory initPayload = abi.encodeWithSelector(reg.initialize.selector);
                                            reg = EVMScriptRegistry(_dao.newPinnedAppInstance(EVMSCRIPT_REGISTRY_APP_ID, baseReg, initPayload, true));
                                    
                                            ACL acl = ACL(_dao.acl());
                                    
                                            acl.createPermission(this, reg, reg.REGISTRY_ADD_EXECUTOR_ROLE(), this);
                                    
                                            reg.addScriptExecutor(baseCallScript);     // spec 1 = CallsScript
                                    
                                            // Clean up the permissions
                                            acl.revokePermission(this, reg, reg.REGISTRY_ADD_EXECUTOR_ROLE());
                                            acl.removePermissionManager(reg, reg.REGISTRY_ADD_EXECUTOR_ROLE());
                                    
                                            return reg;
                                        }
                                    }
                                    
                                    // File: contracts/factory/DAOFactory.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract DAOFactory {
                                        IKernel public baseKernel;
                                        IACL public baseACL;
                                        EVMScriptRegistryFactory public regFactory;
                                    
                                        event DeployDAO(address dao);
                                        event DeployEVMScriptRegistry(address reg);
                                    
                                        /**
                                        * @notice Create a new DAOFactory, creating DAOs with Kernels proxied to `_baseKernel`, ACLs proxied to `_baseACL`, and new EVMScriptRegistries created from `_regFactory`.
                                        * @param _baseKernel Base Kernel
                                        * @param _baseACL Base ACL
                                        * @param _regFactory EVMScriptRegistry factory
                                        */
                                        constructor(IKernel _baseKernel, IACL _baseACL, EVMScriptRegistryFactory _regFactory) public {
                                            // No need to init as it cannot be killed by devops199
                                            if (address(_regFactory) != address(0)) {
                                                regFactory = _regFactory;
                                            }
                                    
                                            baseKernel = _baseKernel;
                                            baseACL = _baseACL;
                                        }
                                    
                                        /**
                                        * @notice Create a new DAO with `_root` set as the initial admin
                                        * @param _root Address that will be granted control to setup DAO permissions
                                        * @return Newly created DAO
                                        */
                                        function newDAO(address _root) public returns (Kernel) {
                                            Kernel dao = Kernel(new KernelProxy(baseKernel));
                                    
                                            if (address(regFactory) == address(0)) {
                                                dao.initialize(baseACL, _root);
                                            } else {
                                                dao.initialize(baseACL, this);
                                    
                                                ACL acl = ACL(dao.acl());
                                                bytes32 permRole = acl.CREATE_PERMISSIONS_ROLE();
                                                bytes32 appManagerRole = dao.APP_MANAGER_ROLE();
                                    
                                                acl.grantPermission(regFactory, acl, permRole);
                                    
                                                acl.createPermission(regFactory, dao, appManagerRole, this);
                                    
                                                EVMScriptRegistry reg = regFactory.newEVMScriptRegistry(dao);
                                                emit DeployEVMScriptRegistry(address(reg));
                                    
                                                // Clean up permissions
                                                // First, completely reset the APP_MANAGER_ROLE
                                                acl.revokePermission(regFactory, dao, appManagerRole);
                                                acl.removePermissionManager(dao, appManagerRole);
                                    
                                                // Then, make root the only holder and manager of CREATE_PERMISSIONS_ROLE
                                                acl.revokePermission(regFactory, acl, permRole);
                                                acl.revokePermission(this, acl, permRole);
                                                acl.grantPermission(_root, acl, permRole);
                                                acl.setPermissionManager(_root, acl, permRole);
                                            }
                                    
                                            emit DeployDAO(address(dao));
                                    
                                            return dao;
                                        }
                                    }

                                    File 12 of 19: Kernel
                                    // File: contracts/acl/IACL.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IACL {
                                        function initialize(address permissionsCreator) external;
                                    
                                        // TODO: this should be external
                                        // See https://github.com/ethereum/solidity/issues/4832
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    }
                                    
                                    // File: contracts/common/IVaultRecoverable.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    interface IVaultRecoverable {
                                        event RecoverToVault(address indexed vault, address indexed token, uint256 amount);
                                    
                                        function transferToVault(address token) external;
                                    
                                        function allowRecoverability(address token) external view returns (bool);
                                        function getRecoveryVault() external view returns (address);
                                    }
                                    
                                    // File: contracts/kernel/IKernel.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    interface IKernelEvents {
                                        event SetApp(bytes32 indexed namespace, bytes32 indexed appId, address app);
                                    }
                                    
                                    
                                    // This should be an interface, but interfaces can't inherit yet :(
                                    contract IKernel is IKernelEvents, IVaultRecoverable {
                                        function acl() public view returns (IACL);
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    
                                        function setApp(bytes32 namespace, bytes32 appId, address app) public;
                                        function getApp(bytes32 namespace, bytes32 appId) public view returns (address);
                                    }
                                    
                                    // File: contracts/kernel/KernelConstants.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract KernelAppIds {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_APP_ID = apmNamehash("kernel");
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = apmNamehash("acl");
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = apmNamehash("vault");
                                        */
                                        bytes32 internal constant KERNEL_CORE_APP_ID = 0x3b4bf6bf3ad5000ecf0f989d5befde585c6860fea3e574a4fab4c49d1c177d9c;
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = 0xe3262375f45a6e2026b7e7b18c2b807434f2508fe1a2a3dfb493c7df8f4aad6a;
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = 0x7e852e0fcfce6551c13800f1e7476f982525c2b5277ba14b24339c68416336d1;
                                    }
                                    
                                    
                                    contract KernelNamespaceConstants {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = keccak256("core");
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = keccak256("base");
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = keccak256("app");
                                        */
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = 0xc681a85306374a5ab27f0bbc385296a54bcd314a1948b6cf61c4ea1bc44bb9f8;
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = 0xf1f3eb40f5bc1ad1344716ced8b8a0431d840b5783aea1fd01786bc26f35ac0f;
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = 0xd6f028ca0e8edb4a8c9757ca4fdccab25fa1e0317da1188108f7d2dee14902fb;
                                    }
                                    
                                    // File: contracts/kernel/KernelStorage.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    contract KernelStorage {
                                        // namespace => app id => address
                                        mapping (bytes32 => mapping (bytes32 => address)) public apps;
                                        bytes32 public recoveryVaultAppId;
                                    }
                                    
                                    // File: contracts/acl/ACLSyntaxSugar.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract ACLSyntaxSugar {
                                        function arr() internal pure returns (uint256[]) {
                                            return new uint256[](0);
                                        }
                                    
                                        function arr(bytes32 _a) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a));
                                        }
                                    
                                        function arr(bytes32 _a, bytes32 _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                    
                                        function arr(address _a) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a));
                                        }
                                    
                                        function arr(address _a, address _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                    
                                        function arr(address _a, uint256 _b, uint256 _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), _b, _c);
                                        }
                                    
                                        function arr(address _a, uint256 _b, uint256 _c, uint256 _d) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), _b, _c, _d);
                                        }
                                    
                                        function arr(address _a, uint256 _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                    
                                        function arr(address _a, address _b, uint256 _c, uint256 _d, uint256 _e) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), _c, _d, _e);
                                        }
                                    
                                        function arr(address _a, address _b, address _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), uint256(_c));
                                        }
                                    
                                        function arr(address _a, address _b, uint256 _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), uint256(_c));
                                        }
                                    
                                        function arr(uint256 _a) internal pure returns (uint256[] r) {
                                            r = new uint256[](1);
                                            r[0] = _a;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b) internal pure returns (uint256[] r) {
                                            r = new uint256[](2);
                                            r[0] = _a;
                                            r[1] = _b;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b, uint256 _c) internal pure returns (uint256[] r) {
                                            r = new uint256[](3);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b, uint256 _c, uint256 _d) internal pure returns (uint256[] r) {
                                            r = new uint256[](4);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                            r[3] = _d;
                                        }
                                    
                                        function arr(uint256 _a, uint256 _b, uint256 _c, uint256 _d, uint256 _e) internal pure returns (uint256[] r) {
                                            r = new uint256[](5);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                            r[3] = _d;
                                            r[4] = _e;
                                        }
                                    }
                                    
                                    
                                    contract ACLHelpers {
                                        function decodeParamOp(uint256 _x) internal pure returns (uint8 b) {
                                            return uint8(_x >> (8 * 30));
                                        }
                                    
                                        function decodeParamId(uint256 _x) internal pure returns (uint8 b) {
                                            return uint8(_x >> (8 * 31));
                                        }
                                    
                                        function decodeParamsList(uint256 _x) internal pure returns (uint32 a, uint32 b, uint32 c) {
                                            a = uint32(_x);
                                            b = uint32(_x >> (8 * 4));
                                            c = uint32(_x >> (8 * 8));
                                        }
                                    }
                                    
                                    // File: contracts/common/ConversionHelpers.sol
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library ConversionHelpers {
                                        string private constant ERROR_IMPROPER_LENGTH = "CONVERSION_IMPROPER_LENGTH";
                                    
                                        function dangerouslyCastUintArrayToBytes(uint256[] memory _input) internal pure returns (bytes memory output) {
                                            // Force cast the uint256[] into a bytes array, by overwriting its length
                                            // Note that the bytes array doesn't need to be initialized as we immediately overwrite it
                                            // with the input and a new length. The input becomes invalid from this point forward.
                                            uint256 byteLength = _input.length * 32;
                                            assembly {
                                                output := _input
                                                mstore(output, byteLength)
                                            }
                                        }
                                    
                                        function dangerouslyCastBytesToUintArray(bytes memory _input) internal pure returns (uint256[] memory output) {
                                            // Force cast the bytes array into a uint256[], by overwriting its length
                                            // Note that the uint256[] doesn't need to be initialized as we immediately overwrite it
                                            // with the input and a new length. The input becomes invalid from this point forward.
                                            uint256 intsLength = _input.length / 32;
                                            require(_input.length == intsLength * 32, ERROR_IMPROPER_LENGTH);
                                    
                                            assembly {
                                                output := _input
                                                mstore(output, intsLength)
                                            }
                                        }
                                    }
                                    
                                    // File: contracts/common/IsContract.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract IsContract {
                                        /*
                                        * NOTE: this should NEVER be used for authentication
                                        * (see pitfalls: https://github.com/fergarrui/ethereum-security/tree/master/contracts/extcodesize).
                                        *
                                        * This is only intended to be used as a sanity check that an address is actually a contract,
                                        * RATHER THAN an address not being a contract.
                                        */
                                        function isContract(address _target) internal view returns (bool) {
                                            if (_target == address(0)) {
                                                return false;
                                            }
                                    
                                            uint256 size;
                                            assembly { size := extcodesize(_target) }
                                            return size > 0;
                                        }
                                    }
                                    
                                    // File: contracts/common/Uint256Helpers.sol
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library Uint256Helpers {
                                        uint256 private constant MAX_UINT64 = uint64(-1);
                                    
                                        string private constant ERROR_NUMBER_TOO_BIG = "UINT64_NUMBER_TOO_BIG";
                                    
                                        function toUint64(uint256 a) internal pure returns (uint64) {
                                            require(a <= MAX_UINT64, ERROR_NUMBER_TOO_BIG);
                                            return uint64(a);
                                        }
                                    }
                                    
                                    // File: contracts/common/TimeHelpers.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract TimeHelpers {
                                        using Uint256Helpers for uint256;
                                    
                                        /**
                                        * @dev Returns the current block number.
                                        *      Using a function rather than `block.number` allows us to easily mock the block number in
                                        *      tests.
                                        */
                                        function getBlockNumber() internal view returns (uint256) {
                                            return block.number;
                                        }
                                    
                                        /**
                                        * @dev Returns the current block number, converted to uint64.
                                        *      Using a function rather than `block.number` allows us to easily mock the block number in
                                        *      tests.
                                        */
                                        function getBlockNumber64() internal view returns (uint64) {
                                            return getBlockNumber().toUint64();
                                        }
                                    
                                        /**
                                        * @dev Returns the current timestamp.
                                        *      Using a function rather than `block.timestamp` allows us to easily mock it in
                                        *      tests.
                                        */
                                        function getTimestamp() internal view returns (uint256) {
                                            return block.timestamp; // solium-disable-line security/no-block-members
                                        }
                                    
                                        /**
                                        * @dev Returns the current timestamp, converted to uint64.
                                        *      Using a function rather than `block.timestamp` allows us to easily mock it in
                                        *      tests.
                                        */
                                        function getTimestamp64() internal view returns (uint64) {
                                            return getTimestamp().toUint64();
                                        }
                                    }
                                    
                                    // File: contracts/common/UnstructuredStorage.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    library UnstructuredStorage {
                                        function getStorageBool(bytes32 position) internal view returns (bool data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageAddress(bytes32 position) internal view returns (address data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageBytes32(bytes32 position) internal view returns (bytes32 data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function getStorageUint256(bytes32 position) internal view returns (uint256 data) {
                                            assembly { data := sload(position) }
                                        }
                                    
                                        function setStorageBool(bytes32 position, bool data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageAddress(bytes32 position, address data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageBytes32(bytes32 position, bytes32 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    
                                        function setStorageUint256(bytes32 position, uint256 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    }
                                    
                                    // File: contracts/common/Initializable.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    contract Initializable is TimeHelpers {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.initializable.initializationBlock")
                                        bytes32 internal constant INITIALIZATION_BLOCK_POSITION = 0xebb05b386a8d34882b8711d156f463690983dc47815980fb82aeeff1aa43579e;
                                    
                                        string private constant ERROR_ALREADY_INITIALIZED = "INIT_ALREADY_INITIALIZED";
                                        string private constant ERROR_NOT_INITIALIZED = "INIT_NOT_INITIALIZED";
                                    
                                        modifier onlyInit {
                                            require(getInitializationBlock() == 0, ERROR_ALREADY_INITIALIZED);
                                            _;
                                        }
                                    
                                        modifier isInitialized {
                                            require(hasInitialized(), ERROR_NOT_INITIALIZED);
                                            _;
                                        }
                                    
                                        /**
                                        * @return Block number in which the contract was initialized
                                        */
                                        function getInitializationBlock() public view returns (uint256) {
                                            return INITIALIZATION_BLOCK_POSITION.getStorageUint256();
                                        }
                                    
                                        /**
                                        * @return Whether the contract has been initialized by the time of the current block
                                        */
                                        function hasInitialized() public view returns (bool) {
                                            uint256 initializationBlock = getInitializationBlock();
                                            return initializationBlock != 0 && getBlockNumber() >= initializationBlock;
                                        }
                                    
                                        /**
                                        * @dev Function to be called by top level contract after initialization has finished.
                                        */
                                        function initialized() internal onlyInit {
                                            INITIALIZATION_BLOCK_POSITION.setStorageUint256(getBlockNumber());
                                        }
                                    
                                        /**
                                        * @dev Function to be called by top level contract after initialization to enable the contract
                                        *      at a future block number rather than immediately.
                                        */
                                        function initializedAt(uint256 _blockNumber) internal onlyInit {
                                            INITIALIZATION_BLOCK_POSITION.setStorageUint256(_blockNumber);
                                        }
                                    }
                                    
                                    // File: contracts/common/Petrifiable.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    contract Petrifiable is Initializable {
                                        // Use block UINT256_MAX (which should be never) as the initializable date
                                        uint256 internal constant PETRIFIED_BLOCK = uint256(-1);
                                    
                                        function isPetrified() public view returns (bool) {
                                            return getInitializationBlock() == PETRIFIED_BLOCK;
                                        }
                                    
                                        /**
                                        * @dev Function to be called by top level contract to prevent being initialized.
                                        *      Useful for freezing base contracts when they're used behind proxies.
                                        */
                                        function petrify() internal onlyInit {
                                            initializedAt(PETRIFIED_BLOCK);
                                        }
                                    }
                                    
                                    // File: contracts/lib/token/ERC20.sol
                                    
                                    // See https://github.com/OpenZeppelin/openzeppelin-solidity/blob/a9f910d34f0ab33a1ae5e714f69f9596a02b4d91/contracts/token/ERC20/ERC20.sol
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    /**
                                     * @title ERC20 interface
                                     * @dev see https://github.com/ethereum/EIPs/issues/20
                                     */
                                    contract ERC20 {
                                        function totalSupply() public view returns (uint256);
                                    
                                        function balanceOf(address _who) public view returns (uint256);
                                    
                                        function allowance(address _owner, address _spender)
                                            public view returns (uint256);
                                    
                                        function transfer(address _to, uint256 _value) public returns (bool);
                                    
                                        function approve(address _spender, uint256 _value)
                                            public returns (bool);
                                    
                                        function transferFrom(address _from, address _to, uint256 _value)
                                            public returns (bool);
                                    
                                        event Transfer(
                                            address indexed from,
                                            address indexed to,
                                            uint256 value
                                        );
                                    
                                        event Approval(
                                            address indexed owner,
                                            address indexed spender,
                                            uint256 value
                                        );
                                    }
                                    
                                    // File: contracts/common/EtherTokenConstant.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    // aragonOS and aragon-apps rely on address(0) to denote native ETH, in
                                    // contracts where both tokens and ETH are accepted
                                    contract EtherTokenConstant {
                                        address internal constant ETH = address(0);
                                    }
                                    
                                    // File: contracts/common/SafeERC20.sol
                                    
                                    // Inspired by AdEx (https://github.com/AdExNetwork/adex-protocol-eth/blob/b9df617829661a7518ee10f4cb6c4108659dd6d5/contracts/libs/SafeERC20.sol)
                                    // and 0x (https://github.com/0xProject/0x-monorepo/blob/737d1dc54d72872e24abce5a1dbe1b66d35fa21a/contracts/protocol/contracts/protocol/AssetProxy/ERC20Proxy.sol#L143)
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    library SafeERC20 {
                                        // Before 0.5, solidity has a mismatch between `address.transfer()` and `token.transfer()`:
                                        // https://github.com/ethereum/solidity/issues/3544
                                        bytes4 private constant TRANSFER_SELECTOR = 0xa9059cbb;
                                    
                                        string private constant ERROR_TOKEN_BALANCE_REVERTED = "SAFE_ERC_20_BALANCE_REVERTED";
                                        string private constant ERROR_TOKEN_ALLOWANCE_REVERTED = "SAFE_ERC_20_ALLOWANCE_REVERTED";
                                    
                                        function invokeAndCheckSuccess(address _addr, bytes memory _calldata)
                                            private
                                            returns (bool)
                                        {
                                            bool ret;
                                            assembly {
                                                let ptr := mload(0x40)    // free memory pointer
                                    
                                                let success := call(
                                                    gas,                  // forward all gas
                                                    _addr,                // address
                                                    0,                    // no value
                                                    add(_calldata, 0x20), // calldata start
                                                    mload(_calldata),     // calldata length
                                                    ptr,                  // write output over free memory
                                                    0x20                  // uint256 return
                                                )
                                    
                                                if gt(success, 0) {
                                                    // Check number of bytes returned from last function call
                                                    switch returndatasize
                                    
                                                    // No bytes returned: assume success
                                                    case 0 {
                                                        ret := 1
                                                    }
                                    
                                                    // 32 bytes returned: check if non-zero
                                                    case 0x20 {
                                                        // Only return success if returned data was true
                                                        // Already have output in ptr
                                                        ret := eq(mload(ptr), 1)
                                                    }
                                    
                                                    // Not sure what was returned: don't mark as success
                                                    default { }
                                                }
                                            }
                                            return ret;
                                        }
                                    
                                        function staticInvoke(address _addr, bytes memory _calldata)
                                            private
                                            view
                                            returns (bool, uint256)
                                        {
                                            bool success;
                                            uint256 ret;
                                            assembly {
                                                let ptr := mload(0x40)    // free memory pointer
                                    
                                                success := staticcall(
                                                    gas,                  // forward all gas
                                                    _addr,                // address
                                                    add(_calldata, 0x20), // calldata start
                                                    mload(_calldata),     // calldata length
                                                    ptr,                  // write output over free memory
                                                    0x20                  // uint256 return
                                                )
                                    
                                                if gt(success, 0) {
                                                    ret := mload(ptr)
                                                }
                                            }
                                            return (success, ret);
                                        }
                                    
                                        /**
                                        * @dev Same as a standards-compliant ERC20.transfer() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeTransfer(ERC20 _token, address _to, uint256 _amount) internal returns (bool) {
                                            bytes memory transferCallData = abi.encodeWithSelector(
                                                TRANSFER_SELECTOR,
                                                _to,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, transferCallData);
                                        }
                                    
                                        /**
                                        * @dev Same as a standards-compliant ERC20.transferFrom() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeTransferFrom(ERC20 _token, address _from, address _to, uint256 _amount) internal returns (bool) {
                                            bytes memory transferFromCallData = abi.encodeWithSelector(
                                                _token.transferFrom.selector,
                                                _from,
                                                _to,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, transferFromCallData);
                                        }
                                    
                                        /**
                                        * @dev Same as a standards-compliant ERC20.approve() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeApprove(ERC20 _token, address _spender, uint256 _amount) internal returns (bool) {
                                            bytes memory approveCallData = abi.encodeWithSelector(
                                                _token.approve.selector,
                                                _spender,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, approveCallData);
                                        }
                                    
                                        /**
                                        * @dev Static call into ERC20.balanceOf().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticBalanceOf(ERC20 _token, address _owner) internal view returns (uint256) {
                                            bytes memory balanceOfCallData = abi.encodeWithSelector(
                                                _token.balanceOf.selector,
                                                _owner
                                            );
                                    
                                            (bool success, uint256 tokenBalance) = staticInvoke(_token, balanceOfCallData);
                                            require(success, ERROR_TOKEN_BALANCE_REVERTED);
                                    
                                            return tokenBalance;
                                        }
                                    
                                        /**
                                        * @dev Static call into ERC20.allowance().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticAllowance(ERC20 _token, address _owner, address _spender) internal view returns (uint256) {
                                            bytes memory allowanceCallData = abi.encodeWithSelector(
                                                _token.allowance.selector,
                                                _owner,
                                                _spender
                                            );
                                    
                                            (bool success, uint256 allowance) = staticInvoke(_token, allowanceCallData);
                                            require(success, ERROR_TOKEN_ALLOWANCE_REVERTED);
                                    
                                            return allowance;
                                        }
                                    
                                        /**
                                        * @dev Static call into ERC20.totalSupply().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticTotalSupply(ERC20 _token) internal view returns (uint256) {
                                            bytes memory totalSupplyCallData = abi.encodeWithSelector(_token.totalSupply.selector);
                                    
                                            (bool success, uint256 totalSupply) = staticInvoke(_token, totalSupplyCallData);
                                            require(success, ERROR_TOKEN_ALLOWANCE_REVERTED);
                                    
                                            return totalSupply;
                                        }
                                    }
                                    
                                    // File: contracts/common/VaultRecoverable.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract VaultRecoverable is IVaultRecoverable, EtherTokenConstant, IsContract {
                                        using SafeERC20 for ERC20;
                                    
                                        string private constant ERROR_DISALLOWED = "RECOVER_DISALLOWED";
                                        string private constant ERROR_VAULT_NOT_CONTRACT = "RECOVER_VAULT_NOT_CONTRACT";
                                        string private constant ERROR_TOKEN_TRANSFER_FAILED = "RECOVER_TOKEN_TRANSFER_FAILED";
                                    
                                        /**
                                         * @notice Send funds to recovery Vault. This contract should never receive funds,
                                         *         but in case it does, this function allows one to recover them.
                                         * @param _token Token balance to be sent to recovery vault.
                                         */
                                        function transferToVault(address _token) external {
                                            require(allowRecoverability(_token), ERROR_DISALLOWED);
                                            address vault = getRecoveryVault();
                                            require(isContract(vault), ERROR_VAULT_NOT_CONTRACT);
                                    
                                            uint256 balance;
                                            if (_token == ETH) {
                                                balance = address(this).balance;
                                                vault.transfer(balance);
                                            } else {
                                                ERC20 token = ERC20(_token);
                                                balance = token.staticBalanceOf(this);
                                                require(token.safeTransfer(vault, balance), ERROR_TOKEN_TRANSFER_FAILED);
                                            }
                                    
                                            emit RecoverToVault(vault, _token, balance);
                                        }
                                    
                                        /**
                                        * @dev By default deriving from AragonApp makes it recoverable
                                        * @param token Token address that would be recovered
                                        * @return bool whether the app allows the recovery
                                        */
                                        function allowRecoverability(address token) public view returns (bool) {
                                            return true;
                                        }
                                    
                                        // Cast non-implemented interface to be public so we can use it internally
                                        function getRecoveryVault() public view returns (address);
                                    }
                                    
                                    // File: contracts/apps/AppStorage.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    
                                    
                                    contract AppStorage {
                                        using UnstructuredStorage for bytes32;
                                    
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_POSITION = keccak256("aragonOS.appStorage.kernel");
                                        bytes32 internal constant APP_ID_POSITION = keccak256("aragonOS.appStorage.appId");
                                        */
                                        bytes32 internal constant KERNEL_POSITION = 0x4172f0f7d2289153072b0a6ca36959e0cbe2efc3afe50fc81636caa96338137b;
                                        bytes32 internal constant APP_ID_POSITION = 0xd625496217aa6a3453eecb9c3489dc5a53e6c67b444329ea2b2cbc9ff547639b;
                                    
                                        function kernel() public view returns (IKernel) {
                                            return IKernel(KERNEL_POSITION.getStorageAddress());
                                        }
                                    
                                        function appId() public view returns (bytes32) {
                                            return APP_ID_POSITION.getStorageBytes32();
                                        }
                                    
                                        function setKernel(IKernel _kernel) internal {
                                            KERNEL_POSITION.setStorageAddress(address(_kernel));
                                        }
                                    
                                        function setAppId(bytes32 _appId) internal {
                                            APP_ID_POSITION.setStorageBytes32(_appId);
                                        }
                                    }
                                    
                                    // File: contracts/lib/misc/ERCProxy.sol
                                    
                                    /*
                                     * SPDX-License-Identitifer:    MIT
                                     */
                                    
                                    pragma solidity ^0.4.24;
                                    
                                    
                                    contract ERCProxy {
                                        uint256 internal constant FORWARDING = 1;
                                        uint256 internal constant UPGRADEABLE = 2;
                                    
                                        function proxyType() public pure returns (uint256 proxyTypeId);
                                        function implementation() public view returns (address codeAddr);
                                    }
                                    
                                    // File: contracts/common/DelegateProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract DelegateProxy is ERCProxy, IsContract {
                                        uint256 internal constant FWD_GAS_LIMIT = 10000;
                                    
                                        /**
                                        * @dev Performs a delegatecall and returns whatever the delegatecall returned (entire context execution will return!)
                                        * @param _dst Destination address to perform the delegatecall
                                        * @param _calldata Calldata for the delegatecall
                                        */
                                        function delegatedFwd(address _dst, bytes _calldata) internal {
                                            require(isContract(_dst));
                                            uint256 fwdGasLimit = FWD_GAS_LIMIT;
                                    
                                            assembly {
                                                let result := delegatecall(sub(gas, fwdGasLimit), _dst, add(_calldata, 0x20), mload(_calldata), 0, 0)
                                                let size := returndatasize
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, size)
                                    
                                                // revert instead of invalid() bc if the underlying call failed with invalid() it already wasted gas.
                                                // if the call returned error data, forward it
                                                switch result case 0 { revert(ptr, size) }
                                                default { return(ptr, size) }
                                            }
                                        }
                                    }
                                    
                                    // File: contracts/common/DepositableStorage.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    contract DepositableStorage {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.depositableStorage.depositable")
                                        bytes32 internal constant DEPOSITABLE_POSITION = 0x665fd576fbbe6f247aff98f5c94a561e3f71ec2d3c988d56f12d342396c50cea;
                                    
                                        function isDepositable() public view returns (bool) {
                                            return DEPOSITABLE_POSITION.getStorageBool();
                                        }
                                    
                                        function setDepositable(bool _depositable) internal {
                                            DEPOSITABLE_POSITION.setStorageBool(_depositable);
                                        }
                                    }
                                    
                                    // File: contracts/common/DepositableDelegateProxy.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract DepositableDelegateProxy is DepositableStorage, DelegateProxy {
                                        event ProxyDeposit(address sender, uint256 value);
                                    
                                        function () external payable {
                                            uint256 forwardGasThreshold = FWD_GAS_LIMIT;
                                            bytes32 isDepositablePosition = DEPOSITABLE_POSITION;
                                    
                                            // Optimized assembly implementation to prevent EIP-1884 from breaking deposits, reference code in Solidity:
                                            // https://github.com/aragon/aragonOS/blob/v4.2.1/contracts/common/DepositableDelegateProxy.sol#L10-L20
                                            assembly {
                                                // Continue only if the gas left is lower than the threshold for forwarding to the implementation code,
                                                // otherwise continue outside of the assembly block.
                                                if lt(gas, forwardGasThreshold) {
                                                    // Only accept the deposit and emit an event if all of the following are true:
                                                    // the proxy accepts deposits (isDepositable), msg.data.length == 0, and msg.value > 0
                                                    if and(and(sload(isDepositablePosition), iszero(calldatasize)), gt(callvalue, 0)) {
                                                        // Equivalent Solidity code for emitting the event:
                                                        // emit ProxyDeposit(msg.sender, msg.value);
                                    
                                                        let logData := mload(0x40) // free memory pointer
                                                        mstore(logData, caller) // add 'msg.sender' to the log data (first event param)
                                                        mstore(add(logData, 0x20), callvalue) // add 'msg.value' to the log data (second event param)
                                    
                                                        // Emit an event with one topic to identify the event: keccak256('ProxyDeposit(address,uint256)') = 0x15ee...dee1
                                                        log1(logData, 0x40, 0x15eeaa57c7bd188c1388020bcadc2c436ec60d647d36ef5b9eb3c742217ddee1)
                                    
                                                        stop() // Stop. Exits execution context
                                                    }
                                    
                                                    // If any of above checks failed, revert the execution (if ETH was sent, it is returned to the sender)
                                                    revert(0, 0)
                                                }
                                            }
                                    
                                            address target = implementation();
                                            delegatedFwd(target, msg.data);
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyBase.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    contract AppProxyBase is AppStorage, DepositableDelegateProxy, KernelNamespaceConstants {
                                        /**
                                        * @dev Initialize AppProxy
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public {
                                            setKernel(_kernel);
                                            setAppId(_appId);
                                    
                                            // Implicit check that kernel is actually a Kernel
                                            // The EVM doesn't actually provide a way for us to make sure, but we can force a revert to
                                            // occur if the kernel is set to 0x0 or a non-code address when we try to call a method on
                                            // it.
                                            address appCode = getAppBase(_appId);
                                    
                                            // If initialize payload is provided, it will be executed
                                            if (_initializePayload.length > 0) {
                                                require(isContract(appCode));
                                                // Cannot make delegatecall as a delegateproxy.delegatedFwd as it
                                                // returns ending execution context and halts contract deployment
                                                require(appCode.delegatecall(_initializePayload));
                                            }
                                        }
                                    
                                        function getAppBase(bytes32 _appId) internal view returns (address) {
                                            return kernel().getApp(KERNEL_APP_BASES_NAMESPACE, _appId);
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyUpgradeable.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    contract AppProxyUpgradeable is AppProxyBase {
                                        /**
                                        * @dev Initialize AppProxyUpgradeable (makes it an upgradeable Aragon app)
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload)
                                            AppProxyBase(_kernel, _appId, _initializePayload)
                                            public // solium-disable-line visibility-first
                                        {
                                            // solium-disable-previous-line no-empty-blocks
                                        }
                                    
                                        /**
                                         * @dev ERC897, the address the proxy would delegate calls to
                                         */
                                        function implementation() public view returns (address) {
                                            return getAppBase(appId());
                                        }
                                    
                                        /**
                                         * @dev ERC897, whether it is a forwarding (1) or an upgradeable (2) proxy
                                         */
                                        function proxyType() public pure returns (uint256 proxyTypeId) {
                                            return UPGRADEABLE;
                                        }
                                    }
                                    
                                    // File: contracts/apps/AppProxyPinned.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    contract AppProxyPinned is IsContract, AppProxyBase {
                                        using UnstructuredStorage for bytes32;
                                    
                                        // keccak256("aragonOS.appStorage.pinnedCode")
                                        bytes32 internal constant PINNED_CODE_POSITION = 0xdee64df20d65e53d7f51cb6ab6d921a0a6a638a91e942e1d8d02df28e31c038e;
                                    
                                        /**
                                        * @dev Initialize AppProxyPinned (makes it an un-upgradeable Aragon app)
                                        * @param _kernel Reference to organization kernel for the app
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Payload for call to be made after setup to initialize
                                        */
                                        constructor(IKernel _kernel, bytes32 _appId, bytes _initializePayload)
                                            AppProxyBase(_kernel, _appId, _initializePayload)
                                            public // solium-disable-line visibility-first
                                        {
                                            setPinnedCode(getAppBase(_appId));
                                            require(isContract(pinnedCode()));
                                        }
                                    
                                        /**
                                         * @dev ERC897, the address the proxy would delegate calls to
                                         */
                                        function implementation() public view returns (address) {
                                            return pinnedCode();
                                        }
                                    
                                        /**
                                         * @dev ERC897, whether it is a forwarding (1) or an upgradeable (2) proxy
                                         */
                                        function proxyType() public pure returns (uint256 proxyTypeId) {
                                            return FORWARDING;
                                        }
                                    
                                        function setPinnedCode(address _pinnedCode) internal {
                                            PINNED_CODE_POSITION.setStorageAddress(_pinnedCode);
                                        }
                                    
                                        function pinnedCode() internal view returns (address) {
                                            return PINNED_CODE_POSITION.getStorageAddress();
                                        }
                                    }
                                    
                                    // File: contracts/factory/AppProxyFactory.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    contract AppProxyFactory {
                                        event NewAppProxy(address proxy, bool isUpgradeable, bytes32 appId);
                                    
                                        /**
                                        * @notice Create a new upgradeable app instance on `_kernel` with identifier `_appId`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @return AppProxyUpgradeable
                                        */
                                        function newAppProxy(IKernel _kernel, bytes32 _appId) public returns (AppProxyUpgradeable) {
                                            return newAppProxy(_kernel, _appId, new bytes(0));
                                        }
                                    
                                        /**
                                        * @notice Create a new upgradeable app instance on `_kernel` with identifier `_appId` and initialization payload `_initializePayload`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @return AppProxyUpgradeable
                                        */
                                        function newAppProxy(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public returns (AppProxyUpgradeable) {
                                            AppProxyUpgradeable proxy = new AppProxyUpgradeable(_kernel, _appId, _initializePayload);
                                            emit NewAppProxy(address(proxy), true, _appId);
                                            return proxy;
                                        }
                                    
                                        /**
                                        * @notice Create a new pinned app instance on `_kernel` with identifier `_appId`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @return AppProxyPinned
                                        */
                                        function newAppProxyPinned(IKernel _kernel, bytes32 _appId) public returns (AppProxyPinned) {
                                            return newAppProxyPinned(_kernel, _appId, new bytes(0));
                                        }
                                    
                                        /**
                                        * @notice Create a new pinned app instance on `_kernel` with identifier `_appId` and initialization payload `_initializePayload`
                                        * @param _kernel App's Kernel reference
                                        * @param _appId Identifier for app
                                        * @param _initializePayload Proxy initialization payload
                                        * @return AppProxyPinned
                                        */
                                        function newAppProxyPinned(IKernel _kernel, bytes32 _appId, bytes _initializePayload) public returns (AppProxyPinned) {
                                            AppProxyPinned proxy = new AppProxyPinned(_kernel, _appId, _initializePayload);
                                            emit NewAppProxy(address(proxy), false, _appId);
                                            return proxy;
                                        }
                                    }
                                    
                                    // File: contracts/kernel/Kernel.sol
                                    
                                    pragma solidity 0.4.24;
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    
                                    // solium-disable-next-line max-len
                                    contract Kernel is IKernel, KernelStorage, KernelAppIds, KernelNamespaceConstants, Petrifiable, IsContract, VaultRecoverable, AppProxyFactory, ACLSyntaxSugar {
                                        /* Hardcoded constants to save gas
                                        bytes32 public constant APP_MANAGER_ROLE = keccak256("APP_MANAGER_ROLE");
                                        */
                                        bytes32 public constant APP_MANAGER_ROLE = 0xb6d92708f3d4817afc106147d969e229ced5c46e65e0a5002a0d391287762bd0;
                                    
                                        string private constant ERROR_APP_NOT_CONTRACT = "KERNEL_APP_NOT_CONTRACT";
                                        string private constant ERROR_INVALID_APP_CHANGE = "KERNEL_INVALID_APP_CHANGE";
                                        string private constant ERROR_AUTH_FAILED = "KERNEL_AUTH_FAILED";
                                    
                                        /**
                                        * @dev Constructor that allows the deployer to choose if the base instance should be petrified immediately.
                                        * @param _shouldPetrify Immediately petrify this instance so that it can never be initialized
                                        */
                                        constructor(bool _shouldPetrify) public {
                                            if (_shouldPetrify) {
                                                petrify();
                                            }
                                        }
                                    
                                        /**
                                        * @dev Initialize can only be called once. It saves the block number in which it was initialized.
                                        * @notice Initialize this kernel instance along with its ACL and set `_permissionsCreator` as the entity that can create other permissions
                                        * @param _baseAcl Address of base ACL app
                                        * @param _permissionsCreator Entity that will be given permission over createPermission
                                        */
                                        function initialize(IACL _baseAcl, address _permissionsCreator) public onlyInit {
                                            initialized();
                                    
                                            // Set ACL base
                                            _setApp(KERNEL_APP_BASES_NAMESPACE, KERNEL_DEFAULT_ACL_APP_ID, _baseAcl);
                                    
                                            // Create ACL instance and attach it as the default ACL app
                                            IACL acl = IACL(newAppProxy(this, KERNEL_DEFAULT_ACL_APP_ID));
                                            acl.initialize(_permissionsCreator);
                                            _setApp(KERNEL_APP_ADDR_NAMESPACE, KERNEL_DEFAULT_ACL_APP_ID, acl);
                                    
                                            recoveryVaultAppId = KERNEL_DEFAULT_VAULT_APP_ID;
                                        }
                                    
                                        /**
                                        * @dev Create a new instance of an app linked to this kernel
                                        * @notice Create a new upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @return AppProxy instance
                                        */
                                        function newAppInstance(bytes32 _appId, address _appBase)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            return newAppInstance(_appId, _appBase, new bytes(0), false);
                                        }
                                    
                                        /**
                                        * @dev Create a new instance of an app linked to this kernel and set its base
                                        *      implementation if it was not already set
                                        * @notice Create a new upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`. `_setDefault ? 'Also sets it as the default app instance.':''`
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @param _initializePayload Payload for call made by the proxy during its construction to initialize
                                        * @param _setDefault Whether the app proxy app is the default one.
                                        *        Useful when the Kernel needs to know of an instance of a particular app,
                                        *        like Vault for escape hatch mechanism.
                                        * @return AppProxy instance
                                        */
                                        function newAppInstance(bytes32 _appId, address _appBase, bytes _initializePayload, bool _setDefault)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            _setAppIfNew(KERNEL_APP_BASES_NAMESPACE, _appId, _appBase);
                                            appProxy = newAppProxy(this, _appId, _initializePayload);
                                            // By calling setApp directly and not the internal functions, we make sure the params are checked
                                            // and it will only succeed if sender has permissions to set something to the namespace.
                                            if (_setDefault) {
                                                setApp(KERNEL_APP_ADDR_NAMESPACE, _appId, appProxy);
                                            }
                                        }
                                    
                                        /**
                                        * @dev Create a new pinned instance of an app linked to this kernel
                                        * @notice Create a new non-upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`.
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @return AppProxy instance
                                        */
                                        function newPinnedAppInstance(bytes32 _appId, address _appBase)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            return newPinnedAppInstance(_appId, _appBase, new bytes(0), false);
                                        }
                                    
                                        /**
                                        * @dev Create a new pinned instance of an app linked to this kernel and set
                                        *      its base implementation if it was not already set
                                        * @notice Create a new non-upgradeable instance of `_appId` app linked to the Kernel, setting its code to `_appBase`. `_setDefault ? 'Also sets it as the default app instance.':''`
                                        * @param _appId Identifier for app
                                        * @param _appBase Address of the app's base implementation
                                        * @param _initializePayload Payload for call made by the proxy during its construction to initialize
                                        * @param _setDefault Whether the app proxy app is the default one.
                                        *        Useful when the Kernel needs to know of an instance of a particular app,
                                        *        like Vault for escape hatch mechanism.
                                        * @return AppProxy instance
                                        */
                                        function newPinnedAppInstance(bytes32 _appId, address _appBase, bytes _initializePayload, bool _setDefault)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_BASES_NAMESPACE, _appId))
                                            returns (ERCProxy appProxy)
                                        {
                                            _setAppIfNew(KERNEL_APP_BASES_NAMESPACE, _appId, _appBase);
                                            appProxy = newAppProxyPinned(this, _appId, _initializePayload);
                                            // By calling setApp directly and not the internal functions, we make sure the params are checked
                                            // and it will only succeed if sender has permissions to set something to the namespace.
                                            if (_setDefault) {
                                                setApp(KERNEL_APP_ADDR_NAMESPACE, _appId, appProxy);
                                            }
                                        }
                                    
                                        /**
                                        * @dev Set the resolving address of an app instance or base implementation
                                        * @notice Set the resolving address of `_appId` in namespace `_namespace` to `_app`
                                        * @param _namespace App namespace to use
                                        * @param _appId Identifier for app
                                        * @param _app Address of the app instance or base implementation
                                        * @return ID of app
                                        */
                                        function setApp(bytes32 _namespace, bytes32 _appId, address _app)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(_namespace, _appId))
                                        {
                                            _setApp(_namespace, _appId, _app);
                                        }
                                    
                                        /**
                                        * @dev Set the default vault id for the escape hatch mechanism
                                        * @param _recoveryVaultAppId Identifier of the recovery vault app
                                        */
                                        function setRecoveryVaultAppId(bytes32 _recoveryVaultAppId)
                                            public
                                            auth(APP_MANAGER_ROLE, arr(KERNEL_APP_ADDR_NAMESPACE, _recoveryVaultAppId))
                                        {
                                            recoveryVaultAppId = _recoveryVaultAppId;
                                        }
                                    
                                        // External access to default app id and namespace constants to mimic default getters for constants
                                        /* solium-disable function-order, mixedcase */
                                        function CORE_NAMESPACE() external pure returns (bytes32) { return KERNEL_CORE_NAMESPACE; }
                                        function APP_BASES_NAMESPACE() external pure returns (bytes32) { return KERNEL_APP_BASES_NAMESPACE; }
                                        function APP_ADDR_NAMESPACE() external pure returns (bytes32) { return KERNEL_APP_ADDR_NAMESPACE; }
                                        function KERNEL_APP_ID() external pure returns (bytes32) { return KERNEL_CORE_APP_ID; }
                                        function DEFAULT_ACL_APP_ID() external pure returns (bytes32) { return KERNEL_DEFAULT_ACL_APP_ID; }
                                        /* solium-enable function-order, mixedcase */
                                    
                                        /**
                                        * @dev Get the address of an app instance or base implementation
                                        * @param _namespace App namespace to use
                                        * @param _appId Identifier for app
                                        * @return Address of the app
                                        */
                                        function getApp(bytes32 _namespace, bytes32 _appId) public view returns (address) {
                                            return apps[_namespace][_appId];
                                        }
                                    
                                        /**
                                        * @dev Get the address of the recovery Vault instance (to recover funds)
                                        * @return Address of the Vault
                                        */
                                        function getRecoveryVault() public view returns (address) {
                                            return apps[KERNEL_APP_ADDR_NAMESPACE][recoveryVaultAppId];
                                        }
                                    
                                        /**
                                        * @dev Get the installed ACL app
                                        * @return ACL app
                                        */
                                        function acl() public view returns (IACL) {
                                            return IACL(getApp(KERNEL_APP_ADDR_NAMESPACE, KERNEL_DEFAULT_ACL_APP_ID));
                                        }
                                    
                                        /**
                                        * @dev Function called by apps to check ACL on kernel or to check permission status
                                        * @param _who Sender of the original call
                                        * @param _where Address of the app
                                        * @param _what Identifier for a group of actions in app
                                        * @param _how Extra data for ACL auth
                                        * @return Boolean indicating whether the ACL allows the role or not.
                                        *         Always returns false if the kernel hasn't been initialized yet.
                                        */
                                        function hasPermission(address _who, address _where, bytes32 _what, bytes _how) public view returns (bool) {
                                            IACL defaultAcl = acl();
                                            return address(defaultAcl) != address(0) && // Poor man's initialization check (saves gas)
                                                defaultAcl.hasPermission(_who, _where, _what, _how);
                                        }
                                    
                                        function _setApp(bytes32 _namespace, bytes32 _appId, address _app) internal {
                                            require(isContract(_app), ERROR_APP_NOT_CONTRACT);
                                            apps[_namespace][_appId] = _app;
                                            emit SetApp(_namespace, _appId, _app);
                                        }
                                    
                                        function _setAppIfNew(bytes32 _namespace, bytes32 _appId, address _app) internal {
                                            address app = getApp(_namespace, _appId);
                                            if (app != address(0)) {
                                                // The only way to set an app is if it passes the isContract check, so no need to check it again
                                                require(app == _app, ERROR_INVALID_APP_CHANGE);
                                            } else {
                                                _setApp(_namespace, _appId, _app);
                                            }
                                        }
                                    
                                        modifier auth(bytes32 _role, uint256[] memory _params) {
                                            require(
                                                hasPermission(msg.sender, address(this), _role, ConversionHelpers.dangerouslyCastUintArrayToBytes(_params)),
                                                ERROR_AUTH_FAILED
                                            );
                                            _;
                                        }
                                    }

                                    File 13 of 19: Lido
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    contract ACLSyntaxSugar {
                                        function arr() internal pure returns (uint256[]) {
                                            return new uint256[](0);
                                        }
                                        function arr(bytes32 _a) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a));
                                        }
                                        function arr(bytes32 _a, bytes32 _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                        function arr(address _a) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a));
                                        }
                                        function arr(address _a, address _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                        function arr(address _a, uint256 _b, uint256 _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), _b, _c);
                                        }
                                        function arr(address _a, uint256 _b, uint256 _c, uint256 _d) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), _b, _c, _d);
                                        }
                                        function arr(address _a, uint256 _b) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b));
                                        }
                                        function arr(address _a, address _b, uint256 _c, uint256 _d, uint256 _e) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), _c, _d, _e);
                                        }
                                        function arr(address _a, address _b, address _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), uint256(_c));
                                        }
                                        function arr(address _a, address _b, uint256 _c) internal pure returns (uint256[] r) {
                                            return arr(uint256(_a), uint256(_b), uint256(_c));
                                        }
                                        function arr(uint256 _a) internal pure returns (uint256[] r) {
                                            r = new uint256[](1);
                                            r[0] = _a;
                                        }
                                        function arr(uint256 _a, uint256 _b) internal pure returns (uint256[] r) {
                                            r = new uint256[](2);
                                            r[0] = _a;
                                            r[1] = _b;
                                        }
                                        function arr(uint256 _a, uint256 _b, uint256 _c) internal pure returns (uint256[] r) {
                                            r = new uint256[](3);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                        }
                                        function arr(uint256 _a, uint256 _b, uint256 _c, uint256 _d) internal pure returns (uint256[] r) {
                                            r = new uint256[](4);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                            r[3] = _d;
                                        }
                                        function arr(uint256 _a, uint256 _b, uint256 _c, uint256 _d, uint256 _e) internal pure returns (uint256[] r) {
                                            r = new uint256[](5);
                                            r[0] = _a;
                                            r[1] = _b;
                                            r[2] = _c;
                                            r[3] = _d;
                                            r[4] = _e;
                                        }
                                    }
                                    contract ACLHelpers {
                                        function decodeParamOp(uint256 _x) internal pure returns (uint8 b) {
                                            return uint8(_x >> (8 * 30));
                                        }
                                        function decodeParamId(uint256 _x) internal pure returns (uint8 b) {
                                            return uint8(_x >> (8 * 31));
                                        }
                                        function decodeParamsList(uint256 _x) internal pure returns (uint32 a, uint32 b, uint32 c) {
                                            a = uint32(_x);
                                            b = uint32(_x >> (8 * 4));
                                            c = uint32(_x >> (8 * 8));
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    interface IACL {
                                        function initialize(address permissionsCreator) external;
                                        // TODO: this should be external
                                        // See https://github.com/ethereum/solidity/issues/4832
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "../common/UnstructuredStorage.sol";
                                    import "../kernel/IKernel.sol";
                                    contract AppStorage {
                                        using UnstructuredStorage for bytes32;
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_POSITION = keccak256("aragonOS.appStorage.kernel");
                                        bytes32 internal constant APP_ID_POSITION = keccak256("aragonOS.appStorage.appId");
                                        */
                                        bytes32 internal constant KERNEL_POSITION = 0x4172f0f7d2289153072b0a6ca36959e0cbe2efc3afe50fc81636caa96338137b;
                                        bytes32 internal constant APP_ID_POSITION = 0xd625496217aa6a3453eecb9c3489dc5a53e6c67b444329ea2b2cbc9ff547639b;
                                        function kernel() public view returns (IKernel) {
                                            return IKernel(KERNEL_POSITION.getStorageAddress());
                                        }
                                        function appId() public view returns (bytes32) {
                                            return APP_ID_POSITION.getStorageBytes32();
                                        }
                                        function setKernel(IKernel _kernel) internal {
                                            KERNEL_POSITION.setStorageAddress(address(_kernel));
                                        }
                                        function setAppId(bytes32 _appId) internal {
                                            APP_ID_POSITION.setStorageBytes32(_appId);
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./AppStorage.sol";
                                    import "../acl/ACLSyntaxSugar.sol";
                                    import "../common/Autopetrified.sol";
                                    import "../common/ConversionHelpers.sol";
                                    import "../common/ReentrancyGuard.sol";
                                    import "../common/VaultRecoverable.sol";
                                    import "../evmscript/EVMScriptRunner.sol";
                                    // Contracts inheriting from AragonApp are, by default, immediately petrified upon deployment so
                                    // that they can never be initialized.
                                    // Unless overriden, this behaviour enforces those contracts to be usable only behind an AppProxy.
                                    // ReentrancyGuard, EVMScriptRunner, and ACLSyntaxSugar are not directly used by this contract, but
                                    // are included so that they are automatically usable by subclassing contracts
                                    contract AragonApp is AppStorage, Autopetrified, VaultRecoverable, ReentrancyGuard, EVMScriptRunner, ACLSyntaxSugar {
                                        string private constant ERROR_AUTH_FAILED = "APP_AUTH_FAILED";
                                        modifier auth(bytes32 _role) {
                                            require(canPerform(msg.sender, _role, new uint256[](0)), ERROR_AUTH_FAILED);
                                            _;
                                        }
                                        modifier authP(bytes32 _role, uint256[] _params) {
                                            require(canPerform(msg.sender, _role, _params), ERROR_AUTH_FAILED);
                                            _;
                                        }
                                        /**
                                        * @dev Check whether an action can be performed by a sender for a particular role on this app
                                        * @param _sender Sender of the call
                                        * @param _role Role on this app
                                        * @param _params Permission params for the role
                                        * @return Boolean indicating whether the sender has the permissions to perform the action.
                                        *         Always returns false if the app hasn't been initialized yet.
                                        */
                                        function canPerform(address _sender, bytes32 _role, uint256[] _params) public view returns (bool) {
                                            if (!hasInitialized()) {
                                                return false;
                                            }
                                            IKernel linkedKernel = kernel();
                                            if (address(linkedKernel) == address(0)) {
                                                return false;
                                            }
                                            return linkedKernel.hasPermission(
                                                _sender,
                                                address(this),
                                                _role,
                                                ConversionHelpers.dangerouslyCastUintArrayToBytes(_params)
                                            );
                                        }
                                        /**
                                        * @dev Get the recovery vault for the app
                                        * @return Recovery vault address for the app
                                        */
                                        function getRecoveryVault() public view returns (address) {
                                            // Funds recovery via a vault is only available when used with a kernel
                                            return kernel().getRecoveryVault(); // if kernel is not set, it will revert
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./Petrifiable.sol";
                                    contract Autopetrified is Petrifiable {
                                        constructor() public {
                                            // Immediately petrify base (non-proxy) instances of inherited contracts on deploy.
                                            // This renders them uninitializable (and unusable without a proxy).
                                            petrify();
                                        }
                                    }
                                    pragma solidity ^0.4.24;
                                    library ConversionHelpers {
                                        string private constant ERROR_IMPROPER_LENGTH = "CONVERSION_IMPROPER_LENGTH";
                                        function dangerouslyCastUintArrayToBytes(uint256[] memory _input) internal pure returns (bytes memory output) {
                                            // Force cast the uint256[] into a bytes array, by overwriting its length
                                            // Note that the bytes array doesn't need to be initialized as we immediately overwrite it
                                            // with the input and a new length. The input becomes invalid from this point forward.
                                            uint256 byteLength = _input.length * 32;
                                            assembly {
                                                output := _input
                                                mstore(output, byteLength)
                                            }
                                        }
                                        function dangerouslyCastBytesToUintArray(bytes memory _input) internal pure returns (uint256[] memory output) {
                                            // Force cast the bytes array into a uint256[], by overwriting its length
                                            // Note that the uint256[] doesn't need to be initialized as we immediately overwrite it
                                            // with the input and a new length. The input becomes invalid from this point forward.
                                            uint256 intsLength = _input.length / 32;
                                            require(_input.length == intsLength * 32, ERROR_IMPROPER_LENGTH);
                                            assembly {
                                                output := _input
                                                mstore(output, intsLength)
                                            }
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    // aragonOS and aragon-apps rely on address(0) to denote native ETH, in
                                    // contracts where both tokens and ETH are accepted
                                    contract EtherTokenConstant {
                                        address internal constant ETH = address(0);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./TimeHelpers.sol";
                                    import "./UnstructuredStorage.sol";
                                    contract Initializable is TimeHelpers {
                                        using UnstructuredStorage for bytes32;
                                        // keccak256("aragonOS.initializable.initializationBlock")
                                        bytes32 internal constant INITIALIZATION_BLOCK_POSITION = 0xebb05b386a8d34882b8711d156f463690983dc47815980fb82aeeff1aa43579e;
                                        string private constant ERROR_ALREADY_INITIALIZED = "INIT_ALREADY_INITIALIZED";
                                        string private constant ERROR_NOT_INITIALIZED = "INIT_NOT_INITIALIZED";
                                        modifier onlyInit {
                                            require(getInitializationBlock() == 0, ERROR_ALREADY_INITIALIZED);
                                            _;
                                        }
                                        modifier isInitialized {
                                            require(hasInitialized(), ERROR_NOT_INITIALIZED);
                                            _;
                                        }
                                        /**
                                        * @return Block number in which the contract was initialized
                                        */
                                        function getInitializationBlock() public view returns (uint256) {
                                            return INITIALIZATION_BLOCK_POSITION.getStorageUint256();
                                        }
                                        /**
                                        * @return Whether the contract has been initialized by the time of the current block
                                        */
                                        function hasInitialized() public view returns (bool) {
                                            uint256 initializationBlock = getInitializationBlock();
                                            return initializationBlock != 0 && getBlockNumber() >= initializationBlock;
                                        }
                                        /**
                                        * @dev Function to be called by top level contract after initialization has finished.
                                        */
                                        function initialized() internal onlyInit {
                                            INITIALIZATION_BLOCK_POSITION.setStorageUint256(getBlockNumber());
                                        }
                                        /**
                                        * @dev Function to be called by top level contract after initialization to enable the contract
                                        *      at a future block number rather than immediately.
                                        */
                                        function initializedAt(uint256 _blockNumber) internal onlyInit {
                                            INITIALIZATION_BLOCK_POSITION.setStorageUint256(_blockNumber);
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    contract IsContract {
                                        /*
                                        * NOTE: this should NEVER be used for authentication
                                        * (see pitfalls: https://github.com/fergarrui/ethereum-security/tree/master/contracts/extcodesize).
                                        *
                                        * This is only intended to be used as a sanity check that an address is actually a contract,
                                        * RATHER THAN an address not being a contract.
                                        */
                                        function isContract(address _target) internal view returns (bool) {
                                            if (_target == address(0)) {
                                                return false;
                                            }
                                            uint256 size;
                                            assembly { size := extcodesize(_target) }
                                            return size > 0;
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    interface IVaultRecoverable {
                                        event RecoverToVault(address indexed vault, address indexed token, uint256 amount);
                                        function transferToVault(address token) external;
                                        function allowRecoverability(address token) external view returns (bool);
                                        function getRecoveryVault() external view returns (address);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./Initializable.sol";
                                    contract Petrifiable is Initializable {
                                        // Use block UINT256_MAX (which should be never) as the initializable date
                                        uint256 internal constant PETRIFIED_BLOCK = uint256(-1);
                                        function isPetrified() public view returns (bool) {
                                            return getInitializationBlock() == PETRIFIED_BLOCK;
                                        }
                                        /**
                                        * @dev Function to be called by top level contract to prevent being initialized.
                                        *      Useful for freezing base contracts when they're used behind proxies.
                                        */
                                        function petrify() internal onlyInit {
                                            initializedAt(PETRIFIED_BLOCK);
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "../common/UnstructuredStorage.sol";
                                    contract ReentrancyGuard {
                                        using UnstructuredStorage for bytes32;
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant REENTRANCY_MUTEX_POSITION = keccak256("aragonOS.reentrancyGuard.mutex");
                                        */
                                        bytes32 private constant REENTRANCY_MUTEX_POSITION = 0xe855346402235fdd185c890e68d2c4ecad599b88587635ee285bce2fda58dacb;
                                        string private constant ERROR_REENTRANT = "REENTRANCY_REENTRANT_CALL";
                                        modifier nonReentrant() {
                                            // Ensure mutex is unlocked
                                            require(!REENTRANCY_MUTEX_POSITION.getStorageBool(), ERROR_REENTRANT);
                                            // Lock mutex before function call
                                            REENTRANCY_MUTEX_POSITION.setStorageBool(true);
                                            // Perform function call
                                            _;
                                            // Unlock mutex after function call
                                            REENTRANCY_MUTEX_POSITION.setStorageBool(false);
                                        }
                                    }
                                    // Inspired by AdEx (https://github.com/AdExNetwork/adex-protocol-eth/blob/b9df617829661a7518ee10f4cb6c4108659dd6d5/contracts/libs/SafeERC20.sol)
                                    // and 0x (https://github.com/0xProject/0x-monorepo/blob/737d1dc54d72872e24abce5a1dbe1b66d35fa21a/contracts/protocol/contracts/protocol/AssetProxy/ERC20Proxy.sol#L143)
                                    pragma solidity ^0.4.24;
                                    import "../lib/token/ERC20.sol";
                                    library SafeERC20 {
                                        // Before 0.5, solidity has a mismatch between `address.transfer()` and `token.transfer()`:
                                        // https://github.com/ethereum/solidity/issues/3544
                                        bytes4 private constant TRANSFER_SELECTOR = 0xa9059cbb;
                                        string private constant ERROR_TOKEN_BALANCE_REVERTED = "SAFE_ERC_20_BALANCE_REVERTED";
                                        string private constant ERROR_TOKEN_ALLOWANCE_REVERTED = "SAFE_ERC_20_ALLOWANCE_REVERTED";
                                        function invokeAndCheckSuccess(address _addr, bytes memory _calldata)
                                            private
                                            returns (bool)
                                        {
                                            bool ret;
                                            assembly {
                                                let ptr := mload(0x40)    // free memory pointer
                                                let success := call(
                                                    gas,                  // forward all gas
                                                    _addr,                // address
                                                    0,                    // no value
                                                    add(_calldata, 0x20), // calldata start
                                                    mload(_calldata),     // calldata length
                                                    ptr,                  // write output over free memory
                                                    0x20                  // uint256 return
                                                )
                                                if gt(success, 0) {
                                                    // Check number of bytes returned from last function call
                                                    switch returndatasize
                                                    // No bytes returned: assume success
                                                    case 0 {
                                                        ret := 1
                                                    }
                                                    // 32 bytes returned: check if non-zero
                                                    case 0x20 {
                                                        // Only return success if returned data was true
                                                        // Already have output in ptr
                                                        ret := eq(mload(ptr), 1)
                                                    }
                                                    // Not sure what was returned: don't mark as success
                                                    default { }
                                                }
                                            }
                                            return ret;
                                        }
                                        function staticInvoke(address _addr, bytes memory _calldata)
                                            private
                                            view
                                            returns (bool, uint256)
                                        {
                                            bool success;
                                            uint256 ret;
                                            assembly {
                                                let ptr := mload(0x40)    // free memory pointer
                                                success := staticcall(
                                                    gas,                  // forward all gas
                                                    _addr,                // address
                                                    add(_calldata, 0x20), // calldata start
                                                    mload(_calldata),     // calldata length
                                                    ptr,                  // write output over free memory
                                                    0x20                  // uint256 return
                                                )
                                                if gt(success, 0) {
                                                    ret := mload(ptr)
                                                }
                                            }
                                            return (success, ret);
                                        }
                                        /**
                                        * @dev Same as a standards-compliant ERC20.transfer() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeTransfer(ERC20 _token, address _to, uint256 _amount) internal returns (bool) {
                                            bytes memory transferCallData = abi.encodeWithSelector(
                                                TRANSFER_SELECTOR,
                                                _to,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, transferCallData);
                                        }
                                        /**
                                        * @dev Same as a standards-compliant ERC20.transferFrom() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeTransferFrom(ERC20 _token, address _from, address _to, uint256 _amount) internal returns (bool) {
                                            bytes memory transferFromCallData = abi.encodeWithSelector(
                                                _token.transferFrom.selector,
                                                _from,
                                                _to,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, transferFromCallData);
                                        }
                                        /**
                                        * @dev Same as a standards-compliant ERC20.approve() that never reverts (returns false).
                                        *      Note that this makes an external call to the token.
                                        */
                                        function safeApprove(ERC20 _token, address _spender, uint256 _amount) internal returns (bool) {
                                            bytes memory approveCallData = abi.encodeWithSelector(
                                                _token.approve.selector,
                                                _spender,
                                                _amount
                                            );
                                            return invokeAndCheckSuccess(_token, approveCallData);
                                        }
                                        /**
                                        * @dev Static call into ERC20.balanceOf().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticBalanceOf(ERC20 _token, address _owner) internal view returns (uint256) {
                                            bytes memory balanceOfCallData = abi.encodeWithSelector(
                                                _token.balanceOf.selector,
                                                _owner
                                            );
                                            (bool success, uint256 tokenBalance) = staticInvoke(_token, balanceOfCallData);
                                            require(success, ERROR_TOKEN_BALANCE_REVERTED);
                                            return tokenBalance;
                                        }
                                        /**
                                        * @dev Static call into ERC20.allowance().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticAllowance(ERC20 _token, address _owner, address _spender) internal view returns (uint256) {
                                            bytes memory allowanceCallData = abi.encodeWithSelector(
                                                _token.allowance.selector,
                                                _owner,
                                                _spender
                                            );
                                            (bool success, uint256 allowance) = staticInvoke(_token, allowanceCallData);
                                            require(success, ERROR_TOKEN_ALLOWANCE_REVERTED);
                                            return allowance;
                                        }
                                        /**
                                        * @dev Static call into ERC20.totalSupply().
                                        * Reverts if the call fails for some reason (should never fail).
                                        */
                                        function staticTotalSupply(ERC20 _token) internal view returns (uint256) {
                                            bytes memory totalSupplyCallData = abi.encodeWithSelector(_token.totalSupply.selector);
                                            (bool success, uint256 totalSupply) = staticInvoke(_token, totalSupplyCallData);
                                            require(success, ERROR_TOKEN_ALLOWANCE_REVERTED);
                                            return totalSupply;
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./Uint256Helpers.sol";
                                    contract TimeHelpers {
                                        using Uint256Helpers for uint256;
                                        /**
                                        * @dev Returns the current block number.
                                        *      Using a function rather than `block.number` allows us to easily mock the block number in
                                        *      tests.
                                        */
                                        function getBlockNumber() internal view returns (uint256) {
                                            return block.number;
                                        }
                                        /**
                                        * @dev Returns the current block number, converted to uint64.
                                        *      Using a function rather than `block.number` allows us to easily mock the block number in
                                        *      tests.
                                        */
                                        function getBlockNumber64() internal view returns (uint64) {
                                            return getBlockNumber().toUint64();
                                        }
                                        /**
                                        * @dev Returns the current timestamp.
                                        *      Using a function rather than `block.timestamp` allows us to easily mock it in
                                        *      tests.
                                        */
                                        function getTimestamp() internal view returns (uint256) {
                                            return block.timestamp; // solium-disable-line security/no-block-members
                                        }
                                        /**
                                        * @dev Returns the current timestamp, converted to uint64.
                                        *      Using a function rather than `block.timestamp` allows us to easily mock it in
                                        *      tests.
                                        */
                                        function getTimestamp64() internal view returns (uint64) {
                                            return getTimestamp().toUint64();
                                        }
                                    }
                                    pragma solidity ^0.4.24;
                                    library Uint256Helpers {
                                        uint256 private constant MAX_UINT64 = uint64(-1);
                                        string private constant ERROR_NUMBER_TOO_BIG = "UINT64_NUMBER_TOO_BIG";
                                        function toUint64(uint256 a) internal pure returns (uint64) {
                                            require(a <= MAX_UINT64, ERROR_NUMBER_TOO_BIG);
                                            return uint64(a);
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    library UnstructuredStorage {
                                        function getStorageBool(bytes32 position) internal view returns (bool data) {
                                            assembly { data := sload(position) }
                                        }
                                        function getStorageAddress(bytes32 position) internal view returns (address data) {
                                            assembly { data := sload(position) }
                                        }
                                        function getStorageBytes32(bytes32 position) internal view returns (bytes32 data) {
                                            assembly { data := sload(position) }
                                        }
                                        function getStorageUint256(bytes32 position) internal view returns (uint256 data) {
                                            assembly { data := sload(position) }
                                        }
                                        function setStorageBool(bytes32 position, bool data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                        function setStorageAddress(bytes32 position, address data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                        function setStorageBytes32(bytes32 position, bytes32 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                        function setStorageUint256(bytes32 position, uint256 data) internal {
                                            assembly { sstore(position, data) }
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "../lib/token/ERC20.sol";
                                    import "./EtherTokenConstant.sol";
                                    import "./IsContract.sol";
                                    import "./IVaultRecoverable.sol";
                                    import "./SafeERC20.sol";
                                    contract VaultRecoverable is IVaultRecoverable, EtherTokenConstant, IsContract {
                                        using SafeERC20 for ERC20;
                                        string private constant ERROR_DISALLOWED = "RECOVER_DISALLOWED";
                                        string private constant ERROR_VAULT_NOT_CONTRACT = "RECOVER_VAULT_NOT_CONTRACT";
                                        string private constant ERROR_TOKEN_TRANSFER_FAILED = "RECOVER_TOKEN_TRANSFER_FAILED";
                                        /**
                                         * @notice Send funds to recovery Vault. This contract should never receive funds,
                                         *         but in case it does, this function allows one to recover them.
                                         * @param _token Token balance to be sent to recovery vault.
                                         */
                                        function transferToVault(address _token) external {
                                            require(allowRecoverability(_token), ERROR_DISALLOWED);
                                            address vault = getRecoveryVault();
                                            require(isContract(vault), ERROR_VAULT_NOT_CONTRACT);
                                            uint256 balance;
                                            if (_token == ETH) {
                                                balance = address(this).balance;
                                                vault.transfer(balance);
                                            } else {
                                                ERC20 token = ERC20(_token);
                                                balance = token.staticBalanceOf(this);
                                                require(token.safeTransfer(vault, balance), ERROR_TOKEN_TRANSFER_FAILED);
                                            }
                                            emit RecoverToVault(vault, _token, balance);
                                        }
                                        /**
                                        * @dev By default deriving from AragonApp makes it recoverable
                                        * @param token Token address that would be recovered
                                        * @return bool whether the app allows the recovery
                                        */
                                        function allowRecoverability(address token) public view returns (bool) {
                                            return true;
                                        }
                                        // Cast non-implemented interface to be public so we can use it internally
                                        function getRecoveryVault() public view returns (address);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./IEVMScriptExecutor.sol";
                                    import "./IEVMScriptRegistry.sol";
                                    import "../apps/AppStorage.sol";
                                    import "../kernel/KernelConstants.sol";
                                    import "../common/Initializable.sol";
                                    contract EVMScriptRunner is AppStorage, Initializable, EVMScriptRegistryConstants, KernelNamespaceConstants {
                                        string private constant ERROR_EXECUTOR_UNAVAILABLE = "EVMRUN_EXECUTOR_UNAVAILABLE";
                                        string private constant ERROR_PROTECTED_STATE_MODIFIED = "EVMRUN_PROTECTED_STATE_MODIFIED";
                                        /* This is manually crafted in assembly
                                        string private constant ERROR_EXECUTOR_INVALID_RETURN = "EVMRUN_EXECUTOR_INVALID_RETURN";
                                        */
                                        event ScriptResult(address indexed executor, bytes script, bytes input, bytes returnData);
                                        function getEVMScriptExecutor(bytes _script) public view returns (IEVMScriptExecutor) {
                                            return IEVMScriptExecutor(getEVMScriptRegistry().getScriptExecutor(_script));
                                        }
                                        function getEVMScriptRegistry() public view returns (IEVMScriptRegistry) {
                                            address registryAddr = kernel().getApp(KERNEL_APP_ADDR_NAMESPACE, EVMSCRIPT_REGISTRY_APP_ID);
                                            return IEVMScriptRegistry(registryAddr);
                                        }
                                        function runScript(bytes _script, bytes _input, address[] _blacklist)
                                            internal
                                            isInitialized
                                            protectState
                                            returns (bytes)
                                        {
                                            IEVMScriptExecutor executor = getEVMScriptExecutor(_script);
                                            require(address(executor) != address(0), ERROR_EXECUTOR_UNAVAILABLE);
                                            bytes4 sig = executor.execScript.selector;
                                            bytes memory data = abi.encodeWithSelector(sig, _script, _input, _blacklist);
                                            bytes memory output;
                                            assembly {
                                                let success := delegatecall(
                                                    gas,                // forward all gas
                                                    executor,           // address
                                                    add(data, 0x20),    // calldata start
                                                    mload(data),        // calldata length
                                                    0,                  // don't write output (we'll handle this ourselves)
                                                    0                   // don't write output
                                                )
                                                output := mload(0x40) // free mem ptr get
                                                switch success
                                                case 0 {
                                                    // If the call errored, forward its full error data
                                                    returndatacopy(output, 0, returndatasize)
                                                    revert(output, returndatasize)
                                                }
                                                default {
                                                    switch gt(returndatasize, 0x3f)
                                                    case 0 {
                                                        // Need at least 0x40 bytes returned for properly ABI-encoded bytes values,
                                                        // revert with "EVMRUN_EXECUTOR_INVALID_RETURN"
                                                        // See remix: doing a `revert("EVMRUN_EXECUTOR_INVALID_RETURN")` always results in
                                                        // this memory layout
                                                        mstore(output, 0x08c379a000000000000000000000000000000000000000000000000000000000)         // error identifier
                                                        mstore(add(output, 0x04), 0x0000000000000000000000000000000000000000000000000000000000000020) // starting offset
                                                        mstore(add(output, 0x24), 0x000000000000000000000000000000000000000000000000000000000000001e) // reason length
                                                        mstore(add(output, 0x44), 0x45564d52554e5f4558454355544f525f494e56414c49445f52455455524e0000) // reason
                                                        revert(output, 100) // 100 = 4 + 3 * 32 (error identifier + 3 words for the ABI encoded error)
                                                    }
                                                    default {
                                                        // Copy result
                                                        //
                                                        // Needs to perform an ABI decode for the expected `bytes` return type of
                                                        // `executor.execScript()` as solidity will automatically ABI encode the returned bytes as:
                                                        //    [ position of the first dynamic length return value = 0x20 (32 bytes) ]
                                                        //    [ output length (32 bytes) ]
                                                        //    [ output content (N bytes) ]
                                                        //
                                                        // Perform the ABI decode by ignoring the first 32 bytes of the return data
                                                        let copysize := sub(returndatasize, 0x20)
                                                        returndatacopy(output, 0x20, copysize)
                                                        mstore(0x40, add(output, copysize)) // free mem ptr set
                                                    }
                                                }
                                            }
                                            emit ScriptResult(address(executor), _script, _input, output);
                                            return output;
                                        }
                                        modifier protectState {
                                            address preKernel = address(kernel());
                                            bytes32 preAppId = appId();
                                            _; // exec
                                            require(address(kernel()) == preKernel, ERROR_PROTECTED_STATE_MODIFIED);
                                            require(appId() == preAppId, ERROR_PROTECTED_STATE_MODIFIED);
                                        }
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    interface IEVMScriptExecutor {
                                        function execScript(bytes script, bytes input, address[] blacklist) external returns (bytes);
                                        function executorType() external pure returns (bytes32);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "./IEVMScriptExecutor.sol";
                                    contract EVMScriptRegistryConstants {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant EVMSCRIPT_REGISTRY_APP_ID = apmNamehash("evmreg");
                                        */
                                        bytes32 internal constant EVMSCRIPT_REGISTRY_APP_ID = 0xddbcfd564f642ab5627cf68b9b7d374fb4f8a36e941a75d89c87998cef03bd61;
                                    }
                                    interface IEVMScriptRegistry {
                                        function addScriptExecutor(IEVMScriptExecutor executor) external returns (uint id);
                                        function disableScriptExecutor(uint256 executorId) external;
                                        // TODO: this should be external
                                        // See https://github.com/ethereum/solidity/issues/4832
                                        function getScriptExecutor(bytes script) public view returns (IEVMScriptExecutor);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    import "../acl/IACL.sol";
                                    import "../common/IVaultRecoverable.sol";
                                    interface IKernelEvents {
                                        event SetApp(bytes32 indexed namespace, bytes32 indexed appId, address app);
                                    }
                                    // This should be an interface, but interfaces can't inherit yet :(
                                    contract IKernel is IKernelEvents, IVaultRecoverable {
                                        function acl() public view returns (IACL);
                                        function hasPermission(address who, address where, bytes32 what, bytes how) public view returns (bool);
                                        function setApp(bytes32 namespace, bytes32 appId, address app) public;
                                        function getApp(bytes32 namespace, bytes32 appId) public view returns (address);
                                    }
                                    /*
                                     * SPDX-License-Identifier:    MIT
                                     */
                                    pragma solidity ^0.4.24;
                                    contract KernelAppIds {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_APP_ID = apmNamehash("kernel");
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = apmNamehash("acl");
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = apmNamehash("vault");
                                        */
                                        bytes32 internal constant KERNEL_CORE_APP_ID = 0x3b4bf6bf3ad5000ecf0f989d5befde585c6860fea3e574a4fab4c49d1c177d9c;
                                        bytes32 internal constant KERNEL_DEFAULT_ACL_APP_ID = 0xe3262375f45a6e2026b7e7b18c2b807434f2508fe1a2a3dfb493c7df8f4aad6a;
                                        bytes32 internal constant KERNEL_DEFAULT_VAULT_APP_ID = 0x7e852e0fcfce6551c13800f1e7476f982525c2b5277ba14b24339c68416336d1;
                                    }
                                    contract KernelNamespaceConstants {
                                        /* Hardcoded constants to save gas
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = keccak256("core");
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = keccak256("base");
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = keccak256("app");
                                        */
                                        bytes32 internal constant KERNEL_CORE_NAMESPACE = 0xc681a85306374a5ab27f0bbc385296a54bcd314a1948b6cf61c4ea1bc44bb9f8;
                                        bytes32 internal constant KERNEL_APP_BASES_NAMESPACE = 0xf1f3eb40f5bc1ad1344716ced8b8a0431d840b5783aea1fd01786bc26f35ac0f;
                                        bytes32 internal constant KERNEL_APP_ADDR_NAMESPACE = 0xd6f028ca0e8edb4a8c9757ca4fdccab25fa1e0317da1188108f7d2dee14902fb;
                                    }
                                    // See https://github.com/OpenZeppelin/openzeppelin-solidity/blob/d51e38758e1d985661534534d5c61e27bece5042/contracts/math/SafeMath.sol
                                    // Adapted to use pragma ^0.4.24 and satisfy our linter rules
                                    pragma solidity ^0.4.24;
                                    /**
                                     * @title SafeMath
                                     * @dev Math operations with safety checks that revert on error
                                     */
                                    library SafeMath {
                                        string private constant ERROR_ADD_OVERFLOW = "MATH_ADD_OVERFLOW";
                                        string private constant ERROR_SUB_UNDERFLOW = "MATH_SUB_UNDERFLOW";
                                        string private constant ERROR_MUL_OVERFLOW = "MATH_MUL_OVERFLOW";
                                        string private constant ERROR_DIV_ZERO = "MATH_DIV_ZERO";
                                        /**
                                        * @dev Multiplies two numbers, reverts on overflow.
                                        */
                                        function mul(uint256 _a, uint256 _b) internal pure returns (uint256) {
                                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                            // benefit is lost if 'b' is also tested.
                                            // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                                            if (_a == 0) {
                                                return 0;
                                            }
                                            uint256 c = _a * _b;
                                            require(c / _a == _b, ERROR_MUL_OVERFLOW);
                                            return c;
                                        }
                                        /**
                                        * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
                                        */
                                        function div(uint256 _a, uint256 _b) internal pure returns (uint256) {
                                            require(_b > 0, ERROR_DIV_ZERO); // Solidity only automatically asserts when dividing by 0
                                            uint256 c = _a / _b;
                                            // assert(_a == _b * c + _a % _b); // There is no case in which this doesn't hold
                                            return c;
                                        }
                                        /**
                                        * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                                        */
                                        function sub(uint256 _a, uint256 _b) internal pure returns (uint256) {
                                            require(_b <= _a, ERROR_SUB_UNDERFLOW);
                                            uint256 c = _a - _b;
                                            return c;
                                        }
                                        /**
                                        * @dev Adds two numbers, reverts on overflow.
                                        */
                                        function add(uint256 _a, uint256 _b) internal pure returns (uint256) {
                                            uint256 c = _a + _b;
                                            require(c >= _a, ERROR_ADD_OVERFLOW);
                                            return c;
                                        }
                                        /**
                                        * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
                                        * reverts when dividing by zero.
                                        */
                                        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                                            require(b != 0, ERROR_DIV_ZERO);
                                            return a % b;
                                        }
                                    }
                                    // See https://github.com/OpenZeppelin/openzeppelin-solidity/blob/a9f910d34f0ab33a1ae5e714f69f9596a02b4d91/contracts/token/ERC20/ERC20.sol
                                    pragma solidity ^0.4.24;
                                    /**
                                     * @title ERC20 interface
                                     * @dev see https://github.com/ethereum/EIPs/issues/20
                                     */
                                    contract ERC20 {
                                        function totalSupply() public view returns (uint256);
                                        function balanceOf(address _who) public view returns (uint256);
                                        function allowance(address _owner, address _spender)
                                            public view returns (uint256);
                                        function transfer(address _to, uint256 _value) public returns (bool);
                                        function approve(address _spender, uint256 _value)
                                            public returns (bool);
                                        function transferFrom(address _from, address _to, uint256 _value)
                                            public returns (bool);
                                        event Transfer(
                                            address indexed from,
                                            address indexed to,
                                            uint256 value
                                        );
                                        event Approval(
                                            address indexed owner,
                                            address indexed spender,
                                            uint256 value
                                        );
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.4.24;
                                    import "@aragon/os/contracts/common/UnstructuredStorage.sol";
                                    //
                                    // We need to pack four variables into the same 256bit-wide storage slot
                                    // to lower the costs per each staking request.
                                    //
                                    // As a result, slot's memory aligned as follows:
                                    //
                                    // MSB ------------------------------------------------------------------------------> LSB
                                    // 256____________160_________________________128_______________32_____________________ 0
                                    // |_______________|___________________________|________________|_______________________|
                                    // | maxStakeLimit | maxStakeLimitGrowthBlocks | prevStakeLimit | prevStakeBlockNumber  |
                                    // |<-- 96 bits -->|<---------- 32 bits ------>|<-- 96 bits --->|<----- 32 bits ------->|
                                    //
                                    //
                                    // NB: Internal representation conventions:
                                    //
                                    // - the `maxStakeLimitGrowthBlocks` field above represented as follows:
                                    // `maxStakeLimitGrowthBlocks` = `maxStakeLimit` / `stakeLimitIncreasePerBlock`
                                    //           32 bits                 96 bits               96 bits
                                    //
                                    //
                                    // - the "staking paused" state is encoded by `prevStakeBlockNumber` being zero,
                                    // - the "staking unlimited" state is encoded by `maxStakeLimit` being zero and `prevStakeBlockNumber` being non-zero.
                                    //
                                    /**
                                    * @notice Library for the internal structs definitions
                                    * @dev solidity <0.6 doesn't support top-level structs
                                    * using the library to have a proper namespace
                                    */
                                    library StakeLimitState {
                                        /**
                                          * @dev Internal representation struct (slot-wide)
                                          */
                                        struct Data {
                                            uint32 prevStakeBlockNumber;      // block number of the previous stake submit
                                            uint96 prevStakeLimit;            // limit value (<= `maxStakeLimit`) obtained on the previous stake submit
                                            uint32 maxStakeLimitGrowthBlocks; // limit regeneration speed expressed in blocks
                                            uint96 maxStakeLimit;             // maximum limit value
                                        }
                                    }
                                    library StakeLimitUnstructuredStorage {
                                        using UnstructuredStorage for bytes32;
                                        /// @dev Storage offset for `maxStakeLimit` (bits)
                                        uint256 internal constant MAX_STAKE_LIMIT_OFFSET = 160;
                                        /// @dev Storage offset for `maxStakeLimitGrowthBlocks` (bits)
                                        uint256 internal constant MAX_STAKE_LIMIT_GROWTH_BLOCKS_OFFSET = 128;
                                        /// @dev Storage offset for `prevStakeLimit` (bits)
                                        uint256 internal constant PREV_STAKE_LIMIT_OFFSET = 32;
                                        /// @dev Storage offset for `prevStakeBlockNumber` (bits)
                                        uint256 internal constant PREV_STAKE_BLOCK_NUMBER_OFFSET = 0;
                                        /**
                                        * @dev Read stake limit state from the unstructured storage position
                                        * @param _position storage offset
                                        */
                                        function getStorageStakeLimitStruct(bytes32 _position) internal view returns (StakeLimitState.Data memory stakeLimit) {
                                            uint256 slotValue = _position.getStorageUint256();
                                            stakeLimit.prevStakeBlockNumber = uint32(slotValue >> PREV_STAKE_BLOCK_NUMBER_OFFSET);
                                            stakeLimit.prevStakeLimit = uint96(slotValue >> PREV_STAKE_LIMIT_OFFSET);
                                            stakeLimit.maxStakeLimitGrowthBlocks = uint32(slotValue >> MAX_STAKE_LIMIT_GROWTH_BLOCKS_OFFSET);
                                            stakeLimit.maxStakeLimit = uint96(slotValue >> MAX_STAKE_LIMIT_OFFSET);
                                        }
                                         /**
                                        * @dev Write stake limit state to the unstructured storage position
                                        * @param _position storage offset
                                        * @param _data stake limit state structure instance
                                        */
                                        function setStorageStakeLimitStruct(bytes32 _position, StakeLimitState.Data memory _data) internal {
                                            _position.setStorageUint256(
                                                uint256(_data.prevStakeBlockNumber) << PREV_STAKE_BLOCK_NUMBER_OFFSET
                                                    | uint256(_data.prevStakeLimit) << PREV_STAKE_LIMIT_OFFSET
                                                    | uint256(_data.maxStakeLimitGrowthBlocks) << MAX_STAKE_LIMIT_GROWTH_BLOCKS_OFFSET
                                                    | uint256(_data.maxStakeLimit) << MAX_STAKE_LIMIT_OFFSET
                                            );
                                        }
                                    }
                                    /**
                                    * @notice Interface library with helper functions to deal with stake limit struct in a more high-level approach.
                                    */
                                    library StakeLimitUtils {
                                        /**
                                        * @notice Calculate stake limit for the current block.
                                        * @dev using `_constGasMin` to make gas consumption independent of the current block number
                                        */
                                        function calculateCurrentStakeLimit(StakeLimitState.Data memory _data) internal view returns(uint256 limit) {
                                            uint256 stakeLimitIncPerBlock;
                                            if (_data.maxStakeLimitGrowthBlocks != 0) {
                                                stakeLimitIncPerBlock = _data.maxStakeLimit / _data.maxStakeLimitGrowthBlocks;
                                            }
                                            uint256 blocksPassed = block.number - _data.prevStakeBlockNumber;
                                            uint256 projectedLimit = _data.prevStakeLimit + blocksPassed * stakeLimitIncPerBlock;
                                            limit = _constGasMin(
                                                projectedLimit,
                                                _data.maxStakeLimit
                                            );
                                        }
                                        /**
                                        * @notice check if staking is on pause
                                        */
                                        function isStakingPaused(StakeLimitState.Data memory _data) internal pure returns(bool) {
                                            return _data.prevStakeBlockNumber == 0;
                                        }
                                        /**
                                        * @notice check if staking limit is set (otherwise staking is unlimited)
                                        */
                                        function isStakingLimitSet(StakeLimitState.Data memory _data) internal pure returns(bool) {
                                            return _data.maxStakeLimit != 0;
                                        }
                                        /**
                                        * @notice update stake limit repr with the desired limits
                                        * @dev input `_data` param is mutated and the func returns effectively the same pointer
                                        * @param _data stake limit state struct
                                        * @param _maxStakeLimit stake limit max value
                                        * @param _stakeLimitIncreasePerBlock stake limit increase (restoration) per block
                                        */
                                        function setStakingLimit(
                                            StakeLimitState.Data memory _data,
                                            uint256 _maxStakeLimit,
                                            uint256 _stakeLimitIncreasePerBlock
                                        ) internal view returns (StakeLimitState.Data memory) {
                                            require(_maxStakeLimit != 0, "ZERO_MAX_STAKE_LIMIT");
                                            require(_maxStakeLimit <= uint96(-1), "TOO_LARGE_MAX_STAKE_LIMIT");
                                            require(_maxStakeLimit >= _stakeLimitIncreasePerBlock, "TOO_LARGE_LIMIT_INCREASE");
                                            require(
                                                (_stakeLimitIncreasePerBlock == 0)
                                                || (_maxStakeLimit / _stakeLimitIncreasePerBlock <= uint32(-1)),
                                                "TOO_SMALL_LIMIT_INCREASE"
                                            );
                                            // reset prev stake limit to the new max stake limit if
                                            if (
                                                // staking was paused or
                                                _data.prevStakeBlockNumber == 0 ||
                                                // staking was unlimited or
                                                _data.maxStakeLimit == 0 ||
                                                // new maximum limit value is lower than the value obtained on the previous stake submit
                                                _maxStakeLimit < _data.prevStakeLimit
                                            ) {
                                                _data.prevStakeLimit = uint96(_maxStakeLimit);
                                            }
                                            _data.maxStakeLimitGrowthBlocks =
                                                _stakeLimitIncreasePerBlock != 0 ? uint32(_maxStakeLimit / _stakeLimitIncreasePerBlock) : 0;
                                            _data.maxStakeLimit = uint96(_maxStakeLimit);
                                            if (_data.prevStakeBlockNumber != 0) {
                                                _data.prevStakeBlockNumber = uint32(block.number);
                                            }
                                            return _data;
                                        }
                                        /**
                                        * @notice update stake limit repr to remove the limit
                                        * @dev input `_data` param is mutated and the func returns effectively the same pointer
                                        * @param _data stake limit state struct
                                        */
                                        function removeStakingLimit(
                                            StakeLimitState.Data memory _data
                                        ) internal pure returns (StakeLimitState.Data memory) {
                                            _data.maxStakeLimit = 0;
                                            return _data;
                                        }
                                        /**
                                        * @notice update stake limit repr after submitting user's eth
                                        * @dev input `_data` param is mutated and the func returns effectively the same pointer
                                        * @param _data stake limit state struct
                                        * @param _newPrevStakeLimit new value for the `prevStakeLimit` field
                                        */
                                        function updatePrevStakeLimit(
                                            StakeLimitState.Data memory _data,
                                            uint256 _newPrevStakeLimit
                                        ) internal view returns (StakeLimitState.Data memory) {
                                            assert(_newPrevStakeLimit <= uint96(-1));
                                            assert(_data.prevStakeBlockNumber != 0);
                                            _data.prevStakeLimit = uint96(_newPrevStakeLimit);
                                            _data.prevStakeBlockNumber = uint32(block.number);
                                            return _data;
                                        }
                                        /**
                                        * @notice set stake limit pause state (on or off)
                                        * @dev input `_data` param is mutated and the func returns effectively the same pointer
                                        * @param _data stake limit state struct
                                        * @param _isPaused pause state flag
                                        */
                                        function setStakeLimitPauseState(
                                            StakeLimitState.Data memory _data,
                                            bool _isPaused
                                        ) internal view returns (StakeLimitState.Data memory) {
                                            _data.prevStakeBlockNumber = uint32(_isPaused ? 0 : block.number);
                                            return _data;
                                        }
                                        /**
                                         * @notice find a minimum of two numbers with a constant gas consumption
                                         * @dev doesn't use branching logic inside
                                         * @param _lhs left hand side value
                                         * @param _rhs right hand side value
                                         */
                                        function _constGasMin(uint256 _lhs, uint256 _rhs) internal pure returns (uint256 min) {
                                            uint256 lhsIsLess;
                                            assembly {
                                                lhsIsLess := lt(_lhs, _rhs) // lhsIsLess = (_lhs < _rhs) ? 1 : 0
                                            }
                                            min = (_lhs * lhsIsLess) + (_rhs * (1 - lhsIsLess));
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.4.24;
                                    import "@aragon/os/contracts/apps/AragonApp.sol";
                                    import "@aragon/os/contracts/lib/math/SafeMath.sol";
                                    import "../common/interfaces/ILidoLocator.sol";
                                    import "../common/interfaces/IBurner.sol";
                                    import "./lib/StakeLimitUtils.sol";
                                    import "../common/lib/Math256.sol";
                                    import "./StETHPermit.sol";
                                    import "./utils/Versioned.sol";
                                    interface IPostTokenRebaseReceiver {
                                        function handlePostTokenRebase(
                                            uint256 _reportTimestamp,
                                            uint256 _timeElapsed,
                                            uint256 _preTotalShares,
                                            uint256 _preTotalEther,
                                            uint256 _postTotalShares,
                                            uint256 _postTotalEther,
                                            uint256 _sharesMintedAsFees
                                        ) external;
                                    }
                                    interface IOracleReportSanityChecker {
                                        function checkAccountingOracleReport(
                                            uint256 _timeElapsed,
                                            uint256 _preCLBalance,
                                            uint256 _postCLBalance,
                                            uint256 _withdrawalVaultBalance,
                                            uint256 _elRewardsVaultBalance,
                                            uint256 _sharesRequestedToBurn,
                                            uint256 _preCLValidators,
                                            uint256 _postCLValidators
                                        ) external view;
                                        function smoothenTokenRebase(
                                            uint256 _preTotalPooledEther,
                                            uint256 _preTotalShares,
                                            uint256 _preCLBalance,
                                            uint256 _postCLBalance,
                                            uint256 _withdrawalVaultBalance,
                                            uint256 _elRewardsVaultBalance,
                                            uint256 _sharesRequestedToBurn,
                                            uint256 _etherToLockForWithdrawals,
                                            uint256 _newSharesToBurnForWithdrawals
                                        ) external view returns (
                                            uint256 withdrawals,
                                            uint256 elRewards,
                                            uint256 simulatedSharesToBurn,
                                            uint256 sharesToBurn
                                        );
                                        function checkWithdrawalQueueOracleReport(
                                            uint256 _lastFinalizableRequestId,
                                            uint256 _reportTimestamp
                                        ) external view;
                                        function checkSimulatedShareRate(
                                            uint256 _postTotalPooledEther,
                                            uint256 _postTotalShares,
                                            uint256 _etherLockedOnWithdrawalQueue,
                                            uint256 _sharesBurntDueToWithdrawals,
                                            uint256 _simulatedShareRate
                                        ) external view;
                                    }
                                    interface ILidoExecutionLayerRewardsVault {
                                        function withdrawRewards(uint256 _maxAmount) external returns (uint256 amount);
                                    }
                                    interface IWithdrawalVault {
                                        function withdrawWithdrawals(uint256 _amount) external;
                                    }
                                    interface IStakingRouter {
                                        function deposit(
                                            uint256 _depositsCount,
                                            uint256 _stakingModuleId,
                                            bytes _depositCalldata
                                        ) external payable;
                                        function getStakingRewardsDistribution()
                                            external
                                            view
                                            returns (
                                                address[] memory recipients,
                                                uint256[] memory stakingModuleIds,
                                                uint96[] memory stakingModuleFees,
                                                uint96 totalFee,
                                                uint256 precisionPoints
                                            );
                                        function getWithdrawalCredentials() external view returns (bytes32);
                                        function reportRewardsMinted(uint256[] _stakingModuleIds, uint256[] _totalShares) external;
                                        function getTotalFeeE4Precision() external view returns (uint16 totalFee);
                                        function getStakingFeeAggregateDistributionE4Precision() external view returns (
                                            uint16 modulesFee, uint16 treasuryFee
                                        );
                                        function getStakingModuleMaxDepositsCount(uint256 _stakingModuleId, uint256 _maxDepositsValue)
                                            external
                                            view
                                            returns (uint256);
                                        function TOTAL_BASIS_POINTS() external view returns (uint256);
                                    }
                                    interface IWithdrawalQueue {
                                        function prefinalize(uint256[] _batches, uint256 _maxShareRate)
                                            external
                                            view
                                            returns (uint256 ethToLock, uint256 sharesToBurn);
                                        function finalize(uint256 _lastIdToFinalize, uint256 _maxShareRate) external payable;
                                        function isPaused() external view returns (bool);
                                        function unfinalizedStETH() external view returns (uint256);
                                        function isBunkerModeActive() external view returns (bool);
                                    }
                                    /**
                                    * @title Liquid staking pool implementation
                                    *
                                    * Lido is an Ethereum liquid staking protocol solving the problem of frozen staked ether on Consensus Layer
                                    * being unavailable for transfers and DeFi on Execution Layer.
                                    *
                                    * Since balances of all token holders change when the amount of total pooled Ether
                                    * changes, this token cannot fully implement ERC20 standard: it only emits `Transfer`
                                    * events upon explicit transfer between holders. In contrast, when Lido oracle reports
                                    * rewards, no Transfer events are generated: doing so would require emitting an event
                                    * for each token holder and thus running an unbounded loop.
                                    *
                                    * ---
                                    * NB: Order of inheritance must preserve the structured storage layout of the previous versions.
                                    *
                                    * @dev Lido is derived from `StETHPermit` that has a structured storage:
                                    * SLOT 0: mapping (address => uint256) private shares (`StETH`)
                                    * SLOT 1: mapping (address => mapping (address => uint256)) private allowances (`StETH`)
                                    * SLOT 2: mapping(address => uint256) internal noncesByAddress (`StETHPermit`)
                                    *
                                    * `Versioned` and `AragonApp` both don't have the pre-allocated structured storage.
                                    */
                                    contract Lido is Versioned, StETHPermit, AragonApp {
                                        using SafeMath for uint256;
                                        using UnstructuredStorage for bytes32;
                                        using StakeLimitUnstructuredStorage for bytes32;
                                        using StakeLimitUtils for StakeLimitState.Data;
                                        /// ACL
                                        bytes32 public constant PAUSE_ROLE =
                                            0x139c2898040ef16910dc9f44dc697df79363da767d8bc92f2e310312b816e46d; // keccak256("PAUSE_ROLE");
                                        bytes32 public constant RESUME_ROLE =
                                            0x2fc10cc8ae19568712f7a176fb4978616a610650813c9d05326c34abb62749c7; // keccak256("RESUME_ROLE");
                                        bytes32 public constant STAKING_PAUSE_ROLE =
                                            0x84ea57490227bc2be925c684e2a367071d69890b629590198f4125a018eb1de8; // keccak256("STAKING_PAUSE_ROLE")
                                        bytes32 public constant STAKING_CONTROL_ROLE =
                                            0xa42eee1333c0758ba72be38e728b6dadb32ea767de5b4ddbaea1dae85b1b051f; // keccak256("STAKING_CONTROL_ROLE")
                                        bytes32 public constant UNSAFE_CHANGE_DEPOSITED_VALIDATORS_ROLE =
                                            0xe6dc5d79630c61871e99d341ad72c5a052bed2fc8c79e5a4480a7cd31117576c; // keccak256("UNSAFE_CHANGE_DEPOSITED_VALIDATORS_ROLE")
                                        uint256 private constant DEPOSIT_SIZE = 32 ether;
                                        /// @dev storage slot position for the Lido protocol contracts locator
                                        bytes32 internal constant LIDO_LOCATOR_POSITION =
                                            0x9ef78dff90f100ea94042bd00ccb978430524befc391d3e510b5f55ff3166df7; // keccak256("lido.Lido.lidoLocator")
                                        /// @dev storage slot position of the staking rate limit structure
                                        bytes32 internal constant STAKING_STATE_POSITION =
                                            0xa3678de4a579be090bed1177e0a24f77cc29d181ac22fd7688aca344d8938015; // keccak256("lido.Lido.stakeLimit");
                                        /// @dev amount of Ether (on the current Ethereum side) buffered on this smart contract balance
                                        bytes32 internal constant BUFFERED_ETHER_POSITION =
                                            0xed310af23f61f96daefbcd140b306c0bdbf8c178398299741687b90e794772b0; // keccak256("lido.Lido.bufferedEther");
                                        /// @dev number of deposited validators (incrementing counter of deposit operations).
                                        bytes32 internal constant DEPOSITED_VALIDATORS_POSITION =
                                            0xe6e35175eb53fc006520a2a9c3e9711a7c00de6ff2c32dd31df8c5a24cac1b5c; // keccak256("lido.Lido.depositedValidators");
                                        /// @dev total amount of ether on Consensus Layer (sum of all the balances of Lido validators)
                                        // "beacon" in the `keccak256()` parameter is staying here for compatibility reason
                                        bytes32 internal constant CL_BALANCE_POSITION =
                                            0xa66d35f054e68143c18f32c990ed5cb972bb68a68f500cd2dd3a16bbf3686483; // keccak256("lido.Lido.beaconBalance");
                                        /// @dev number of Lido's validators available in the Consensus Layer state
                                        // "beacon" in the `keccak256()` parameter is staying here for compatibility reason
                                        bytes32 internal constant CL_VALIDATORS_POSITION =
                                            0x9f70001d82b6ef54e9d3725b46581c3eb9ee3aa02b941b6aa54d678a9ca35b10; // keccak256("lido.Lido.beaconValidators");
                                        /// @dev Just a counter of total amount of execution layer rewards received by Lido contract. Not used in the logic.
                                        bytes32 internal constant TOTAL_EL_REWARDS_COLLECTED_POSITION =
                                            0xafe016039542d12eec0183bb0b1ffc2ca45b027126a494672fba4154ee77facb; // keccak256("lido.Lido.totalELRewardsCollected");
                                        // Staking was paused (don't accept user's ether submits)
                                        event StakingPaused();
                                        // Staking was resumed (accept user's ether submits)
                                        event StakingResumed();
                                        // Staking limit was set (rate limits user's submits)
                                        event StakingLimitSet(uint256 maxStakeLimit, uint256 stakeLimitIncreasePerBlock);
                                        // Staking limit was removed
                                        event StakingLimitRemoved();
                                        // Emits when validators number delivered by the oracle
                                        event CLValidatorsUpdated(
                                            uint256 indexed reportTimestamp,
                                            uint256 preCLValidators,
                                            uint256 postCLValidators
                                        );
                                        // Emits when var at `DEPOSITED_VALIDATORS_POSITION` changed
                                        event DepositedValidatorsChanged(
                                            uint256 depositedValidators
                                        );
                                        // Emits when oracle accounting report processed
                                        event ETHDistributed(
                                            uint256 indexed reportTimestamp,
                                            uint256 preCLBalance,
                                            uint256 postCLBalance,
                                            uint256 withdrawalsWithdrawn,
                                            uint256 executionLayerRewardsWithdrawn,
                                            uint256 postBufferedEther
                                        );
                                        // Emits when token rebased (total supply and/or total shares were changed)
                                        event TokenRebased(
                                            uint256 indexed reportTimestamp,
                                            uint256 timeElapsed,
                                            uint256 preTotalShares,
                                            uint256 preTotalEther,
                                            uint256 postTotalShares,
                                            uint256 postTotalEther,
                                            uint256 sharesMintedAsFees
                                        );
                                        // Lido locator set
                                        event LidoLocatorSet(address lidoLocator);
                                        // The amount of ETH withdrawn from LidoExecutionLayerRewardsVault to Lido
                                        event ELRewardsReceived(uint256 amount);
                                        // The amount of ETH withdrawn from WithdrawalVault to Lido
                                        event WithdrawalsReceived(uint256 amount);
                                        // Records a deposit made by a user
                                        event Submitted(address indexed sender, uint256 amount, address referral);
                                        // The `amount` of ether was sent to the deposit_contract.deposit function
                                        event Unbuffered(uint256 amount);
                                        /**
                                        * @dev As AragonApp, Lido contract must be initialized with following variables:
                                        *      NB: by default, staking and the whole Lido pool are in paused state
                                        *
                                        * The contract's balance must be non-zero to allow initial holder bootstrap.
                                        *
                                        * @param _lidoLocator lido locator contract
                                        * @param _eip712StETH eip712 helper contract for StETH
                                        */
                                        function initialize(address _lidoLocator, address _eip712StETH)
                                            public
                                            payable
                                            onlyInit
                                        {
                                            _bootstrapInitialHolder();
                                            _initialize_v2(_lidoLocator, _eip712StETH);
                                            initialized();
                                        }
                                        /**
                                         * initializer for the Lido version "2"
                                         */
                                        function _initialize_v2(address _lidoLocator, address _eip712StETH) internal {
                                            _setContractVersion(2);
                                            LIDO_LOCATOR_POSITION.setStorageAddress(_lidoLocator);
                                            _initializeEIP712StETH(_eip712StETH);
                                            // set infinite allowance for burner from withdrawal queue
                                            // to burn finalized requests' shares
                                            _approve(
                                                ILidoLocator(_lidoLocator).withdrawalQueue(),
                                                ILidoLocator(_lidoLocator).burner(),
                                                INFINITE_ALLOWANCE
                                            );
                                            emit LidoLocatorSet(_lidoLocator);
                                        }
                                        /**
                                         * @notice A function to finalize upgrade to v2 (from v1). Can be called only once
                                         * @dev Value "1" in CONTRACT_VERSION_POSITION is skipped due to change in numbering
                                         *
                                         * The initial protocol token holder must exist.
                                         *
                                         * For more details see https://github.com/lidofinance/lido-improvement-proposals/blob/develop/LIPS/lip-10.md
                                         */
                                        function finalizeUpgrade_v2(address _lidoLocator, address _eip712StETH) external {
                                            _checkContractVersion(0);
                                            require(hasInitialized(), "NOT_INITIALIZED");
                                            require(_lidoLocator != address(0), "LIDO_LOCATOR_ZERO_ADDRESS");
                                            require(_eip712StETH != address(0), "EIP712_STETH_ZERO_ADDRESS");
                                            require(_sharesOf(INITIAL_TOKEN_HOLDER) != 0, "INITIAL_HOLDER_EXISTS");
                                            _initialize_v2(_lidoLocator, _eip712StETH);
                                        }
                                        /**
                                         * @notice Stops accepting new Ether to the protocol
                                         *
                                         * @dev While accepting new Ether is stopped, calls to the `submit` function,
                                         * as well as to the default payable function, will revert.
                                         *
                                         * Emits `StakingPaused` event.
                                         */
                                        function pauseStaking() external {
                                            _auth(STAKING_PAUSE_ROLE);
                                            _pauseStaking();
                                        }
                                        /**
                                         * @notice Resumes accepting new Ether to the protocol (if `pauseStaking` was called previously)
                                         * NB: Staking could be rate-limited by imposing a limit on the stake amount
                                         * at each moment in time, see `setStakingLimit()` and `removeStakingLimit()`
                                         *
                                         * @dev Preserves staking limit if it was set previously
                                         *
                                         * Emits `StakingResumed` event
                                         */
                                        function resumeStaking() external {
                                            _auth(STAKING_CONTROL_ROLE);
                                            require(hasInitialized(), "NOT_INITIALIZED");
                                            _resumeStaking();
                                        }
                                        /**
                                         * @notice Sets the staking rate limit
                                         *
                                         * ▲ Stake limit
                                         * │.....  .....   ........ ...            ....     ... Stake limit = max
                                         * │      .       .        .   .   .      .    . . .
                                         * │     .       .              . .  . . .      . .
                                         * │            .                .  . . .
                                         * │──────────────────────────────────────────────────> Time
                                         * │     ^      ^          ^   ^^^  ^ ^ ^     ^^^ ^     Stake events
                                         *
                                         * @dev Reverts if:
                                         * - `_maxStakeLimit` == 0
                                         * - `_maxStakeLimit` >= 2^96
                                         * - `_maxStakeLimit` < `_stakeLimitIncreasePerBlock`
                                         * - `_maxStakeLimit` / `_stakeLimitIncreasePerBlock` >= 2^32 (only if `_stakeLimitIncreasePerBlock` != 0)
                                         *
                                         * Emits `StakingLimitSet` event
                                         *
                                         * @param _maxStakeLimit max stake limit value
                                         * @param _stakeLimitIncreasePerBlock stake limit increase per single block
                                         */
                                        function setStakingLimit(uint256 _maxStakeLimit, uint256 _stakeLimitIncreasePerBlock) external {
                                            _auth(STAKING_CONTROL_ROLE);
                                            STAKING_STATE_POSITION.setStorageStakeLimitStruct(
                                                STAKING_STATE_POSITION.getStorageStakeLimitStruct().setStakingLimit(_maxStakeLimit, _stakeLimitIncreasePerBlock)
                                            );
                                            emit StakingLimitSet(_maxStakeLimit, _stakeLimitIncreasePerBlock);
                                        }
                                        /**
                                         * @notice Removes the staking rate limit
                                         *
                                         * Emits `StakingLimitRemoved` event
                                         */
                                        function removeStakingLimit() external {
                                            _auth(STAKING_CONTROL_ROLE);
                                            STAKING_STATE_POSITION.setStorageStakeLimitStruct(STAKING_STATE_POSITION.getStorageStakeLimitStruct().removeStakingLimit());
                                            emit StakingLimitRemoved();
                                        }
                                        /**
                                         * @notice Check staking state: whether it's paused or not
                                         */
                                        function isStakingPaused() external view returns (bool) {
                                            return STAKING_STATE_POSITION.getStorageStakeLimitStruct().isStakingPaused();
                                        }
                                        /**
                                         * @notice Returns how much Ether can be staked in the current block
                                         * @dev Special return values:
                                         * - 2^256 - 1 if staking is unlimited;
                                         * - 0 if staking is paused or if limit is exhausted.
                                         */
                                        function getCurrentStakeLimit() external view returns (uint256) {
                                            return _getCurrentStakeLimit(STAKING_STATE_POSITION.getStorageStakeLimitStruct());
                                        }
                                        /**
                                         * @notice Returns full info about current stake limit params and state
                                         * @dev Might be used for the advanced integration requests.
                                         * @return isStakingPaused staking pause state (equivalent to return of isStakingPaused())
                                         * @return isStakingLimitSet whether the stake limit is set
                                         * @return currentStakeLimit current stake limit (equivalent to return of getCurrentStakeLimit())
                                         * @return maxStakeLimit max stake limit
                                         * @return maxStakeLimitGrowthBlocks blocks needed to restore max stake limit from the fully exhausted state
                                         * @return prevStakeLimit previously reached stake limit
                                         * @return prevStakeBlockNumber previously seen block number
                                         */
                                        function getStakeLimitFullInfo()
                                            external
                                            view
                                            returns (
                                                bool isStakingPaused,
                                                bool isStakingLimitSet,
                                                uint256 currentStakeLimit,
                                                uint256 maxStakeLimit,
                                                uint256 maxStakeLimitGrowthBlocks,
                                                uint256 prevStakeLimit,
                                                uint256 prevStakeBlockNumber
                                            )
                                        {
                                            StakeLimitState.Data memory stakeLimitData = STAKING_STATE_POSITION.getStorageStakeLimitStruct();
                                            isStakingPaused = stakeLimitData.isStakingPaused();
                                            isStakingLimitSet = stakeLimitData.isStakingLimitSet();
                                            currentStakeLimit = _getCurrentStakeLimit(stakeLimitData);
                                            maxStakeLimit = stakeLimitData.maxStakeLimit;
                                            maxStakeLimitGrowthBlocks = stakeLimitData.maxStakeLimitGrowthBlocks;
                                            prevStakeLimit = stakeLimitData.prevStakeLimit;
                                            prevStakeBlockNumber = stakeLimitData.prevStakeBlockNumber;
                                        }
                                        /**
                                        * @notice Send funds to the pool
                                        * @dev Users are able to submit their funds by transacting to the fallback function.
                                        * Unlike vanilla Ethereum Deposit contract, accepting only 32-Ether transactions, Lido
                                        * accepts payments of any size. Submitted Ethers are stored in Buffer until someone calls
                                        * deposit() and pushes them to the Ethereum Deposit contract.
                                        */
                                        // solhint-disable-next-line no-complex-fallback
                                        function() external payable {
                                            // protection against accidental submissions by calling non-existent function
                                            require(msg.data.length == 0, "NON_EMPTY_DATA");
                                            _submit(0);
                                        }
                                        /**
                                         * @notice Send funds to the pool with optional _referral parameter
                                         * @dev This function is alternative way to submit funds. Supports optional referral address.
                                         * @return Amount of StETH shares generated
                                         */
                                        function submit(address _referral) external payable returns (uint256) {
                                            return _submit(_referral);
                                        }
                                        /**
                                         * @notice A payable function for execution layer rewards. Can be called only by `ExecutionLayerRewardsVault`
                                         * @dev We need a dedicated function because funds received by the default payable function
                                         * are treated as a user deposit
                                         */
                                        function receiveELRewards() external payable {
                                            require(msg.sender == getLidoLocator().elRewardsVault());
                                            TOTAL_EL_REWARDS_COLLECTED_POSITION.setStorageUint256(getTotalELRewardsCollected().add(msg.value));
                                            emit ELRewardsReceived(msg.value);
                                        }
                                        /**
                                        * @notice A payable function for withdrawals acquisition. Can be called only by `WithdrawalVault`
                                        * @dev We need a dedicated function because funds received by the default payable function
                                        * are treated as a user deposit
                                        */
                                        function receiveWithdrawals() external payable {
                                            require(msg.sender == getLidoLocator().withdrawalVault());
                                            emit WithdrawalsReceived(msg.value);
                                        }
                                        /**
                                         * @notice Stop pool routine operations
                                         */
                                        function stop() external {
                                            _auth(PAUSE_ROLE);
                                            _stop();
                                            _pauseStaking();
                                        }
                                        /**
                                         * @notice Resume pool routine operations
                                         * @dev Staking is resumed after this call using the previously set limits (if any)
                                         */
                                        function resume() external {
                                            _auth(RESUME_ROLE);
                                            _resume();
                                            _resumeStaking();
                                        }
                                        /**
                                         * The structure is used to aggregate the `handleOracleReport` provided data.
                                         * @dev Using the in-memory structure addresses `stack too deep` issues.
                                         */
                                        struct OracleReportedData {
                                            // Oracle timings
                                            uint256 reportTimestamp;
                                            uint256 timeElapsed;
                                            // CL values
                                            uint256 clValidators;
                                            uint256 postCLBalance;
                                            // EL values
                                            uint256 withdrawalVaultBalance;
                                            uint256 elRewardsVaultBalance;
                                            uint256 sharesRequestedToBurn;
                                            // Decision about withdrawals processing
                                            uint256[] withdrawalFinalizationBatches;
                                            uint256 simulatedShareRate;
                                        }
                                        /**
                                         * The structure is used to preload the contract using `getLidoLocator()` via single call
                                         */
                                        struct OracleReportContracts {
                                            address accountingOracle;
                                            address elRewardsVault;
                                            address oracleReportSanityChecker;
                                            address burner;
                                            address withdrawalQueue;
                                            address withdrawalVault;
                                            address postTokenRebaseReceiver;
                                        }
                                        /**
                                        * @notice Updates accounting stats, collects EL rewards and distributes collected rewards
                                        *         if beacon balance increased, performs withdrawal requests finalization
                                        * @dev periodically called by the AccountingOracle contract
                                        *
                                        * @param _reportTimestamp the moment of the oracle report calculation
                                        * @param _timeElapsed seconds elapsed since the previous report calculation
                                        * @param _clValidators number of Lido validators on Consensus Layer
                                        * @param _clBalance sum of all Lido validators' balances on Consensus Layer
                                        * @param _withdrawalVaultBalance withdrawal vault balance on Execution Layer at `_reportTimestamp`
                                        * @param _elRewardsVaultBalance elRewards vault balance on Execution Layer at `_reportTimestamp`
                                        * @param _sharesRequestedToBurn shares requested to burn through Burner at `_reportTimestamp`
                                        * @param _withdrawalFinalizationBatches the ascendingly-sorted array of withdrawal request IDs obtained by calling
                                        * WithdrawalQueue.calculateFinalizationBatches. Empty array means that no withdrawal requests should be finalized
                                        * @param _simulatedShareRate share rate that was simulated by oracle when the report data created (1e27 precision)
                                        *
                                        * NB: `_simulatedShareRate` should be calculated off-chain by calling the method with `eth_call` JSON-RPC API
                                        * while passing empty `_withdrawalFinalizationBatches` and `_simulatedShareRate` == 0, plugging the returned values
                                        * to the following formula: `_simulatedShareRate = (postTotalPooledEther * 1e27) / postTotalShares`
                                        *
                                        * @return postRebaseAmounts[0]: `postTotalPooledEther` amount of ether in the protocol after report
                                        * @return postRebaseAmounts[1]: `postTotalShares` amount of shares in the protocol after report
                                        * @return postRebaseAmounts[2]: `withdrawals` withdrawn from the withdrawals vault
                                        * @return postRebaseAmounts[3]: `elRewards` withdrawn from the execution layer rewards vault
                                        */
                                        function handleOracleReport(
                                            // Oracle timings
                                            uint256 _reportTimestamp,
                                            uint256 _timeElapsed,
                                            // CL values
                                            uint256 _clValidators,
                                            uint256 _clBalance,
                                            // EL values
                                            uint256 _withdrawalVaultBalance,
                                            uint256 _elRewardsVaultBalance,
                                            uint256 _sharesRequestedToBurn,
                                            // Decision about withdrawals processing
                                            uint256[] _withdrawalFinalizationBatches,
                                            uint256 _simulatedShareRate
                                        ) external returns (uint256[4] postRebaseAmounts) {
                                            _whenNotStopped();
                                            return _handleOracleReport(
                                                OracleReportedData(
                                                    _reportTimestamp,
                                                    _timeElapsed,
                                                    _clValidators,
                                                    _clBalance,
                                                    _withdrawalVaultBalance,
                                                    _elRewardsVaultBalance,
                                                    _sharesRequestedToBurn,
                                                    _withdrawalFinalizationBatches,
                                                    _simulatedShareRate
                                                )
                                            );
                                        }
                                        /**
                                         * @notice Unsafely change deposited validators
                                         *
                                         * The method unsafely changes deposited validator counter.
                                         * Can be required when onboarding external validators to Lido
                                         * (i.e., had deposited before and rotated their type-0x00 withdrawal credentials to Lido)
                                         *
                                         * @param _newDepositedValidators new value
                                         */
                                        function unsafeChangeDepositedValidators(uint256 _newDepositedValidators) external {
                                            _auth(UNSAFE_CHANGE_DEPOSITED_VALIDATORS_ROLE);
                                            DEPOSITED_VALIDATORS_POSITION.setStorageUint256(_newDepositedValidators);
                                            emit DepositedValidatorsChanged(_newDepositedValidators);
                                        }
                                        /**
                                         * @notice Overrides default AragonApp behaviour to disallow recovery.
                                         */
                                        function transferToVault(address /* _token */) external {
                                            revert("NOT_SUPPORTED");
                                        }
                                        /**
                                        * @notice Get the amount of Ether temporary buffered on this contract balance
                                        * @dev Buffered balance is kept on the contract from the moment the funds are received from user
                                        * until the moment they are actually sent to the official Deposit contract.
                                        * @return amount of buffered funds in wei
                                        */
                                        function getBufferedEther() external view returns (uint256) {
                                            return _getBufferedEther();
                                        }
                                        /**
                                         * @notice Get total amount of execution layer rewards collected to Lido contract
                                         * @dev Ether got through LidoExecutionLayerRewardsVault is kept on this contract's balance the same way
                                         * as other buffered Ether is kept (until it gets deposited)
                                         * @return amount of funds received as execution layer rewards in wei
                                         */
                                        function getTotalELRewardsCollected() public view returns (uint256) {
                                            return TOTAL_EL_REWARDS_COLLECTED_POSITION.getStorageUint256();
                                        }
                                        /**
                                         * @notice Gets authorized oracle address
                                         * @return address of oracle contract
                                         */
                                        function getLidoLocator() public view returns (ILidoLocator) {
                                            return ILidoLocator(LIDO_LOCATOR_POSITION.getStorageAddress());
                                        }
                                        /**
                                        * @notice Returns the key values related to Consensus Layer side of the contract. It historically contains beacon
                                        * @return depositedValidators - number of deposited validators from Lido contract side
                                        * @return beaconValidators - number of Lido validators visible on Consensus Layer, reported by oracle
                                        * @return beaconBalance - total amount of ether on the Consensus Layer side (sum of all the balances of Lido validators)
                                        *
                                        * @dev `beacon` in naming still here for historical reasons
                                        */
                                        function getBeaconStat() external view returns (uint256 depositedValidators, uint256 beaconValidators, uint256 beaconBalance) {
                                            depositedValidators = DEPOSITED_VALIDATORS_POSITION.getStorageUint256();
                                            beaconValidators = CL_VALIDATORS_POSITION.getStorageUint256();
                                            beaconBalance = CL_BALANCE_POSITION.getStorageUint256();
                                        }
                                        /**
                                         * @dev Check that Lido allows depositing buffered ether to the consensus layer
                                         * Depends on the bunker state and protocol's pause state
                                         */
                                        function canDeposit() public view returns (bool) {
                                            return !_withdrawalQueue().isBunkerModeActive() && !isStopped();
                                        }
                                        /**
                                         * @dev Returns depositable ether amount.
                                         * Takes into account unfinalized stETH required by WithdrawalQueue
                                         */
                                        function getDepositableEther() public view returns (uint256) {
                                            uint256 bufferedEther = _getBufferedEther();
                                            uint256 withdrawalReserve = _withdrawalQueue().unfinalizedStETH();
                                            return bufferedEther > withdrawalReserve ? bufferedEther - withdrawalReserve : 0;
                                        }
                                        /**
                                         * @dev Invokes a deposit call to the Staking Router contract and updates buffered counters
                                         * @param _maxDepositsCount max deposits count
                                         * @param _stakingModuleId id of the staking module to be deposited
                                         * @param _depositCalldata module calldata
                                         */
                                        function deposit(uint256 _maxDepositsCount, uint256 _stakingModuleId, bytes _depositCalldata) external {
                                            ILidoLocator locator = getLidoLocator();
                                            require(msg.sender == locator.depositSecurityModule(), "APP_AUTH_DSM_FAILED");
                                            require(canDeposit(), "CAN_NOT_DEPOSIT");
                                            IStakingRouter stakingRouter = _stakingRouter();
                                            uint256 depositsCount = Math256.min(
                                                _maxDepositsCount,
                                                stakingRouter.getStakingModuleMaxDepositsCount(_stakingModuleId, getDepositableEther())
                                            );
                                            uint256 depositsValue;
                                            if (depositsCount > 0) {
                                                depositsValue = depositsCount.mul(DEPOSIT_SIZE);
                                                /// @dev firstly update the local state of the contract to prevent a reentrancy attack,
                                                ///     even if the StakingRouter is a trusted contract.
                                                BUFFERED_ETHER_POSITION.setStorageUint256(_getBufferedEther().sub(depositsValue));
                                                emit Unbuffered(depositsValue);
                                                uint256 newDepositedValidators = DEPOSITED_VALIDATORS_POSITION.getStorageUint256().add(depositsCount);
                                                DEPOSITED_VALIDATORS_POSITION.setStorageUint256(newDepositedValidators);
                                                emit DepositedValidatorsChanged(newDepositedValidators);
                                            }
                                            /// @dev transfer ether to StakingRouter and make a deposit at the same time. All the ether
                                            ///     sent to StakingRouter is counted as deposited. If StakingRouter can't deposit all
                                            ///     passed ether it MUST revert the whole transaction (never happens in normal circumstances)
                                            stakingRouter.deposit.value(depositsValue)(depositsCount, _stakingModuleId, _depositCalldata);
                                        }
                                        /// DEPRECATED PUBLIC METHODS
                                        /**
                                         * @notice Returns current withdrawal credentials of deposited validators
                                         * @dev DEPRECATED: use StakingRouter.getWithdrawalCredentials() instead
                                         */
                                        function getWithdrawalCredentials() external view returns (bytes32) {
                                            return _stakingRouter().getWithdrawalCredentials();
                                        }
                                        /**
                                         * @notice Returns legacy oracle
                                         * @dev DEPRECATED: the `AccountingOracle` superseded the old one
                                         */
                                        function getOracle() external view returns (address) {
                                            return getLidoLocator().legacyOracle();
                                        }
                                        /**
                                         * @notice Returns the treasury address
                                         * @dev DEPRECATED: use LidoLocator.treasury()
                                         */
                                        function getTreasury() external view returns (address) {
                                            return _treasury();
                                        }
                                        /**
                                         * @notice Returns current staking rewards fee rate
                                         * @dev DEPRECATED: Now fees information is stored in StakingRouter and
                                         * with higher precision. Use StakingRouter.getStakingFeeAggregateDistribution() instead.
                                         * @return totalFee total rewards fee in 1e4 precision (10000 is 100%). The value might be
                                         * inaccurate because the actual value is truncated here to 1e4 precision.
                                         */
                                        function getFee() external view returns (uint16 totalFee) {
                                            totalFee = _stakingRouter().getTotalFeeE4Precision();
                                        }
                                        /**
                                         * @notice Returns current fee distribution, values relative to the total fee (getFee())
                                         * @dev DEPRECATED: Now fees information is stored in StakingRouter and
                                         * with higher precision. Use StakingRouter.getStakingFeeAggregateDistribution() instead.
                                         * @return treasuryFeeBasisPoints return treasury fee in TOTAL_BASIS_POINTS (10000 is 100% fee) precision
                                         * @return insuranceFeeBasisPoints always returns 0 because the capability to send fees to
                                         * insurance from Lido contract is removed.
                                         * @return operatorsFeeBasisPoints return total fee for all operators of all staking modules in
                                         * TOTAL_BASIS_POINTS (10000 is 100% fee) precision.
                                         * Previously returned total fee of all node operators of NodeOperatorsRegistry (Curated staking module now)
                                         * The value might be inaccurate because the actual value is truncated here to 1e4 precision.
                                         */
                                        function getFeeDistribution()
                                            external view
                                            returns (
                                                uint16 treasuryFeeBasisPoints,
                                                uint16 insuranceFeeBasisPoints,
                                                uint16 operatorsFeeBasisPoints
                                            )
                                        {
                                            IStakingRouter stakingRouter = _stakingRouter();
                                            uint256 totalBasisPoints = stakingRouter.TOTAL_BASIS_POINTS();
                                            uint256 totalFee = stakingRouter.getTotalFeeE4Precision();
                                            (uint256 treasuryFeeBasisPointsAbs, uint256 operatorsFeeBasisPointsAbs) = stakingRouter
                                                .getStakingFeeAggregateDistributionE4Precision();
                                            insuranceFeeBasisPoints = 0;  // explicitly set to zero
                                            treasuryFeeBasisPoints = uint16((treasuryFeeBasisPointsAbs * totalBasisPoints) / totalFee);
                                            operatorsFeeBasisPoints = uint16((operatorsFeeBasisPointsAbs * totalBasisPoints) / totalFee);
                                        }
                                        /*
                                         * @dev updates Consensus Layer state snapshot according to the current report
                                         *
                                         * NB: conventions and assumptions
                                         *
                                         * `depositedValidators` are total amount of the **ever** deposited Lido validators
                                         * `_postClValidators` are total amount of the **ever** appeared on the CL side Lido validators
                                         *
                                         * i.e., exited Lido validators persist in the state, just with a different status
                                         */
                                        function _processClStateUpdate(
                                            uint256 _reportTimestamp,
                                            uint256 _preClValidators,
                                            uint256 _postClValidators,
                                            uint256 _postClBalance
                                        ) internal returns (uint256 preCLBalance) {
                                            uint256 depositedValidators = DEPOSITED_VALIDATORS_POSITION.getStorageUint256();
                                            require(_postClValidators <= depositedValidators, "REPORTED_MORE_DEPOSITED");
                                            require(_postClValidators >= _preClValidators, "REPORTED_LESS_VALIDATORS");
                                            if (_postClValidators > _preClValidators) {
                                                CL_VALIDATORS_POSITION.setStorageUint256(_postClValidators);
                                            }
                                            uint256 appearedValidators = _postClValidators - _preClValidators;
                                            preCLBalance = CL_BALANCE_POSITION.getStorageUint256();
                                            // Take into account the balance of the newly appeared validators
                                            preCLBalance = preCLBalance.add(appearedValidators.mul(DEPOSIT_SIZE));
                                            // Save the current CL balance and validators to
                                            // calculate rewards on the next push
                                            CL_BALANCE_POSITION.setStorageUint256(_postClBalance);
                                            emit CLValidatorsUpdated(_reportTimestamp, _preClValidators, _postClValidators);
                                        }
                                        /**
                                         * @dev collect ETH from ELRewardsVault and WithdrawalVault, then send to WithdrawalQueue
                                         */
                                        function _collectRewardsAndProcessWithdrawals(
                                            OracleReportContracts memory _contracts,
                                            uint256 _withdrawalsToWithdraw,
                                            uint256 _elRewardsToWithdraw,
                                            uint256[] _withdrawalFinalizationBatches,
                                            uint256 _simulatedShareRate,
                                            uint256 _etherToLockOnWithdrawalQueue
                                        ) internal {
                                            // withdraw execution layer rewards and put them to the buffer
                                            if (_elRewardsToWithdraw > 0) {
                                                ILidoExecutionLayerRewardsVault(_contracts.elRewardsVault).withdrawRewards(_elRewardsToWithdraw);
                                            }
                                            // withdraw withdrawals and put them to the buffer
                                            if (_withdrawalsToWithdraw > 0) {
                                                IWithdrawalVault(_contracts.withdrawalVault).withdrawWithdrawals(_withdrawalsToWithdraw);
                                            }
                                            // finalize withdrawals (send ether, assign shares for burning)
                                            if (_etherToLockOnWithdrawalQueue > 0) {
                                                IWithdrawalQueue withdrawalQueue = IWithdrawalQueue(_contracts.withdrawalQueue);
                                                withdrawalQueue.finalize.value(_etherToLockOnWithdrawalQueue)(
                                                    _withdrawalFinalizationBatches[_withdrawalFinalizationBatches.length - 1],
                                                    _simulatedShareRate
                                                );
                                            }
                                            uint256 postBufferedEther = _getBufferedEther()
                                                .add(_elRewardsToWithdraw) // Collected from ELVault
                                                .add(_withdrawalsToWithdraw) // Collected from WithdrawalVault
                                                .sub(_etherToLockOnWithdrawalQueue); // Sent to WithdrawalQueue
                                            _setBufferedEther(postBufferedEther);
                                        }
                                        /**
                                         * @dev return amount to lock on withdrawal queue and shares to burn
                                         * depending on the finalization batch parameters
                                         */
                                        function _calculateWithdrawals(
                                            OracleReportContracts memory _contracts,
                                            OracleReportedData memory _reportedData
                                        ) internal view returns (
                                            uint256 etherToLock, uint256 sharesToBurn
                                        ) {
                                            IWithdrawalQueue withdrawalQueue = IWithdrawalQueue(_contracts.withdrawalQueue);
                                            if (!withdrawalQueue.isPaused()) {
                                                IOracleReportSanityChecker(_contracts.oracleReportSanityChecker).checkWithdrawalQueueOracleReport(
                                                    _reportedData.withdrawalFinalizationBatches[_reportedData.withdrawalFinalizationBatches.length - 1],
                                                    _reportedData.reportTimestamp
                                                );
                                                (etherToLock, sharesToBurn) = withdrawalQueue.prefinalize(
                                                    _reportedData.withdrawalFinalizationBatches,
                                                    _reportedData.simulatedShareRate
                                                );
                                            }
                                        }
                                        /**
                                         * @dev calculate the amount of rewards and distribute it
                                         */
                                        function _processRewards(
                                            OracleReportContext memory _reportContext,
                                            uint256 _postCLBalance,
                                            uint256 _withdrawnWithdrawals,
                                            uint256 _withdrawnElRewards
                                        ) internal returns (uint256 sharesMintedAsFees) {
                                            uint256 postCLTotalBalance = _postCLBalance.add(_withdrawnWithdrawals);
                                            // Don’t mint/distribute any protocol fee on the non-profitable Lido oracle report
                                            // (when consensus layer balance delta is zero or negative).
                                            // See LIP-12 for details:
                                            // https://research.lido.fi/t/lip-12-on-chain-part-of-the-rewards-distribution-after-the-merge/1625
                                            if (postCLTotalBalance > _reportContext.preCLBalance) {
                                                uint256 consensusLayerRewards = postCLTotalBalance - _reportContext.preCLBalance;
                                                sharesMintedAsFees = _distributeFee(
                                                    _reportContext.preTotalPooledEther,
                                                    _reportContext.preTotalShares,
                                                    consensusLayerRewards.add(_withdrawnElRewards)
                                                );
                                            }
                                        }
                                        /**
                                         * @dev Process user deposit, mints liquid tokens and increase the pool buffer
                                         * @param _referral address of referral.
                                         * @return amount of StETH shares generated
                                         */
                                        function _submit(address _referral) internal returns (uint256) {
                                            require(msg.value != 0, "ZERO_DEPOSIT");
                                            StakeLimitState.Data memory stakeLimitData = STAKING_STATE_POSITION.getStorageStakeLimitStruct();
                                            // There is an invariant that protocol pause also implies staking pause.
                                            // Thus, no need to check protocol pause explicitly.
                                            require(!stakeLimitData.isStakingPaused(), "STAKING_PAUSED");
                                            if (stakeLimitData.isStakingLimitSet()) {
                                                uint256 currentStakeLimit = stakeLimitData.calculateCurrentStakeLimit();
                                                require(msg.value <= currentStakeLimit, "STAKE_LIMIT");
                                                STAKING_STATE_POSITION.setStorageStakeLimitStruct(stakeLimitData.updatePrevStakeLimit(currentStakeLimit - msg.value));
                                            }
                                            uint256 sharesAmount = getSharesByPooledEth(msg.value);
                                            _mintShares(msg.sender, sharesAmount);
                                            _setBufferedEther(_getBufferedEther().add(msg.value));
                                            emit Submitted(msg.sender, msg.value, _referral);
                                            _emitTransferAfterMintingShares(msg.sender, sharesAmount);
                                            return sharesAmount;
                                        }
                                        /**
                                         * @dev Staking router rewards distribution.
                                         *
                                         * Corresponds to the return value of `IStakingRouter.newTotalPooledEtherForRewards()`
                                         * Prevents `stack too deep` issue.
                                         */
                                        struct StakingRewardsDistribution {
                                            address[] recipients;
                                            uint256[] moduleIds;
                                            uint96[] modulesFees;
                                            uint96 totalFee;
                                            uint256 precisionPoints;
                                        }
                                        /**
                                         * @dev Get staking rewards distribution from staking router.
                                         */
                                        function _getStakingRewardsDistribution() internal view returns (
                                            StakingRewardsDistribution memory ret,
                                            IStakingRouter router
                                        ) {
                                            router = _stakingRouter();
                                            (
                                                ret.recipients,
                                                ret.moduleIds,
                                                ret.modulesFees,
                                                ret.totalFee,
                                                ret.precisionPoints
                                            ) = router.getStakingRewardsDistribution();
                                            require(ret.recipients.length == ret.modulesFees.length, "WRONG_RECIPIENTS_INPUT");
                                            require(ret.moduleIds.length == ret.modulesFees.length, "WRONG_MODULE_IDS_INPUT");
                                        }
                                        /**
                                         * @dev Distributes fee portion of the rewards by minting and distributing corresponding amount of liquid tokens.
                                         * @param _preTotalPooledEther Total supply before report-induced changes applied
                                         * @param _preTotalShares Total shares before report-induced changes applied
                                         * @param _totalRewards Total rewards accrued both on the Execution Layer and the Consensus Layer sides in wei.
                                         */
                                        function _distributeFee(
                                            uint256 _preTotalPooledEther,
                                            uint256 _preTotalShares,
                                            uint256 _totalRewards
                                        ) internal returns (uint256 sharesMintedAsFees) {
                                            // We need to take a defined percentage of the reported reward as a fee, and we do
                                            // this by minting new token shares and assigning them to the fee recipients (see
                                            // StETH docs for the explanation of the shares mechanics). The staking rewards fee
                                            // is defined in basis points (1 basis point is equal to 0.01%, 10000 (TOTAL_BASIS_POINTS) is 100%).
                                            //
                                            // Since we are increasing totalPooledEther by _totalRewards (totalPooledEtherWithRewards),
                                            // the combined cost of all holders' shares has became _totalRewards StETH tokens more,
                                            // effectively splitting the reward between each token holder proportionally to their token share.
                                            //
                                            // Now we want to mint new shares to the fee recipient, so that the total cost of the
                                            // newly-minted shares exactly corresponds to the fee taken:
                                            //
                                            // totalPooledEtherWithRewards = _preTotalPooledEther + _totalRewards
                                            // shares2mint * newShareCost = (_totalRewards * totalFee) / PRECISION_POINTS
                                            // newShareCost = totalPooledEtherWithRewards / (_preTotalShares + shares2mint)
                                            //
                                            // which follows to:
                                            //
                                            //                        _totalRewards * totalFee * _preTotalShares
                                            // shares2mint = --------------------------------------------------------------
                                            //                 (totalPooledEtherWithRewards * PRECISION_POINTS) - (_totalRewards * totalFee)
                                            //
                                            // The effect is that the given percentage of the reward goes to the fee recipient, and
                                            // the rest of the reward is distributed between token holders proportionally to their
                                            // token shares.
                                            (
                                                StakingRewardsDistribution memory rewardsDistribution,
                                                IStakingRouter router
                                            ) = _getStakingRewardsDistribution();
                                            if (rewardsDistribution.totalFee > 0) {
                                                uint256 totalPooledEtherWithRewards = _preTotalPooledEther.add(_totalRewards);
                                                sharesMintedAsFees =
                                                    _totalRewards.mul(rewardsDistribution.totalFee).mul(_preTotalShares).div(
                                                        totalPooledEtherWithRewards.mul(
                                                            rewardsDistribution.precisionPoints
                                                        ).sub(_totalRewards.mul(rewardsDistribution.totalFee))
                                                    );
                                                _mintShares(address(this), sharesMintedAsFees);
                                                (uint256[] memory moduleRewards, uint256 totalModuleRewards) =
                                                    _transferModuleRewards(
                                                        rewardsDistribution.recipients,
                                                        rewardsDistribution.modulesFees,
                                                        rewardsDistribution.totalFee,
                                                        sharesMintedAsFees
                                                    );
                                                _transferTreasuryRewards(sharesMintedAsFees.sub(totalModuleRewards));
                                                router.reportRewardsMinted(
                                                    rewardsDistribution.moduleIds,
                                                    moduleRewards
                                                );
                                            }
                                        }
                                        function _transferModuleRewards(
                                            address[] memory recipients,
                                            uint96[] memory modulesFees,
                                            uint256 totalFee,
                                            uint256 totalRewards
                                        ) internal returns (uint256[] memory moduleRewards, uint256 totalModuleRewards) {
                                            moduleRewards = new uint256[](recipients.length);
                                            for (uint256 i; i < recipients.length; ++i) {
                                                if (modulesFees[i] > 0) {
                                                    uint256 iModuleRewards = totalRewards.mul(modulesFees[i]).div(totalFee);
                                                    moduleRewards[i] = iModuleRewards;
                                                    _transferShares(address(this), recipients[i], iModuleRewards);
                                                    _emitTransferAfterMintingShares(recipients[i], iModuleRewards);
                                                    totalModuleRewards = totalModuleRewards.add(iModuleRewards);
                                                }
                                            }
                                        }
                                        function _transferTreasuryRewards(uint256 treasuryReward) internal {
                                            address treasury = _treasury();
                                            _transferShares(address(this), treasury, treasuryReward);
                                            _emitTransferAfterMintingShares(treasury, treasuryReward);
                                        }
                                        /**
                                         * @dev Gets the amount of Ether temporary buffered on this contract balance
                                         */
                                        function _getBufferedEther() internal view returns (uint256) {
                                            return BUFFERED_ETHER_POSITION.getStorageUint256();
                                        }
                                        function _setBufferedEther(uint256 _newBufferedEther) internal {
                                            BUFFERED_ETHER_POSITION.setStorageUint256(_newBufferedEther);
                                        }
                                        /// @dev Calculates and returns the total base balance (multiple of 32) of validators in transient state,
                                        ///     i.e. submitted to the official Deposit contract but not yet visible in the CL state.
                                        /// @return transient balance in wei (1e-18 Ether)
                                        function _getTransientBalance() internal view returns (uint256) {
                                            uint256 depositedValidators = DEPOSITED_VALIDATORS_POSITION.getStorageUint256();
                                            uint256 clValidators = CL_VALIDATORS_POSITION.getStorageUint256();
                                            // clValidators can never be less than deposited ones.
                                            assert(depositedValidators >= clValidators);
                                            return (depositedValidators - clValidators).mul(DEPOSIT_SIZE);
                                        }
                                        /**
                                         * @dev Gets the total amount of Ether controlled by the system
                                         * @return total balance in wei
                                         */
                                        function _getTotalPooledEther() internal view returns (uint256) {
                                            return _getBufferedEther()
                                                .add(CL_BALANCE_POSITION.getStorageUint256())
                                                .add(_getTransientBalance());
                                        }
                                        function _pauseStaking() internal {
                                            STAKING_STATE_POSITION.setStorageStakeLimitStruct(
                                                STAKING_STATE_POSITION.getStorageStakeLimitStruct().setStakeLimitPauseState(true)
                                            );
                                            emit StakingPaused();
                                        }
                                        function _resumeStaking() internal {
                                            STAKING_STATE_POSITION.setStorageStakeLimitStruct(
                                                STAKING_STATE_POSITION.getStorageStakeLimitStruct().setStakeLimitPauseState(false)
                                            );
                                            emit StakingResumed();
                                        }
                                        function _getCurrentStakeLimit(StakeLimitState.Data memory _stakeLimitData) internal view returns (uint256) {
                                            if (_stakeLimitData.isStakingPaused()) {
                                                return 0;
                                            }
                                            if (!_stakeLimitData.isStakingLimitSet()) {
                                                return uint256(-1);
                                            }
                                            return _stakeLimitData.calculateCurrentStakeLimit();
                                        }
                                        /**
                                         * @dev Size-efficient analog of the `auth(_role)` modifier
                                         * @param _role Permission name
                                         */
                                        function _auth(bytes32 _role) internal view {
                                            require(canPerform(msg.sender, _role, new uint256[](0)), "APP_AUTH_FAILED");
                                        }
                                        /**
                                         * @dev Intermediate data structure for `_handleOracleReport`
                                         * Helps to overcome `stack too deep` issue.
                                         */
                                        struct OracleReportContext {
                                            uint256 preCLValidators;
                                            uint256 preCLBalance;
                                            uint256 preTotalPooledEther;
                                            uint256 preTotalShares;
                                            uint256 etherToLockOnWithdrawalQueue;
                                            uint256 sharesToBurnFromWithdrawalQueue;
                                            uint256 simulatedSharesToBurn;
                                            uint256 sharesToBurn;
                                            uint256 sharesMintedAsFees;
                                        }
                                        /**
                                         * @dev Handle oracle report method operating with the data-packed structs
                                         * Using structs helps to overcome 'stack too deep' issue.
                                         *
                                         * The method updates the protocol's accounting state.
                                         * Key steps:
                                         * 1. Take a snapshot of the current (pre-) state
                                         * 2. Pass the report data to sanity checker (reverts if malformed)
                                         * 3. Pre-calculate the ether to lock for withdrawal queue and shares to be burnt
                                         * 4. Pass the accounting values to sanity checker to smoothen positive token rebase
                                         *    (i.e., postpone the extra rewards to be applied during the next rounds)
                                         * 5. Invoke finalization of the withdrawal requests
                                         * 6. Burn excess shares within the allowed limit (can postpone some shares to be burnt later)
                                         * 7. Distribute protocol fee (treasury & node operators)
                                         * 8. Complete token rebase by informing observers (emit an event and call the external receivers if any)
                                         * 9. Sanity check for the provided simulated share rate
                                         */
                                        function _handleOracleReport(OracleReportedData memory _reportedData) internal returns (uint256[4]) {
                                            OracleReportContracts memory contracts = _loadOracleReportContracts();
                                            require(msg.sender == contracts.accountingOracle, "APP_AUTH_FAILED");
                                            require(_reportedData.reportTimestamp <= block.timestamp, "INVALID_REPORT_TIMESTAMP");
                                            OracleReportContext memory reportContext;
                                            // Step 1.
                                            // Take a snapshot of the current (pre-) state
                                            reportContext.preTotalPooledEther = _getTotalPooledEther();
                                            reportContext.preTotalShares = _getTotalShares();
                                            reportContext.preCLValidators = CL_VALIDATORS_POSITION.getStorageUint256();
                                            reportContext.preCLBalance = _processClStateUpdate(
                                                _reportedData.reportTimestamp,
                                                reportContext.preCLValidators,
                                                _reportedData.clValidators,
                                                _reportedData.postCLBalance
                                            );
                                            // Step 2.
                                            // Pass the report data to sanity checker (reverts if malformed)
                                            _checkAccountingOracleReport(contracts, _reportedData, reportContext);
                                            // Step 3.
                                            // Pre-calculate the ether to lock for withdrawal queue and shares to be burnt
                                            // due to withdrawal requests to finalize
                                            if (_reportedData.withdrawalFinalizationBatches.length != 0) {
                                                (
                                                    reportContext.etherToLockOnWithdrawalQueue,
                                                    reportContext.sharesToBurnFromWithdrawalQueue
                                                ) = _calculateWithdrawals(contracts, _reportedData);
                                                if (reportContext.sharesToBurnFromWithdrawalQueue > 0) {
                                                    IBurner(contracts.burner).requestBurnShares(
                                                        contracts.withdrawalQueue,
                                                        reportContext.sharesToBurnFromWithdrawalQueue
                                                    );
                                                }
                                            }
                                            // Step 4.
                                            // Pass the accounting values to sanity checker to smoothen positive token rebase
                                            uint256 withdrawals;
                                            uint256 elRewards;
                                            (
                                                withdrawals, elRewards, reportContext.simulatedSharesToBurn, reportContext.sharesToBurn
                                            ) = IOracleReportSanityChecker(contracts.oracleReportSanityChecker).smoothenTokenRebase(
                                                reportContext.preTotalPooledEther,
                                                reportContext.preTotalShares,
                                                reportContext.preCLBalance,
                                                _reportedData.postCLBalance,
                                                _reportedData.withdrawalVaultBalance,
                                                _reportedData.elRewardsVaultBalance,
                                                _reportedData.sharesRequestedToBurn,
                                                reportContext.etherToLockOnWithdrawalQueue,
                                                reportContext.sharesToBurnFromWithdrawalQueue
                                            );
                                            // Step 5.
                                            // Invoke finalization of the withdrawal requests (send ether to withdrawal queue, assign shares to be burnt)
                                            _collectRewardsAndProcessWithdrawals(
                                                contracts,
                                                withdrawals,
                                                elRewards,
                                                _reportedData.withdrawalFinalizationBatches,
                                                _reportedData.simulatedShareRate,
                                                reportContext.etherToLockOnWithdrawalQueue
                                            );
                                            emit ETHDistributed(
                                                _reportedData.reportTimestamp,
                                                reportContext.preCLBalance,
                                                _reportedData.postCLBalance,
                                                withdrawals,
                                                elRewards,
                                                _getBufferedEther()
                                            );
                                            // Step 6.
                                            // Burn the previously requested shares
                                            if (reportContext.sharesToBurn > 0) {
                                                IBurner(contracts.burner).commitSharesToBurn(reportContext.sharesToBurn);
                                                _burnShares(contracts.burner, reportContext.sharesToBurn);
                                            }
                                            // Step 7.
                                            // Distribute protocol fee (treasury & node operators)
                                            reportContext.sharesMintedAsFees = _processRewards(
                                                reportContext,
                                                _reportedData.postCLBalance,
                                                withdrawals,
                                                elRewards
                                            );
                                            // Step 8.
                                            // Complete token rebase by informing observers (emit an event and call the external receivers if any)
                                            (
                                                uint256 postTotalShares,
                                                uint256 postTotalPooledEther
                                            ) = _completeTokenRebase(
                                                _reportedData,
                                                reportContext,
                                                IPostTokenRebaseReceiver(contracts.postTokenRebaseReceiver)
                                            );
                                            // Step 9. Sanity check for the provided simulated share rate
                                            if (_reportedData.withdrawalFinalizationBatches.length != 0) {
                                                IOracleReportSanityChecker(contracts.oracleReportSanityChecker).checkSimulatedShareRate(
                                                    postTotalPooledEther,
                                                    postTotalShares,
                                                    reportContext.etherToLockOnWithdrawalQueue,
                                                    reportContext.sharesToBurn.sub(reportContext.simulatedSharesToBurn),
                                                    _reportedData.simulatedShareRate
                                                );
                                            }
                                            return [postTotalPooledEther, postTotalShares, withdrawals, elRewards];
                                        }
                                        /**
                                         * @dev Pass the provided oracle data to the sanity checker contract
                                         * Works with structures to overcome `stack too deep`
                                         */
                                        function _checkAccountingOracleReport(
                                            OracleReportContracts memory _contracts,
                                            OracleReportedData memory _reportedData,
                                            OracleReportContext memory _reportContext
                                        ) internal view {
                                            IOracleReportSanityChecker(_contracts.oracleReportSanityChecker).checkAccountingOracleReport(
                                                _reportedData.timeElapsed,
                                                _reportContext.preCLBalance,
                                                _reportedData.postCLBalance,
                                                _reportedData.withdrawalVaultBalance,
                                                _reportedData.elRewardsVaultBalance,
                                                _reportedData.sharesRequestedToBurn,
                                                _reportContext.preCLValidators,
                                                _reportedData.clValidators
                                            );
                                        }
                                        /**
                                         * @dev Notify observers about the completed token rebase.
                                         * Emit events and call external receivers.
                                         */
                                        function _completeTokenRebase(
                                            OracleReportedData memory _reportedData,
                                            OracleReportContext memory _reportContext,
                                            IPostTokenRebaseReceiver _postTokenRebaseReceiver
                                        ) internal returns (uint256 postTotalShares, uint256 postTotalPooledEther) {
                                            postTotalShares = _getTotalShares();
                                            postTotalPooledEther = _getTotalPooledEther();
                                            if (_postTokenRebaseReceiver != address(0)) {
                                                _postTokenRebaseReceiver.handlePostTokenRebase(
                                                    _reportedData.reportTimestamp,
                                                    _reportedData.timeElapsed,
                                                    _reportContext.preTotalShares,
                                                    _reportContext.preTotalPooledEther,
                                                    postTotalShares,
                                                    postTotalPooledEther,
                                                    _reportContext.sharesMintedAsFees
                                                );
                                            }
                                            emit TokenRebased(
                                                _reportedData.reportTimestamp,
                                                _reportedData.timeElapsed,
                                                _reportContext.preTotalShares,
                                                _reportContext.preTotalPooledEther,
                                                postTotalShares,
                                                postTotalPooledEther,
                                                _reportContext.sharesMintedAsFees
                                            );
                                        }
                                        /**
                                         * @dev Load the contracts used for `handleOracleReport` internally.
                                         */
                                        function _loadOracleReportContracts() internal view returns (OracleReportContracts memory ret) {
                                            (
                                                ret.accountingOracle,
                                                ret.elRewardsVault,
                                                ret.oracleReportSanityChecker,
                                                ret.burner,
                                                ret.withdrawalQueue,
                                                ret.withdrawalVault,
                                                ret.postTokenRebaseReceiver
                                            ) = getLidoLocator().oracleReportComponentsForLido();
                                        }
                                        function _stakingRouter() internal view returns (IStakingRouter) {
                                            return IStakingRouter(getLidoLocator().stakingRouter());
                                        }
                                        function _withdrawalQueue() internal view returns (IWithdrawalQueue) {
                                            return IWithdrawalQueue(getLidoLocator().withdrawalQueue());
                                        }
                                        function _treasury() internal view returns (address) {
                                            return getLidoLocator().treasury();
                                        }
                                        /**
                                         * @notice Mints shares on behalf of 0xdead address,
                                         * the shares amount is equal to the contract's balance.     *
                                         *
                                         * Allows to get rid of zero checks for `totalShares` and `totalPooledEther`
                                         * and overcome corner cases.
                                         *
                                         * NB: reverts if the current contract's balance is zero.
                                         *
                                         * @dev must be invoked before using the token
                                         */
                                        function _bootstrapInitialHolder() internal {
                                            uint256 balance = address(this).balance;
                                            assert(balance != 0);
                                            if (_getTotalShares() == 0) {
                                                // if protocol is empty bootstrap it with the contract's balance
                                                // address(0xdead) is a holder for initial shares
                                                _setBufferedEther(balance);
                                                // emitting `Submitted` before Transfer events to preserver events order in tx
                                                emit Submitted(INITIAL_TOKEN_HOLDER, balance, 0);
                                                _mintInitialShares(balance);
                                            }
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.4.24;
                                    import "openzeppelin-solidity/contracts/token/ERC20/IERC20.sol";
                                    import "@aragon/os/contracts/common/UnstructuredStorage.sol";
                                    import "@aragon/os/contracts/lib/math/SafeMath.sol";
                                    import "./utils/Pausable.sol";
                                    /**
                                     * @title Interest-bearing ERC20-like token for Lido Liquid Stacking protocol.
                                     *
                                     * This contract is abstract. To make the contract deployable override the
                                     * `_getTotalPooledEther` function. `Lido.sol` contract inherits StETH and defines
                                     * the `_getTotalPooledEther` function.
                                     *
                                     * StETH balances are dynamic and represent the holder's share in the total amount
                                     * of Ether controlled by the protocol. Account shares aren't normalized, so the
                                     * contract also stores the sum of all shares to calculate each account's token balance
                                     * which equals to:
                                     *
                                     *   shares[account] * _getTotalPooledEther() / _getTotalShares()
                                     *
                                     * For example, assume that we have:
                                     *
                                     *   _getTotalPooledEther() -> 10 ETH
                                     *   sharesOf(user1) -> 100
                                     *   sharesOf(user2) -> 400
                                     *
                                     * Therefore:
                                     *
                                     *   balanceOf(user1) -> 2 tokens which corresponds 2 ETH
                                     *   balanceOf(user2) -> 8 tokens which corresponds 8 ETH
                                     *
                                     * Since balances of all token holders change when the amount of total pooled Ether
                                     * changes, this token cannot fully implement ERC20 standard: it only emits `Transfer`
                                     * events upon explicit transfer between holders. In contrast, when total amount of
                                     * pooled Ether increases, no `Transfer` events are generated: doing so would require
                                     * emitting an event for each token holder and thus running an unbounded loop.
                                     *
                                     * The token inherits from `Pausable` and uses `whenNotStopped` modifier for methods
                                     * which change `shares` or `allowances`. `_stop` and `_resume` functions are overridden
                                     * in `Lido.sol` and might be called by an account with the `PAUSE_ROLE` assigned by the
                                     * DAO. This is useful for emergency scenarios, e.g. a protocol bug, where one might want
                                     * to freeze all token transfers and approvals until the emergency is resolved.
                                     */
                                    contract StETH is IERC20, Pausable {
                                        using SafeMath for uint256;
                                        using UnstructuredStorage for bytes32;
                                        address constant internal INITIAL_TOKEN_HOLDER = 0xdead;
                                        uint256 constant internal INFINITE_ALLOWANCE = ~uint256(0);
                                        /**
                                         * @dev StETH balances are dynamic and are calculated based on the accounts' shares
                                         * and the total amount of Ether controlled by the protocol. Account shares aren't
                                         * normalized, so the contract also stores the sum of all shares to calculate
                                         * each account's token balance which equals to:
                                         *
                                         *   shares[account] * _getTotalPooledEther() / _getTotalShares()
                                        */
                                        mapping (address => uint256) private shares;
                                        /**
                                         * @dev Allowances are nominated in tokens, not token shares.
                                         */
                                        mapping (address => mapping (address => uint256)) private allowances;
                                        /**
                                         * @dev Storage position used for holding the total amount of shares in existence.
                                         *
                                         * The Lido protocol is built on top of Aragon and uses the Unstructured Storage pattern
                                         * for value types:
                                         *
                                         * https://blog.openzeppelin.com/upgradeability-using-unstructured-storage
                                         * https://blog.8bitzen.com/posts/20-02-2020-understanding-how-solidity-upgradeable-unstructured-proxies-work
                                         *
                                         * For reference types, conventional storage variables are used since it's non-trivial
                                         * and error-prone to implement reference-type unstructured storage using Solidity v0.4;
                                         * see https://github.com/lidofinance/lido-dao/issues/181#issuecomment-736098834
                                         *
                                         * keccak256("lido.StETH.totalShares")
                                         */
                                        bytes32 internal constant TOTAL_SHARES_POSITION =
                                            0xe3b4b636e601189b5f4c6742edf2538ac12bb61ed03e6da26949d69838fa447e;
                                        /**
                                          * @notice An executed shares transfer from `sender` to `recipient`.
                                          *
                                          * @dev emitted in pair with an ERC20-defined `Transfer` event.
                                          */
                                        event TransferShares(
                                            address indexed from,
                                            address indexed to,
                                            uint256 sharesValue
                                        );
                                        /**
                                         * @notice An executed `burnShares` request
                                         *
                                         * @dev Reports simultaneously burnt shares amount
                                         * and corresponding stETH amount.
                                         * The stETH amount is calculated twice: before and after the burning incurred rebase.
                                         *
                                         * @param account holder of the burnt shares
                                         * @param preRebaseTokenAmount amount of stETH the burnt shares corresponded to before the burn
                                         * @param postRebaseTokenAmount amount of stETH the burnt shares corresponded to after the burn
                                         * @param sharesAmount amount of burnt shares
                                         */
                                        event SharesBurnt(
                                            address indexed account,
                                            uint256 preRebaseTokenAmount,
                                            uint256 postRebaseTokenAmount,
                                            uint256 sharesAmount
                                        );
                                        /**
                                         * @return the name of the token.
                                         */
                                        function name() external pure returns (string) {
                                            return "Liquid staked Ether 2.0";
                                        }
                                        /**
                                         * @return the symbol of the token, usually a shorter version of the
                                         * name.
                                         */
                                        function symbol() external pure returns (string) {
                                            return "stETH";
                                        }
                                        /**
                                         * @return the number of decimals for getting user representation of a token amount.
                                         */
                                        function decimals() external pure returns (uint8) {
                                            return 18;
                                        }
                                        /**
                                         * @return the amount of tokens in existence.
                                         *
                                         * @dev Always equals to `_getTotalPooledEther()` since token amount
                                         * is pegged to the total amount of Ether controlled by the protocol.
                                         */
                                        function totalSupply() external view returns (uint256) {
                                            return _getTotalPooledEther();
                                        }
                                        /**
                                         * @return the entire amount of Ether controlled by the protocol.
                                         *
                                         * @dev The sum of all ETH balances in the protocol, equals to the total supply of stETH.
                                         */
                                        function getTotalPooledEther() external view returns (uint256) {
                                            return _getTotalPooledEther();
                                        }
                                        /**
                                         * @return the amount of tokens owned by the `_account`.
                                         *
                                         * @dev Balances are dynamic and equal the `_account`'s share in the amount of the
                                         * total Ether controlled by the protocol. See `sharesOf`.
                                         */
                                        function balanceOf(address _account) external view returns (uint256) {
                                            return getPooledEthByShares(_sharesOf(_account));
                                        }
                                        /**
                                         * @notice Moves `_amount` tokens from the caller's account to the `_recipient` account.
                                         *
                                         * @return a boolean value indicating whether the operation succeeded.
                                         * Emits a `Transfer` event.
                                         * Emits a `TransferShares` event.
                                         *
                                         * Requirements:
                                         *
                                         * - `_recipient` cannot be the zero address.
                                         * - the caller must have a balance of at least `_amount`.
                                         * - the contract must not be paused.
                                         *
                                         * @dev The `_amount` argument is the amount of tokens, not shares.
                                         */
                                        function transfer(address _recipient, uint256 _amount) external returns (bool) {
                                            _transfer(msg.sender, _recipient, _amount);
                                            return true;
                                        }
                                        /**
                                         * @return the remaining number of tokens that `_spender` is allowed to spend
                                         * on behalf of `_owner` through `transferFrom`. This is zero by default.
                                         *
                                         * @dev This value changes when `approve` or `transferFrom` is called.
                                         */
                                        function allowance(address _owner, address _spender) external view returns (uint256) {
                                            return allowances[_owner][_spender];
                                        }
                                        /**
                                         * @notice Sets `_amount` as the allowance of `_spender` over the caller's tokens.
                                         *
                                         * @return a boolean value indicating whether the operation succeeded.
                                         * Emits an `Approval` event.
                                         *
                                         * Requirements:
                                         *
                                         * - `_spender` cannot be the zero address.
                                         *
                                         * @dev The `_amount` argument is the amount of tokens, not shares.
                                         */
                                        function approve(address _spender, uint256 _amount) external returns (bool) {
                                            _approve(msg.sender, _spender, _amount);
                                            return true;
                                        }
                                        /**
                                         * @notice Moves `_amount` tokens from `_sender` to `_recipient` using the
                                         * allowance mechanism. `_amount` is then deducted from the caller's
                                         * allowance.
                                         *
                                         * @return a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a `Transfer` event.
                                         * Emits a `TransferShares` event.
                                         * Emits an `Approval` event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `_sender` and `_recipient` cannot be the zero addresses.
                                         * - `_sender` must have a balance of at least `_amount`.
                                         * - the caller must have allowance for `_sender`'s tokens of at least `_amount`.
                                         * - the contract must not be paused.
                                         *
                                         * @dev The `_amount` argument is the amount of tokens, not shares.
                                         */
                                        function transferFrom(address _sender, address _recipient, uint256 _amount) external returns (bool) {
                                            _spendAllowance(_sender, msg.sender, _amount);
                                            _transfer(_sender, _recipient, _amount);
                                            return true;
                                        }
                                        /**
                                         * @notice Atomically increases the allowance granted to `_spender` by the caller by `_addedValue`.
                                         *
                                         * This is an alternative to `approve` that can be used as a mitigation for
                                         * problems described in:
                                         * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/b709eae01d1da91902d06ace340df6b324e6f049/contracts/token/ERC20/IERC20.sol#L57
                                         * Emits an `Approval` event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `_spender` cannot be the the zero address.
                                         */
                                        function increaseAllowance(address _spender, uint256 _addedValue) external returns (bool) {
                                            _approve(msg.sender, _spender, allowances[msg.sender][_spender].add(_addedValue));
                                            return true;
                                        }
                                        /**
                                         * @notice Atomically decreases the allowance granted to `_spender` by the caller by `_subtractedValue`.
                                         *
                                         * This is an alternative to `approve` that can be used as a mitigation for
                                         * problems described in:
                                         * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/b709eae01d1da91902d06ace340df6b324e6f049/contracts/token/ERC20/IERC20.sol#L57
                                         * Emits an `Approval` event indicating the updated allowance.
                                         *
                                         * Requirements:
                                         *
                                         * - `_spender` cannot be the zero address.
                                         * - `_spender` must have allowance for the caller of at least `_subtractedValue`.
                                         */
                                        function decreaseAllowance(address _spender, uint256 _subtractedValue) external returns (bool) {
                                            uint256 currentAllowance = allowances[msg.sender][_spender];
                                            require(currentAllowance >= _subtractedValue, "ALLOWANCE_BELOW_ZERO");
                                            _approve(msg.sender, _spender, currentAllowance.sub(_subtractedValue));
                                            return true;
                                        }
                                        /**
                                         * @return the total amount of shares in existence.
                                         *
                                         * @dev The sum of all accounts' shares can be an arbitrary number, therefore
                                         * it is necessary to store it in order to calculate each account's relative share.
                                         */
                                        function getTotalShares() external view returns (uint256) {
                                            return _getTotalShares();
                                        }
                                        /**
                                         * @return the amount of shares owned by `_account`.
                                         */
                                        function sharesOf(address _account) external view returns (uint256) {
                                            return _sharesOf(_account);
                                        }
                                        /**
                                         * @return the amount of shares that corresponds to `_ethAmount` protocol-controlled Ether.
                                         */
                                        function getSharesByPooledEth(uint256 _ethAmount) public view returns (uint256) {
                                            return _ethAmount
                                                .mul(_getTotalShares())
                                                .div(_getTotalPooledEther());
                                        }
                                        /**
                                         * @return the amount of Ether that corresponds to `_sharesAmount` token shares.
                                         */
                                        function getPooledEthByShares(uint256 _sharesAmount) public view returns (uint256) {
                                            return _sharesAmount
                                                .mul(_getTotalPooledEther())
                                                .div(_getTotalShares());
                                        }
                                        /**
                                         * @notice Moves `_sharesAmount` token shares from the caller's account to the `_recipient` account.
                                         *
                                         * @return amount of transferred tokens.
                                         * Emits a `TransferShares` event.
                                         * Emits a `Transfer` event.
                                         *
                                         * Requirements:
                                         *
                                         * - `_recipient` cannot be the zero address.
                                         * - the caller must have at least `_sharesAmount` shares.
                                         * - the contract must not be paused.
                                         *
                                         * @dev The `_sharesAmount` argument is the amount of shares, not tokens.
                                         */
                                        function transferShares(address _recipient, uint256 _sharesAmount) external returns (uint256) {
                                            _transferShares(msg.sender, _recipient, _sharesAmount);
                                            uint256 tokensAmount = getPooledEthByShares(_sharesAmount);
                                            _emitTransferEvents(msg.sender, _recipient, tokensAmount, _sharesAmount);
                                            return tokensAmount;
                                        }
                                        /**
                                         * @notice Moves `_sharesAmount` token shares from the `_sender` account to the `_recipient` account.
                                         *
                                         * @return amount of transferred tokens.
                                         * Emits a `TransferShares` event.
                                         * Emits a `Transfer` event.
                                         *
                                         * Requirements:
                                         *
                                         * - `_sender` and `_recipient` cannot be the zero addresses.
                                         * - `_sender` must have at least `_sharesAmount` shares.
                                         * - the caller must have allowance for `_sender`'s tokens of at least `getPooledEthByShares(_sharesAmount)`.
                                         * - the contract must not be paused.
                                         *
                                         * @dev The `_sharesAmount` argument is the amount of shares, not tokens.
                                         */
                                        function transferSharesFrom(
                                            address _sender, address _recipient, uint256 _sharesAmount
                                        ) external returns (uint256) {
                                            uint256 tokensAmount = getPooledEthByShares(_sharesAmount);
                                            _spendAllowance(_sender, msg.sender, tokensAmount);
                                            _transferShares(_sender, _recipient, _sharesAmount);
                                            _emitTransferEvents(_sender, _recipient, tokensAmount, _sharesAmount);
                                            return tokensAmount;
                                        }
                                        /**
                                         * @return the total amount (in wei) of Ether controlled by the protocol.
                                         * @dev This is used for calculating tokens from shares and vice versa.
                                         * @dev This function is required to be implemented in a derived contract.
                                         */
                                        function _getTotalPooledEther() internal view returns (uint256);
                                        /**
                                         * @notice Moves `_amount` tokens from `_sender` to `_recipient`.
                                         * Emits a `Transfer` event.
                                         * Emits a `TransferShares` event.
                                         */
                                        function _transfer(address _sender, address _recipient, uint256 _amount) internal {
                                            uint256 _sharesToTransfer = getSharesByPooledEth(_amount);
                                            _transferShares(_sender, _recipient, _sharesToTransfer);
                                            _emitTransferEvents(_sender, _recipient, _amount, _sharesToTransfer);
                                        }
                                        /**
                                         * @notice Sets `_amount` as the allowance of `_spender` over the `_owner` s tokens.
                                         *
                                         * Emits an `Approval` event.
                                         *
                                         * NB: the method can be invoked even if the protocol paused.
                                         *
                                         * Requirements:
                                         *
                                         * - `_owner` cannot be the zero address.
                                         * - `_spender` cannot be the zero address.
                                         */
                                        function _approve(address _owner, address _spender, uint256 _amount) internal {
                                            require(_owner != address(0), "APPROVE_FROM_ZERO_ADDR");
                                            require(_spender != address(0), "APPROVE_TO_ZERO_ADDR");
                                            allowances[_owner][_spender] = _amount;
                                            emit Approval(_owner, _spender, _amount);
                                        }
                                        /**
                                         * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
                                         *
                                         * Does not update the allowance amount in case of infinite allowance.
                                         * Revert if not enough allowance is available.
                                         *
                                         * Might emit an {Approval} event.
                                         */
                                        function _spendAllowance(address _owner, address _spender, uint256 _amount) internal {
                                            uint256 currentAllowance = allowances[_owner][_spender];
                                            if (currentAllowance != INFINITE_ALLOWANCE) {
                                                require(currentAllowance >= _amount, "ALLOWANCE_EXCEEDED");
                                                _approve(_owner, _spender, currentAllowance - _amount);
                                            }
                                        }
                                        /**
                                         * @return the total amount of shares in existence.
                                         */
                                        function _getTotalShares() internal view returns (uint256) {
                                            return TOTAL_SHARES_POSITION.getStorageUint256();
                                        }
                                        /**
                                         * @return the amount of shares owned by `_account`.
                                         */
                                        function _sharesOf(address _account) internal view returns (uint256) {
                                            return shares[_account];
                                        }
                                        /**
                                         * @notice Moves `_sharesAmount` shares from `_sender` to `_recipient`.
                                         *
                                         * Requirements:
                                         *
                                         * - `_sender` cannot be the zero address.
                                         * - `_recipient` cannot be the zero address or the `stETH` token contract itself
                                         * - `_sender` must hold at least `_sharesAmount` shares.
                                         * - the contract must not be paused.
                                         */
                                        function _transferShares(address _sender, address _recipient, uint256 _sharesAmount) internal {
                                            require(_sender != address(0), "TRANSFER_FROM_ZERO_ADDR");
                                            require(_recipient != address(0), "TRANSFER_TO_ZERO_ADDR");
                                            require(_recipient != address(this), "TRANSFER_TO_STETH_CONTRACT");
                                            _whenNotStopped();
                                            uint256 currentSenderShares = shares[_sender];
                                            require(_sharesAmount <= currentSenderShares, "BALANCE_EXCEEDED");
                                            shares[_sender] = currentSenderShares.sub(_sharesAmount);
                                            shares[_recipient] = shares[_recipient].add(_sharesAmount);
                                        }
                                        /**
                                         * @notice Creates `_sharesAmount` shares and assigns them to `_recipient`, increasing the total amount of shares.
                                         * @dev This doesn't increase the token total supply.
                                         *
                                         * NB: The method doesn't check protocol pause relying on the external enforcement.
                                         *
                                         * Requirements:
                                         *
                                         * - `_recipient` cannot be the zero address.
                                         * - the contract must not be paused.
                                         */
                                        function _mintShares(address _recipient, uint256 _sharesAmount) internal returns (uint256 newTotalShares) {
                                            require(_recipient != address(0), "MINT_TO_ZERO_ADDR");
                                            newTotalShares = _getTotalShares().add(_sharesAmount);
                                            TOTAL_SHARES_POSITION.setStorageUint256(newTotalShares);
                                            shares[_recipient] = shares[_recipient].add(_sharesAmount);
                                            // Notice: we're not emitting a Transfer event from the zero address here since shares mint
                                            // works by taking the amount of tokens corresponding to the minted shares from all other
                                            // token holders, proportionally to their share. The total supply of the token doesn't change
                                            // as the result. This is equivalent to performing a send from each other token holder's
                                            // address to `address`, but we cannot reflect this as it would require sending an unbounded
                                            // number of events.
                                        }
                                        /**
                                         * @notice Destroys `_sharesAmount` shares from `_account`'s holdings, decreasing the total amount of shares.
                                         * @dev This doesn't decrease the token total supply.
                                         *
                                         * Requirements:
                                         *
                                         * - `_account` cannot be the zero address.
                                         * - `_account` must hold at least `_sharesAmount` shares.
                                         * - the contract must not be paused.
                                         */
                                        function _burnShares(address _account, uint256 _sharesAmount) internal returns (uint256 newTotalShares) {
                                            require(_account != address(0), "BURN_FROM_ZERO_ADDR");
                                            uint256 accountShares = shares[_account];
                                            require(_sharesAmount <= accountShares, "BALANCE_EXCEEDED");
                                            uint256 preRebaseTokenAmount = getPooledEthByShares(_sharesAmount);
                                            newTotalShares = _getTotalShares().sub(_sharesAmount);
                                            TOTAL_SHARES_POSITION.setStorageUint256(newTotalShares);
                                            shares[_account] = accountShares.sub(_sharesAmount);
                                            uint256 postRebaseTokenAmount = getPooledEthByShares(_sharesAmount);
                                            emit SharesBurnt(_account, preRebaseTokenAmount, postRebaseTokenAmount, _sharesAmount);
                                            // Notice: we're not emitting a Transfer event to the zero address here since shares burn
                                            // works by redistributing the amount of tokens corresponding to the burned shares between
                                            // all other token holders. The total supply of the token doesn't change as the result.
                                            // This is equivalent to performing a send from `address` to each other token holder address,
                                            // but we cannot reflect this as it would require sending an unbounded number of events.
                                            // We're emitting `SharesBurnt` event to provide an explicit rebase log record nonetheless.
                                        }
                                        /**
                                         * @dev Emits {Transfer} and {TransferShares} events
                                         */
                                        function _emitTransferEvents(address _from, address _to, uint _tokenAmount, uint256 _sharesAmount) internal {
                                            emit Transfer(_from, _to, _tokenAmount);
                                            emit TransferShares(_from, _to, _sharesAmount);
                                        }
                                        /**
                                         * @dev Emits {Transfer} and {TransferShares} events where `from` is 0 address. Indicates mint events.
                                         */
                                        function _emitTransferAfterMintingShares(address _to, uint256 _sharesAmount) internal {
                                            _emitTransferEvents(address(0), _to, getPooledEthByShares(_sharesAmount), _sharesAmount);
                                        }
                                        /**
                                         * @dev Mints shares to INITIAL_TOKEN_HOLDER
                                         */
                                        function _mintInitialShares(uint256 _sharesAmount) internal {
                                            _mintShares(INITIAL_TOKEN_HOLDER, _sharesAmount);
                                            _emitTransferAfterMintingShares(INITIAL_TOKEN_HOLDER, _sharesAmount);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 OpenZeppelin, Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    /* See contracts/COMPILERS.md */
                                    pragma solidity 0.4.24;
                                    import {UnstructuredStorage} from "@aragon/os/contracts/common/UnstructuredStorage.sol";
                                    import {SignatureUtils} from "../common/lib/SignatureUtils.sol";
                                    import {IEIP712StETH} from "../common/interfaces/IEIP712StETH.sol";
                                    import {StETH} from "./StETH.sol";
                                    /**
                                     * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                                     * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                                     *
                                     * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                                     * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                                     * need to send a transaction, and thus is not required to hold Ether at all.
                                     */
                                    interface IERC2612 {
                                        /**
                                         * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                                         * given ``owner``'s signed approval.
                                         * Emits an {Approval} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         * - `deadline` must be a timestamp in the future.
                                         * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                                         * over the EIP712-formatted function arguments.
                                         * - the signature must use ``owner``'s current nonce (see {nonces}).
                                         */
                                        function permit(
                                            address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s
                                        ) external;
                                        /**
                                         * @dev Returns the current nonce for `owner`. This value must be
                                         * included whenever a signature is generated for {permit}.
                                         *
                                         * Every successful call to {permit} increases ``owner``'s nonce by one. This
                                         * prevents a signature from being used multiple times.
                                         */
                                        function nonces(address owner) external view returns (uint256);
                                        /**
                                         * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                                         */
                                        // solhint-disable-next-line func-name-mixedcase
                                        function DOMAIN_SEPARATOR() external view returns (bytes32);
                                    }
                                    contract StETHPermit is IERC2612, StETH {
                                        using UnstructuredStorage for bytes32;
                                        /**
                                         * @dev Service event for initialization
                                         */
                                        event EIP712StETHInitialized(address eip712StETH);
                                        /**
                                         * @dev Nonces for ERC-2612 (Permit)
                                         */
                                        mapping(address => uint256) internal noncesByAddress;
                                        /**
                                         * @dev Storage position used for the EIP712 message utils contract
                                         *
                                         * keccak256("lido.StETHPermit.eip712StETH")
                                         */
                                        bytes32 internal constant EIP712_STETH_POSITION =
                                            0x42b2d95e1ce15ce63bf9a8d9f6312cf44b23415c977ffa3b884333422af8941c;
                                        /**
                                         * @dev Typehash constant for ERC-2612 (Permit)
                                         *
                                         * keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                                         */
                                        bytes32 internal constant PERMIT_TYPEHASH =
                                            0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                                        /**
                                         * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                                         * given ``owner``'s signed approval.
                                         * Emits an {Approval} event.
                                         *
                                         * Requirements:
                                         *
                                         * - `spender` cannot be the zero address.
                                         * - `deadline` must be a timestamp in the future.
                                         * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                                         * over the EIP712-formatted function arguments.
                                         * - the signature must use ``owner``'s current nonce (see {nonces}).
                                         */
                                        function permit(
                                            address _owner, address _spender, uint256 _value, uint256 _deadline, uint8 _v, bytes32 _r, bytes32 _s
                                        ) external {
                                            require(block.timestamp <= _deadline, "DEADLINE_EXPIRED");
                                            bytes32 structHash = keccak256(
                                                abi.encode(PERMIT_TYPEHASH, _owner, _spender, _value, _useNonce(_owner), _deadline)
                                            );
                                            bytes32 hash = IEIP712StETH(getEIP712StETH()).hashTypedDataV4(address(this), structHash);
                                            require(SignatureUtils.isValidSignature(_owner, hash, _v, _r, _s), "INVALID_SIGNATURE");
                                            _approve(_owner, _spender, _value);
                                        }
                                        /**
                                         * @dev Returns the current nonce for `owner`. This value must be
                                         * included whenever a signature is generated for {permit}.
                                         *
                                         * Every successful call to {permit} increases ``owner``'s nonce by one. This
                                         * prevents a signature from being used multiple times.
                                         */
                                        function nonces(address owner) external view returns (uint256) {
                                            return noncesByAddress[owner];
                                        }
                                        /**
                                         * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                                         */
                                        // solhint-disable-next-line func-name-mixedcase
                                        function DOMAIN_SEPARATOR() external view returns (bytes32) {
                                            return IEIP712StETH(getEIP712StETH()).domainSeparatorV4(address(this));
                                        }
                                        /**
                                         * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
                                         * signature.
                                         *
                                         * NB: compairing to the full-fledged ERC-5267 version:
                                         * - `salt` and `extensions` are unused
                                         * - `flags` is hex"0f" or 01111b
                                         *
                                         * @dev using shortened returns to reduce a bytecode size
                                         */
                                        function eip712Domain() external view returns (
                                            string memory name,
                                            string memory version,
                                            uint256 chainId,
                                            address verifyingContract
                                        ) {
                                            return IEIP712StETH(getEIP712StETH()).eip712Domain(address(this));
                                        }
                                        /**
                                         * @dev "Consume a nonce": return the current value and increment.
                                         */
                                        function _useNonce(address _owner) internal returns (uint256 current) {
                                            current = noncesByAddress[_owner];
                                            noncesByAddress[_owner] = current.add(1);
                                        }
                                        /**
                                         * @dev Initialize EIP712 message utils contract for stETH
                                         */
                                        function _initializeEIP712StETH(address _eip712StETH) internal {
                                            require(_eip712StETH != address(0), "ZERO_EIP712STETH");
                                            require(getEIP712StETH() == address(0), "EIP712STETH_ALREADY_SET");
                                            EIP712_STETH_POSITION.setStorageAddress(_eip712StETH);
                                            emit EIP712StETHInitialized(_eip712StETH);
                                        }
                                        /**
                                         * @dev Get EIP712 message utils contract
                                         */
                                        function getEIP712StETH() public view returns (address) {
                                            return EIP712_STETH_POSITION.getStorageAddress();
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    pragma solidity 0.4.24;
                                    import "@aragon/os/contracts/common/UnstructuredStorage.sol";
                                    contract Pausable {
                                        using UnstructuredStorage for bytes32;
                                        event Stopped();
                                        event Resumed();
                                        // keccak256("lido.Pausable.activeFlag")
                                        bytes32 internal constant ACTIVE_FLAG_POSITION =
                                            0x644132c4ddd5bb6f0655d5fe2870dcec7870e6be4758890f366b83441f9fdece;
                                        function _whenNotStopped() internal view {
                                            require(ACTIVE_FLAG_POSITION.getStorageBool(), "CONTRACT_IS_STOPPED");
                                        }
                                        function _whenStopped() internal view {
                                            require(!ACTIVE_FLAG_POSITION.getStorageBool(), "CONTRACT_IS_ACTIVE");
                                        }
                                        function isStopped() public view returns (bool) {
                                            return !ACTIVE_FLAG_POSITION.getStorageBool();
                                        }
                                        function _stop() internal {
                                            _whenNotStopped();
                                            ACTIVE_FLAG_POSITION.setStorageBool(false);
                                            emit Stopped();
                                        }
                                        function _resume() internal {
                                            _whenStopped();
                                            ACTIVE_FLAG_POSITION.setStorageBool(true);
                                            emit Resumed();
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    pragma solidity 0.4.24;
                                    import "@aragon/os/contracts/common/UnstructuredStorage.sol";
                                    /**
                                     * @title Adapted code of /contracts/0.8.9/utils/Versioned.sol
                                     *
                                     * This contract contains only core part of original Versioned.sol
                                     * to reduce contract size
                                     */
                                    contract Versioned {
                                        using UnstructuredStorage for bytes32;
                                        event ContractVersionSet(uint256 version);
                                        /// @dev Storage slot: uint256 version
                                        /// Version of the initialized contract storage.
                                        /// The version stored in CONTRACT_VERSION_POSITION equals to:
                                        /// - 0 right after the deployment, before an initializer is invoked (and only at that moment);
                                        /// - N after calling initialize(), where N is the initially deployed contract version;
                                        /// - N after upgrading contract by calling finalizeUpgrade_vN().
                                        bytes32 internal constant CONTRACT_VERSION_POSITION =
                                            0x4dd0f6662ba1d6b081f08b350f5e9a6a7b15cf586926ba66f753594928fa64a6; // keccak256("lido.Versioned.contractVersion");
                                        uint256 internal constant PETRIFIED_VERSION_MARK = uint256(-1);
                                        constructor() public {
                                            // lock version in the implementation's storage to prevent initialization
                                            CONTRACT_VERSION_POSITION.setStorageUint256(PETRIFIED_VERSION_MARK);
                                        }
                                        /// @notice Returns the current contract version.
                                        function getContractVersion() public view returns (uint256) {
                                            return CONTRACT_VERSION_POSITION.getStorageUint256();
                                        }
                                        function _checkContractVersion(uint256 version) internal view {
                                            require(version == getContractVersion(), "UNEXPECTED_CONTRACT_VERSION");
                                        }
                                        function _setContractVersion(uint256 version) internal {
                                            CONTRACT_VERSION_POSITION.setStorageUint256(version);
                                            emit ContractVersionSet(version);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    // See contracts/COMPILERS.md
                                    // solhint-disable-next-line
                                    pragma solidity >=0.4.24 <0.9.0;
                                    interface IBurner {
                                        /**
                                         * Commit cover/non-cover burning requests and logs cover/non-cover shares amount just burnt.
                                         *
                                         * NB: The real burn enactment to be invoked after the call (via internal Lido._burnShares())
                                         */
                                        function commitSharesToBurn(uint256 _stETHSharesToBurn) external;
                                        /**
                                         * Request burn shares
                                         */
                                        function requestBurnShares(address _from, uint256 _sharesAmount) external;
                                        /**
                                          * Returns the current amount of shares locked on the contract to be burnt.
                                          */
                                        function getSharesRequestedToBurn() external view returns (uint256 coverShares, uint256 nonCoverShares);
                                        /**
                                          * Returns the total cover shares ever burnt.
                                          */
                                        function getCoverSharesBurnt() external view returns (uint256);
                                        /**
                                          * Returns the total non-cover shares ever burnt.
                                          */
                                        function getNonCoverSharesBurnt() external view returns (uint256);
                                    }
                                    // SPDX-FileCopyrightText: 2023 OpenZeppelin, Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    // See contracts/COMPILERS.md
                                    // solhint-disable-next-line
                                    pragma solidity >=0.4.24 <0.9.0;
                                    /**
                                     * @dev Helper interface of EIP712 StETH-dedicated helper.
                                     *
                                     * Has an access to the CHAIN_ID opcode and relies on immutables internally
                                     * Both are unavailable for Solidity 0.4.24.
                                     */
                                    interface IEIP712StETH {
                                        /**
                                         * @dev Returns the domain separator for the current chain.
                                         */
                                        function domainSeparatorV4(address _stETH) external view returns (bytes32);
                                        /**
                                         * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                                         * function returns the hash of the fully encoded EIP712 message for this domain.
                                         *
                                         * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                                         *
                                         * ```solidity
                                         * bytes32 digest = hashTypedDataV4(keccak256(abi.encode(
                                         *     keccak256("Mail(address to,string contents)"),
                                         *     mailTo,
                                         *     keccak256(bytes(mailContents))
                                         * )));
                                         * address signer = ECDSA.recover(digest, signature);
                                         * ```
                                         */
                                        function hashTypedDataV4(address _stETH, bytes32 _structHash) external view returns (bytes32);
                                        /**
                                         * @dev returns the fields and values that describe the domain separator
                                         * used by stETH for EIP-712 signature.
                                         */
                                        function eip712Domain(address _stETH) external view returns (
                                            string memory name,
                                            string memory version,
                                            uint256 chainId,
                                            address verifyingContract
                                        );
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: GPL-3.0
                                    // See contracts/COMPILERS.md
                                    // solhint-disable-next-line
                                    pragma solidity >=0.4.24 <0.9.0;
                                    interface ILidoLocator {
                                        function accountingOracle() external view returns(address);
                                        function depositSecurityModule() external view returns(address);
                                        function elRewardsVault() external view returns(address);
                                        function legacyOracle() external view returns(address);
                                        function lido() external view returns(address);
                                        function oracleReportSanityChecker() external view returns(address);
                                        function burner() external view returns(address);
                                        function stakingRouter() external view returns(address);
                                        function treasury() external view returns(address);
                                        function validatorsExitBusOracle() external view returns(address);
                                        function withdrawalQueue() external view returns(address);
                                        function withdrawalVault() external view returns(address);
                                        function postTokenRebaseReceiver() external view returns(address);
                                        function oracleDaemonConfig() external view returns(address);
                                        function coreComponents() external view returns(
                                            address elRewardsVault,
                                            address oracleReportSanityChecker,
                                            address stakingRouter,
                                            address treasury,
                                            address withdrawalQueue,
                                            address withdrawalVault
                                        );
                                        function oracleReportComponentsForLido() external view returns(
                                            address accountingOracle,
                                            address elRewardsVault,
                                            address oracleReportSanityChecker,
                                            address burner,
                                            address withdrawalQueue,
                                            address withdrawalVault,
                                            address postTokenRebaseReceiver
                                        );
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // Extracted from:
                                    // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v3.4.0/contracts/cryptography/ECDSA.sol#L53
                                    // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/541e821/contracts/utils/cryptography/ECDSA.sol#L112
                                    /* See contracts/COMPILERS.md */
                                    // solhint-disable-next-line
                                    pragma solidity >=0.4.24 <0.9.0;
                                    library ECDSA {
                                        /**
                                         * @dev Returns the address that signed a hashed message (`hash`).
                                         * This address can then be used for verification purposes.
                                         * Receives the `v`, `r` and `s` signature fields separately.
                                         *
                                         * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                                         * this function rejects them by requiring the `s` value to be in the lower
                                         * half order, and the `v` value to be either 27 or 28.
                                         *
                                         * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                                         * verification to be secure: it is possible to craft signatures that
                                         * recover to arbitrary addresses for non-hashed data.
                                         */
                                        function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address)
                                        {
                                            // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                                            // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                                            // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                                            // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                                            //
                                            // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                                            // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                                            // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                                            // these malleable signatures as well.
                                            require(uint256(s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0, "ECDSA: invalid signature 's' value");
                                            // If the signature is valid (and not malleable), return the signer address
                                            address signer = ecrecover(hash, v, r, s);
                                            require(signer != address(0), "ECDSA: invalid signature");
                                            return signer;
                                        }
                                        /**
                                         * @dev Overload of `recover` that receives the `r` and `vs` short-signature fields separately.
                                         * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
                                         */
                                        function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
                                            bytes32 s;
                                            uint8 v;
                                            assembly {
                                                s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
                                                v := add(shr(255, vs), 27)
                                            }
                                            return recover(hash, v, r, s);
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: MIT
                                    // Copied from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0457042d93d9dfd760dbaa06a4d2f1216fdbe297/contracts/utils/math/Math.sol
                                    // See contracts/COMPILERS.md
                                    // solhint-disable-next-line
                                    pragma solidity >=0.4.24 <0.9.0;
                                    library Math256 {
                                        /// @dev Returns the largest of two numbers.
                                        function max(uint256 a, uint256 b) internal pure returns (uint256) {
                                            return a > b ? a : b;
                                        }
                                        /// @dev Returns the smallest of two numbers.
                                        function min(uint256 a, uint256 b) internal pure returns (uint256) {
                                            return a < b ? a : b;
                                        }
                                        /// @dev Returns the largest of two numbers.
                                        function max(int256 a, int256 b) internal pure returns (int256) {
                                            return a > b ? a : b;
                                        }
                                        /// @dev Returns the smallest of two numbers.
                                        function min(int256 a, int256 b) internal pure returns (int256) {
                                            return a < b ? a : b;
                                        }
                                        /// @dev Returns the ceiling of the division of two numbers.
                                        ///
                                        /// This differs from standard division with `/` in that it rounds up instead
                                        /// of rounding down.
                                        function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                                            // (a + b - 1) / b can overflow on addition, so we distribute.
                                            return a == 0 ? 0 : (a - 1) / b + 1;
                                        }
                                        /// @dev Returns absolute difference of two numbers.
                                        function absDiff(uint256 a, uint256 b) internal pure returns (uint256) {
                                            return a > b ? a - b : b - a;
                                        }
                                    }
                                    // SPDX-FileCopyrightText: 2023 Lido <[email protected]>
                                    // SPDX-License-Identifier: MIT
                                    /* See contracts/COMPILERS.md */
                                    // solhint-disable-next-line lido/fixed-compiler-version
                                    pragma solidity >=0.4.24 <0.9.0;
                                    import {ECDSA} from "./ECDSA.sol";
                                    library SignatureUtils {
                                        /**
                                         * @dev The selector of the ERC1271's `isValidSignature(bytes32 hash, bytes signature)` function,
                                         * serving at the same time as the magic value that the function should return upon success.
                                         *
                                         * See https://eips.ethereum.org/EIPS/eip-1271.
                                         *
                                         * bytes4(keccak256("isValidSignature(bytes32,bytes)")
                                         */
                                        bytes4 internal constant ERC1271_IS_VALID_SIGNATURE_SELECTOR = 0x1626ba7e;
                                        /**
                                         * @dev Checks signature validity.
                                         *
                                         * If the signer address doesn't contain any code, assumes that the address is externally owned
                                         * and the signature is a ECDSA signature generated using its private key. Otherwise, issues a
                                         * static call to the signer address to check the signature validity using the ERC-1271 standard.
                                         */
                                        function isValidSignature(
                                            address signer,
                                            bytes32 msgHash,
                                            uint8 v,
                                            bytes32 r,
                                            bytes32 s
                                        ) internal view returns (bool) {
                                            if (_hasCode(signer)) {
                                                bytes memory sig = abi.encodePacked(r, s, v);
                                                // Solidity <0.5 generates a regular CALL instruction even if the function being called
                                                // is marked as `view`, and the only way to perform a STATICCALL is to use assembly
                                                bytes memory data = abi.encodeWithSelector(ERC1271_IS_VALID_SIGNATURE_SELECTOR, msgHash, sig);
                                                bytes32 retval;
                                                /// @solidity memory-safe-assembly
                                                assembly {
                                                    // allocate memory for storing the return value
                                                    let outDataOffset := mload(0x40)
                                                    mstore(0x40, add(outDataOffset, 32))
                                                    // issue a static call and load the result if the call succeeded
                                                    let success := staticcall(gas(), signer, add(data, 32), mload(data), outDataOffset, 32)
                                                    if and(eq(success, 1), eq(returndatasize(), 32)) {
                                                        retval := mload(outDataOffset)
                                                    }
                                                }
                                                return retval == bytes32(ERC1271_IS_VALID_SIGNATURE_SELECTOR);
                                            } else {
                                                return ECDSA.recover(msgHash, v, r, s) == signer;
                                            }
                                        }
                                        function _hasCode(address addr) internal view returns (bool) {
                                            uint256 size;
                                            /// @solidity memory-safe-assembly
                                            assembly { size := extcodesize(addr) }
                                            return size > 0;
                                        }
                                    }
                                    pragma solidity ^0.4.24;
                                    /**
                                     * @title ERC20 interface
                                     * @dev see https://github.com/ethereum/EIPs/issues/20
                                     */
                                    interface IERC20 {
                                      function totalSupply() external view returns (uint256);
                                      function balanceOf(address who) external view returns (uint256);
                                      function allowance(address owner, address spender)
                                        external view returns (uint256);
                                      function transfer(address to, uint256 value) external returns (bool);
                                      function approve(address spender, uint256 value)
                                        external returns (bool);
                                      function transferFrom(address from, address to, uint256 value)
                                        external returns (bool);
                                      event Transfer(
                                        address indexed from,
                                        address indexed to,
                                        uint256 value
                                      );
                                      event Approval(
                                        address indexed owner,
                                        address indexed spender,
                                        uint256 value
                                      );
                                    }
                                    

                                    File 14 of 19: AssetsVault
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {TransferHelper} from "@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol";
                                    contract AssetsVault {
                                        address public stoneVault;
                                        address public strategyController;
                                        modifier onlyPermit() {
                                            require(
                                                stoneVault == msg.sender || strategyController == msg.sender,
                                                "not permit"
                                            );
                                            _;
                                        }
                                        constructor(address _stoneVault, address _strategyController) {
                                            require(
                                                _stoneVault != address(0) && _strategyController != address(0),
                                                "ZERO ADDRESS"
                                            );
                                            stoneVault = _stoneVault;
                                            strategyController = _strategyController;
                                        }
                                        function deposit() external payable {
                                            require(msg.value != 0, "too small");
                                        }
                                        function withdraw(address _to, uint256 _amount) external onlyPermit {
                                            TransferHelper.safeTransferETH(_to, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyPermit {
                                            stoneVault = _vault;
                                        }
                                        function getBalance() external view returns (uint256 amount) {
                                            amount = address(this).balance;
                                        }
                                        receive() external payable {}
                                    }// SPDX-License-Identifier: GPL-2.0-or-later
                                    pragma solidity >=0.6.0;
                                    import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                                    library TransferHelper {
                                        /// @notice Transfers tokens from the targeted address to the given destination
                                        /// @notice Errors with 'STF' if transfer fails
                                        /// @param token The contract address of the token to be transferred
                                        /// @param from The originating address from which the tokens will be transferred
                                        /// @param to The destination address of the transfer
                                        /// @param value The amount to be transferred
                                        function safeTransferFrom(
                                            address token,
                                            address from,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) =
                                                token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
                                        }
                                        /// @notice Transfers tokens from msg.sender to a recipient
                                        /// @dev Errors with ST if transfer fails
                                        /// @param token The contract address of the token which will be transferred
                                        /// @param to The recipient of the transfer
                                        /// @param value The value of the transfer
                                        function safeTransfer(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
                                        }
                                        /// @notice Approves the stipulated contract to spend the given allowance in the given token
                                        /// @dev Errors with 'SA' if transfer fails
                                        /// @param token The contract address of the token to be approved
                                        /// @param to The target of the approval
                                        /// @param value The amount of the given token the target will be allowed to spend
                                        function safeApprove(
                                            address token,
                                            address to,
                                            uint256 value
                                        ) internal {
                                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
                                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
                                        }
                                        /// @notice Transfers ETH to the recipient address
                                        /// @dev Fails with `STE`
                                        /// @param to The destination of the transfer
                                        /// @param value The value to be transferred
                                        function safeTransferETH(address to, uint256 value) internal {
                                            (bool success, ) = to.call{value: value}(new bytes(0));
                                            require(success, 'STE');
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)
                                    pragma solidity ^0.8.20;
                                    /**
                                     * @dev Interface of the ERC20 standard as defined in the EIP.
                                     */
                                    interface IERC20 {
                                        /**
                                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                         * another (`to`).
                                         *
                                         * Note that `value` may be zero.
                                         */
                                        event Transfer(address indexed from, address indexed to, uint256 value);
                                        /**
                                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                         * a call to {approve}. `value` is the new allowance.
                                         */
                                        event Approval(address indexed owner, address indexed spender, uint256 value);
                                        /**
                                         * @dev Returns the value of tokens in existence.
                                         */
                                        function totalSupply() external view returns (uint256);
                                        /**
                                         * @dev Returns the value of tokens owned by `account`.
                                         */
                                        function balanceOf(address account) external view returns (uint256);
                                        /**
                                         * @dev Moves a `value` amount of tokens from the caller's account to `to`.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transfer(address to, uint256 value) external returns (bool);
                                        /**
                                         * @dev Returns the remaining number of tokens that `spender` will be
                                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                         * zero by default.
                                         *
                                         * This value changes when {approve} or {transferFrom} are called.
                                         */
                                        function allowance(address owner, address spender) external view returns (uint256);
                                        /**
                                         * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
                                         * caller's tokens.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                         * that someone may use both the old and the new allowance by unfortunate
                                         * transaction ordering. One possible solution to mitigate this race
                                         * condition is to first reduce the spender's allowance to 0 and set the
                                         * desired value afterwards:
                                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                         *
                                         * Emits an {Approval} event.
                                         */
                                        function approve(address spender, uint256 value) external returns (bool);
                                        /**
                                         * @dev Moves a `value` amount of tokens from `from` to `to` using the
                                         * allowance mechanism. `value` is then deducted from the caller's
                                         * allowance.
                                         *
                                         * Returns a boolean value indicating whether the operation succeeded.
                                         *
                                         * Emits a {Transfer} event.
                                         */
                                        function transferFrom(address from, address to, uint256 value) external returns (bool);
                                    }
                                    

                                    File 15 of 19: Minter
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    import {Stone} from "./Stone.sol";
                                    import {StoneVault} from "../StoneVault.sol";
                                    contract Minter {
                                        address public stone;
                                        address payable public vault;
                                        modifier onlyVault() {
                                            require(msg.sender == vault, "not vault");
                                            _;
                                        }
                                        constructor(address _stone, address payable _vault) {
                                            stone = _stone;
                                            vault = _vault;
                                        }
                                        function mint(address _to, uint256 _amount) external onlyVault {
                                            Stone(stone).mint(_to, _amount);
                                        }
                                        function burn(address _from, uint256 _amount) external onlyVault {
                                            Stone(stone).burn(_from, _amount);
                                        }
                                        function setNewVault(address _vault) external onlyVault {
                                            vault = payable(_vault);
                                        }
                                        function getTokenPrice() public returns (uint256 price) {
                                            price = StoneVault(vault).currentSharePrice();
                                        }
                                    }// SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    interface StoneVault {
                                        function currentSharePrice() external returns (uint256 price);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity 0.8.21;
                                    interface Stone {
                                        function mint(address _to, uint256 _amount) external;
                                        function burn(address _from, uint256 _amount) external;
                                    }
                                    

                                    File 16 of 19: Endpoint
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity 0.7.6;
                                    import "./interfaces/ILayerZeroReceiver.sol";
                                    import "./interfaces/ILayerZeroEndpoint.sol";
                                    import "./interfaces/ILayerZeroMessagingLibrary.sol";
                                    import "@openzeppelin/contracts/access/Ownable.sol";
                                    contract Endpoint is Ownable, ILayerZeroEndpoint {
                                        uint16 public immutable chainId;
                                        // installed libraries and reserved versions
                                        uint16 public constant BLOCK_VERSION = 65535;
                                        uint16 public constant DEFAULT_VERSION = 0;
                                        uint16 public latestVersion;
                                        mapping(uint16 => ILayerZeroMessagingLibrary) public libraryLookup; // version -> ILayerZeroEndpointLibrary
                                        // default send/receive libraries
                                        uint16 public defaultSendVersion;
                                        uint16 public defaultReceiveVersion;
                                        ILayerZeroMessagingLibrary public defaultSendLibrary;
                                        address public defaultReceiveLibraryAddress;
                                        struct LibraryConfig {
                                            uint16 sendVersion;
                                            uint16 receiveVersion;
                                            address receiveLibraryAddress;
                                            ILayerZeroMessagingLibrary sendLibrary;
                                        }
                                        struct StoredPayload {
                                            uint64 payloadLength;
                                            address dstAddress;
                                            bytes32 payloadHash;
                                        }
                                        // user app config = [uaAddress]
                                        mapping(address => LibraryConfig) public uaConfigLookup;
                                        // inboundNonce = [srcChainId][srcAddress].
                                        mapping(uint16 => mapping(bytes => uint64)) public inboundNonce;
                                        // outboundNonce = [dstChainId][srcAddress].
                                        mapping(uint16 => mapping(address => uint64)) public outboundNonce;
                                        // storedPayload = [srcChainId][srcAddress]
                                        mapping(uint16 => mapping(bytes => StoredPayload)) public storedPayload;
                                        // library versioning events
                                        event NewLibraryVersionAdded(uint16 version);
                                        event DefaultSendVersionSet(uint16 version);
                                        event DefaultReceiveVersionSet(uint16 version);
                                        event UaSendVersionSet(address ua, uint16 version);
                                        event UaReceiveVersionSet(address ua, uint16 version);
                                        event UaForceResumeReceive(uint16 chainId, bytes srcAddress);
                                        // payload events
                                        event PayloadCleared(uint16 srcChainId, bytes srcAddress, uint64 nonce, address dstAddress);
                                        event PayloadStored(uint16 srcChainId, bytes srcAddress, address dstAddress, uint64 nonce, bytes payload, bytes reason);
                                        constructor(uint16 _chainId) {
                                            chainId = _chainId;
                                        }
                                        //---------------------------------------------------------------------------
                                        // send and receive nonreentrant lock
                                        uint8 internal constant _NOT_ENTERED = 1;
                                        uint8 internal constant _ENTERED = 2;
                                        uint8 internal _send_entered_state = 1;
                                        uint8 internal _receive_entered_state = 1;
                                        modifier sendNonReentrant() {
                                            require(_send_entered_state == _NOT_ENTERED, "LayerZero: no send reentrancy");
                                            _send_entered_state = _ENTERED;
                                            _;
                                            _send_entered_state = _NOT_ENTERED;
                                        }
                                        modifier receiveNonReentrant() {
                                            require(_receive_entered_state == _NOT_ENTERED, "LayerZero: no receive reentrancy");
                                            _receive_entered_state = _ENTERED;
                                            _;
                                            _receive_entered_state = _NOT_ENTERED;
                                        }
                                        // BLOCK_VERSION is also a valid version
                                        modifier validVersion(uint16 _version) {
                                            require(_version <= latestVersion || _version == BLOCK_VERSION, "LayerZero: invalid messaging library version");
                                            _;
                                        }
                                        //---------------------------------------------------------------------------
                                        // User Application Calls - Endpoint Interface
                                        function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable override sendNonReentrant {
                                            LibraryConfig storage uaConfig = uaConfigLookup[msg.sender];
                                            uint64 nonce = ++outboundNonce[_dstChainId][msg.sender];
                                            _getSendLibrary(uaConfig).send{value: msg.value}(msg.sender, nonce, _dstChainId, _destination, _payload, _refundAddress, _zroPaymentAddress, _adapterParams);
                                        }
                                        //---------------------------------------------------------------------------
                                        // authenticated Library (msg.sender) Calls to pass through Endpoint to UA (dstAddress)
                                        function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external override receiveNonReentrant {
                                            // assert and increment the nonce. no message shuffling
                                            require(_nonce == ++inboundNonce[_srcChainId][_srcAddress], "LayerZero: wrong nonce");
                                            LibraryConfig storage uaConfig = uaConfigLookup[_dstAddress];
                                            // authentication to prevent cross-version message validation
                                            // protects against a malicious library from passing arbitrary data
                                            if (uaConfig.receiveVersion == DEFAULT_VERSION) {
                                                require(defaultReceiveLibraryAddress == msg.sender, "LayerZero: invalid default library");
                                            } else {
                                                require(uaConfig.receiveLibraryAddress == msg.sender, "LayerZero: invalid library");
                                            }
                                            // block if any message blocking
                                            StoredPayload storage sp = storedPayload[_srcChainId][_srcAddress];
                                            require(sp.payloadHash == bytes32(0), "LayerZero: in message blocking");
                                            try ILayerZeroReceiver(_dstAddress).lzReceive{gas: _gasLimit}(_srcChainId, _srcAddress, _nonce, _payload) {
                                                // success, do nothing, end of the message delivery
                                            } catch (bytes memory reason) {
                                                // revert nonce if any uncaught errors/exceptions if the ua chooses the blocking mode
                                                storedPayload[_srcChainId][_srcAddress] = StoredPayload(uint64(_payload.length), _dstAddress, keccak256(_payload));
                                                emit PayloadStored(_srcChainId, _srcAddress, _dstAddress, _nonce, _payload, reason);
                                            }
                                        }
                                        function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external override receiveNonReentrant {
                                            StoredPayload storage sp = storedPayload[_srcChainId][_srcAddress];
                                            require(sp.payloadHash != bytes32(0), "LayerZero: no stored payload");
                                            require(_payload.length == sp.payloadLength && keccak256(_payload) == sp.payloadHash, "LayerZero: invalid payload");
                                            address dstAddress = sp.dstAddress;
                                            // empty the storedPayload
                                            sp.payloadLength = 0;
                                            sp.dstAddress = address(0);
                                            sp.payloadHash = bytes32(0);
                                            uint64 nonce = inboundNonce[_srcChainId][_srcAddress];
                                            ILayerZeroReceiver(dstAddress).lzReceive(_srcChainId, _srcAddress, nonce, _payload);
                                            emit PayloadCleared(_srcChainId, _srcAddress, nonce, dstAddress);
                                        }
                                        //---------------------------------------------------------------------------
                                        // Owner Calls, only new library version upgrade (3 steps)
                                        // note libraryLookup[0] = 0x0, no library implementation
                                        // LIBRARY UPGRADE step 1: set _newLayerZeroLibraryAddress be the new version
                                        function newVersion(address _newLayerZeroLibraryAddress) external onlyOwner {
                                            require(_newLayerZeroLibraryAddress != address(0x0), "LayerZero: new version cannot be zero address");
                                            require(latestVersion < 65535, "LayerZero: can not add new messaging library");
                                            latestVersion++;
                                            libraryLookup[latestVersion] = ILayerZeroMessagingLibrary(_newLayerZeroLibraryAddress);
                                            emit NewLibraryVersionAdded(latestVersion);
                                        }
                                        // LIBRARY UPGRADE step 2: stop sending messages from the old version
                                        function setDefaultSendVersion(uint16 _newDefaultSendVersion) external onlyOwner validVersion(_newDefaultSendVersion) {
                                            require(_newDefaultSendVersion != DEFAULT_VERSION, "LayerZero: default send version must > 0");
                                            defaultSendVersion = _newDefaultSendVersion;
                                            defaultSendLibrary = libraryLookup[defaultSendVersion];
                                            emit DefaultSendVersionSet(_newDefaultSendVersion);
                                        }
                                        // LIBRARY UPGRADE step 3: stop receiving messages from the old version
                                        function setDefaultReceiveVersion(uint16 _newDefaultReceiveVersion) external onlyOwner validVersion(_newDefaultReceiveVersion) {
                                            require(_newDefaultReceiveVersion != DEFAULT_VERSION, "LayerZero: default receive version must > 0");
                                            defaultReceiveVersion = _newDefaultReceiveVersion;
                                            defaultReceiveLibraryAddress = address(libraryLookup[defaultReceiveVersion]);
                                            emit DefaultReceiveVersionSet(_newDefaultReceiveVersion);
                                        }
                                        //---------------------------------------------------------------------------
                                        // User Application Calls - UA set/get Interface
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external override validVersion(_version) {
                                            if (_version == DEFAULT_VERSION) {
                                                require(defaultSendVersion == defaultReceiveVersion, "LayerZero: can not set Config during DEFAULT migration");
                                                _version = defaultSendVersion;
                                            }
                                            require(_version != BLOCK_VERSION, "LayerZero: can not set config for BLOCK_VERSION");
                                            libraryLookup[_version].setConfig(_chainId, msg.sender, _configType, _config);
                                        }
                                        // Migration step 1: set the send version
                                        // Define what library the UA points too
                                        function setSendVersion(uint16 _newVersion) external override validVersion(_newVersion) {
                                            // write into config
                                            LibraryConfig storage uaConfig = uaConfigLookup[msg.sender];
                                            uaConfig.sendVersion = _newVersion;
                                            // the libraryLookup[BLOCK_VERSION || DEFAULT_VERSION] = 0x0
                                            uaConfig.sendLibrary = libraryLookup[_newVersion];
                                            emit UaSendVersionSet(msg.sender, _newVersion);
                                        }
                                        // Migration step 2: set the receive version
                                        // after all messages sent from the old version are received
                                        // the UA can now safely switch to the new receive version
                                        // it is the UA's responsibility make sure all messages from the old version are processed
                                        function setReceiveVersion(uint16 _newVersion) external override validVersion(_newVersion) {
                                            // write into config
                                            LibraryConfig storage uaConfig = uaConfigLookup[msg.sender];
                                            uaConfig.receiveVersion = _newVersion;
                                            // the libraryLookup[BLOCK_VERSION || DEFAULT_VERSION] = 0x0
                                            uaConfig.receiveLibraryAddress = address(libraryLookup[_newVersion]);
                                            emit UaReceiveVersionSet(msg.sender, _newVersion);
                                        }
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external override {
                                            StoredPayload storage sp = storedPayload[_srcChainId][_srcAddress];
                                            // revert if no messages are cached. safeguard malicious UA behaviour
                                            require(sp.payloadHash != bytes32(0), "LayerZero: no stored payload");
                                            require(sp.dstAddress == msg.sender, "LayerZero: invalid caller");
                                            // empty the storedPayload
                                            sp.payloadLength = 0;
                                            sp.dstAddress = address(0);
                                            sp.payloadHash = bytes32(0);
                                            // emit the event with the new nonce
                                            emit UaForceResumeReceive(_srcChainId, _srcAddress);
                                        }
                                        //---------------------------------------------------------------------------
                                        // view helper function
                                        function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParams) external view override returns (uint nativeFee, uint zroFee) {
                                            LibraryConfig storage uaConfig = uaConfigLookup[_userApplication];
                                            ILayerZeroMessagingLibrary lib = uaConfig.sendVersion == DEFAULT_VERSION ? defaultSendLibrary : uaConfig.sendLibrary;
                                            return lib.estimateFees(_dstChainId, _userApplication, _payload, _payInZRO, _adapterParams);
                                        }
                                        function _getSendLibrary(LibraryConfig storage uaConfig) internal view returns (ILayerZeroMessagingLibrary) {
                                            if (uaConfig.sendVersion == DEFAULT_VERSION) {
                                                // check if the in send-blocking upgrade
                                                require(defaultSendVersion != BLOCK_VERSION, "LayerZero: default in BLOCK_VERSION");
                                                return defaultSendLibrary;
                                            } else {
                                                // check if the in send-blocking upgrade
                                                require(uaConfig.sendVersion != BLOCK_VERSION, "LayerZero: in BLOCK_VERSION");
                                                return uaConfig.sendLibrary;
                                            }
                                        }
                                        function getSendLibraryAddress(address _userApplication) external view override returns (address sendLibraryAddress) {
                                            LibraryConfig storage uaConfig = uaConfigLookup[_userApplication];
                                            uint16 sendVersion = uaConfig.sendVersion;
                                            require(sendVersion != BLOCK_VERSION, "LayerZero: send version is BLOCK_VERSION");
                                            if (sendVersion == DEFAULT_VERSION) {
                                                require(defaultSendVersion != BLOCK_VERSION, "LayerZero: send version (default) is BLOCK_VERSION");
                                                sendLibraryAddress = address(defaultSendLibrary);
                                            } else {
                                                sendLibraryAddress = address(uaConfig.sendLibrary);
                                            }
                                        }
                                        function getReceiveLibraryAddress(address _userApplication) external view override returns (address receiveLibraryAddress) {
                                            LibraryConfig storage uaConfig = uaConfigLookup[_userApplication];
                                            uint16 receiveVersion = uaConfig.receiveVersion;
                                            require(receiveVersion != BLOCK_VERSION, "LayerZero: receive version is BLOCK_VERSION");
                                            if (receiveVersion == DEFAULT_VERSION) {
                                                require(defaultReceiveVersion != BLOCK_VERSION, "LayerZero: receive version (default) is BLOCK_VERSION");
                                                receiveLibraryAddress = defaultReceiveLibraryAddress;
                                            } else {
                                                receiveLibraryAddress = uaConfig.receiveLibraryAddress;
                                            }
                                        }
                                        function isSendingPayload() external view override returns (bool) {
                                            return _send_entered_state == _ENTERED;
                                        }
                                        function isReceivingPayload() external view override returns (bool) {
                                            return _receive_entered_state == _ENTERED;
                                        }
                                        function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view override returns (uint64) {
                                            return inboundNonce[_srcChainId][_srcAddress];
                                        }
                                        function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view override returns (uint64) {
                                            return outboundNonce[_dstChainId][_srcAddress];
                                        }
                                        function getChainId() external view override returns (uint16) {
                                            return chainId;
                                        }
                                        function getSendVersion(address _userApplication) external view override returns (uint16) {
                                            LibraryConfig storage uaConfig = uaConfigLookup[_userApplication];
                                            return uaConfig.sendVersion == DEFAULT_VERSION ? defaultSendVersion : uaConfig.sendVersion;
                                        }
                                        function getReceiveVersion(address _userApplication) external view override returns (uint16) {
                                            LibraryConfig storage uaConfig = uaConfigLookup[_userApplication];
                                            return uaConfig.receiveVersion == DEFAULT_VERSION ? defaultReceiveVersion : uaConfig.receiveVersion;
                                        }
                                        function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view override validVersion(_version) returns (bytes memory) {
                                            if (_version == DEFAULT_VERSION) {
                                                require(defaultSendVersion == defaultReceiveVersion, "LayerZero: no DEFAULT config while migration");
                                                _version = defaultSendVersion;
                                            }
                                            require(_version != BLOCK_VERSION, "LayerZero: can not get config for BLOCK_VERSION");
                                            return libraryLookup[_version].getConfig(_chainId, _userApplication, _configType);
                                        }
                                        function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view override returns (bool) {
                                            StoredPayload storage sp = storedPayload[_srcChainId][_srcAddress];
                                            return sp.payloadHash != bytes32(0);
                                        }
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroReceiver {
                                        // @notice LayerZero endpoint will invoke this function to deliver the message on the destination
                                        // @param _srcChainId - the source endpoint identifier
                                        // @param _srcAddress - the source sending contract address from the source chain
                                        // @param _nonce - the ordered message nonce
                                        // @param _payload - the signed payload is the UA bytes has encoded to be sent
                                        function lzReceive(uint16 _srcChainId, bytes calldata _srcAddress, uint64 _nonce, bytes calldata _payload) external;
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.5.0;
                                    import "./ILayerZeroUserApplicationConfig.sol";
                                    interface ILayerZeroEndpoint is ILayerZeroUserApplicationConfig {
                                        // @notice send a LayerZero message to the specified address at a LayerZero endpoint.
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _destination - the address on destination chain (in bytes). address length/format may vary by chains
                                        // @param _payload - a custom bytes payload to send to the destination contract
                                        // @param _refundAddress - if the source transaction is cheaper than the amount of value passed, refund the additional amount to this address
                                        // @param _zroPaymentAddress - the address of the ZRO token holder who would pay for the transaction
                                        // @param _adapterParams - parameters for custom functionality. e.g. receive airdropped native gas from the relayer on destination
                                        function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        // @notice used by the messaging library to publish verified payload
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source contract (as bytes) at the source chain
                                        // @param _dstAddress - the address on destination chain
                                        // @param _nonce - the unbound message ordering nonce
                                        // @param _gasLimit - the gas limit for external contract execution
                                        // @param _payload - verified payload to send to the destination contract
                                        function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external;
                                        // @notice get the inboundNonce of a receiver from a source chain which could be EVM or non-EVM chain
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (uint64);
                                        // @notice get the outboundNonce from this source chain which, consequently, is always an EVM
                                        // @param _srcAddress - the source chain contract address
                                        function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view returns (uint64);
                                        // @notice gets a quote in source native gas, for the amount that send() requires to pay for message delivery
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _userApplication - the user app address on this EVM chain
                                        // @param _payload - the custom message to send over LayerZero
                                        // @param _payInZRO - if false, user app pays the protocol fee in native token
                                        // @param _adapterParam - parameters for the adapter service, e.g. send some dust native token to dstChain
                                        function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);
                                        // @notice get this Endpoint's immutable source identifier
                                        function getChainId() external view returns (uint16);
                                        // @notice the interface to retry failed message on this Endpoint destination
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        // @param _payload - the payload to be retried
                                        function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external;
                                        // @notice query if any STORED payload (message blocking) at the endpoint.
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool);
                                        // @notice query if the _libraryAddress is valid for sending msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getSendLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the _libraryAddress is valid for receiving msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getReceiveLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the non-reentrancy guard for send() is on
                                        // @return true if the guard is on. false otherwise
                                        function isSendingPayload() external view returns (bool);
                                        // @notice query if the non-reentrancy guard for receive() is on
                                        // @return true if the guard is on. false otherwise
                                        function isReceivingPayload() external view returns (bool);
                                        // @notice get the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _userApplication - the contract address of the user application
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);
                                        // @notice get the send() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getSendVersion(address _userApplication) external view returns (uint16);
                                        // @notice get the lzReceive() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getReceiveVersion(address _userApplication) external view returns (uint16);
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.7.0;
                                    import "./ILayerZeroUserApplicationConfig.sol";
                                    interface ILayerZeroMessagingLibrary {
                                        // send(), messages will be inflight.
                                        function send(address _userApplication, uint64 _lastNonce, uint16 _chainId, bytes calldata _destination, bytes calldata _payload, address payable refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        // estimate native fee at the send side
                                        function estimateFees(uint16 _chainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);
                                        //---------------------------------------------------------------------------
                                        // setConfig / getConfig are User Application (UA) functions to specify Oracle, Relayer, blockConfirmations, libraryVersion
                                        function setConfig(uint16 _chainId, address _userApplication, uint _configType, bytes calldata _config) external;
                                        function getConfig(uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    import "../utils/Context.sol";
                                    /**
                                     * @dev Contract module which provides a basic access control mechanism, where
                                     * there is an account (an owner) that can be granted exclusive access to
                                     * specific functions.
                                     *
                                     * By default, the owner account will be the one that deploys the contract. This
                                     * can later be changed with {transferOwnership}.
                                     *
                                     * This module is used through inheritance. It will make available the modifier
                                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                                     * the owner.
                                     */
                                    abstract contract Ownable is Context {
                                        address private _owner;
                                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                                        /**
                                         * @dev Initializes the contract setting the deployer as the initial owner.
                                         */
                                        constructor () {
                                            address msgSender = _msgSender();
                                            _owner = msgSender;
                                            emit OwnershipTransferred(address(0), msgSender);
                                        }
                                        /**
                                         * @dev Returns the address of the current owner.
                                         */
                                        function owner() public view virtual returns (address) {
                                            return _owner;
                                        }
                                        /**
                                         * @dev Throws if called by any account other than the owner.
                                         */
                                        modifier onlyOwner() {
                                            require(owner() == _msgSender(), "Ownable: caller is not the owner");
                                            _;
                                        }
                                        /**
                                         * @dev Leaves the contract without owner. It will not be possible to call
                                         * `onlyOwner` functions anymore. Can only be called by the current owner.
                                         *
                                         * NOTE: Renouncing ownership will leave the contract without an owner,
                                         * thereby removing any functionality that is only available to the owner.
                                         */
                                        function renounceOwnership() public virtual onlyOwner {
                                            emit OwnershipTransferred(_owner, address(0));
                                            _owner = address(0);
                                        }
                                        /**
                                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                         * Can only be called by the current owner.
                                         */
                                        function transferOwnership(address newOwner) public virtual onlyOwner {
                                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                                            emit OwnershipTransferred(_owner, newOwner);
                                            _owner = newOwner;
                                        }
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroUserApplicationConfig {
                                        // @notice set the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        // @param _config - configuration in the bytes. can encode arbitrary content.
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external;
                                        // @notice set the send() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setSendVersion(uint16 _version) external;
                                        // @notice set the lzReceive() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setReceiveVersion(uint16 _version) external;
                                        // @notice Only when the UA needs to resume the message flow in blocking mode and clear the stored payload
                                        // @param _srcChainId - the chainId of the source chain
                                        // @param _srcAddress - the contract address of the source contract at the source chain
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external;
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.6.0 <0.8.0;
                                    /*
                                     * @dev Provides information about the current execution context, including the
                                     * sender of the transaction and its data. While these are generally available
                                     * via msg.sender and msg.data, they should not be accessed in such a direct
                                     * manner, since when dealing with GSN meta-transactions the account sending and
                                     * paying for execution may not be the actual sender (as far as an application
                                     * is concerned).
                                     *
                                     * This contract is only required for intermediate, library-like contracts.
                                     */
                                    abstract contract Context {
                                        function _msgSender() internal view virtual returns (address payable) {
                                            return msg.sender;
                                        }
                                        function _msgData() internal view virtual returns (bytes memory) {
                                            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                                            return msg.data;
                                        }
                                    }
                                    

                                    File 17 of 19: NonceContract
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity 0.7.6;
                                    import "./interfaces/ILayerZeroEndpoint.sol";
                                    contract NonceContract {
                                        ILayerZeroEndpoint public immutable endpoint;
                                        // outboundNonce = [dstChainId][remoteAddress + localAddress]
                                        mapping(uint16 => mapping(bytes => uint64)) public outboundNonce;
                                        constructor(address _endpoint) {
                                            endpoint = ILayerZeroEndpoint(_endpoint);
                                        }
                                        function increment(uint16 _chainId, address _ua, bytes calldata _path) external returns (uint64) {
                                            require(endpoint.getSendLibraryAddress(_ua) == msg.sender, "NonceContract: msg.sender is not valid sendlibrary");
                                            return ++outboundNonce[_chainId][_path];
                                        }
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.5.0;
                                    import "./ILayerZeroUserApplicationConfig.sol";
                                    interface ILayerZeroEndpoint is ILayerZeroUserApplicationConfig {
                                        // @notice send a LayerZero message to the specified address at a LayerZero endpoint.
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _destination - the address on destination chain (in bytes). address length/format may vary by chains
                                        // @param _payload - a custom bytes payload to send to the destination contract
                                        // @param _refundAddress - if the source transaction is cheaper than the amount of value passed, refund the additional amount to this address
                                        // @param _zroPaymentAddress - the address of the ZRO token holder who would pay for the transaction
                                        // @param _adapterParams - parameters for custom functionality. e.g. receive airdropped native gas from the relayer on destination
                                        function send(uint16 _dstChainId, bytes calldata _destination, bytes calldata _payload, address payable _refundAddress, address _zroPaymentAddress, bytes calldata _adapterParams) external payable;
                                        // @notice used by the messaging library to publish verified payload
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source contract (as bytes) at the source chain
                                        // @param _dstAddress - the address on destination chain
                                        // @param _nonce - the unbound message ordering nonce
                                        // @param _gasLimit - the gas limit for external contract execution
                                        // @param _payload - verified payload to send to the destination contract
                                        function receivePayload(uint16 _srcChainId, bytes calldata _srcAddress, address _dstAddress, uint64 _nonce, uint _gasLimit, bytes calldata _payload) external;
                                        // @notice get the inboundNonce of a receiver from a source chain which could be EVM or non-EVM chain
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function getInboundNonce(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (uint64);
                                        // @notice get the outboundNonce from this source chain which, consequently, is always an EVM
                                        // @param _srcAddress - the source chain contract address
                                        function getOutboundNonce(uint16 _dstChainId, address _srcAddress) external view returns (uint64);
                                        // @notice gets a quote in source native gas, for the amount that send() requires to pay for message delivery
                                        // @param _dstChainId - the destination chain identifier
                                        // @param _userApplication - the user app address on this EVM chain
                                        // @param _payload - the custom message to send over LayerZero
                                        // @param _payInZRO - if false, user app pays the protocol fee in native token
                                        // @param _adapterParam - parameters for the adapter service, e.g. send some dust native token to dstChain
                                        function estimateFees(uint16 _dstChainId, address _userApplication, bytes calldata _payload, bool _payInZRO, bytes calldata _adapterParam) external view returns (uint nativeFee, uint zroFee);
                                        // @notice get this Endpoint's immutable source identifier
                                        function getChainId() external view returns (uint16);
                                        // @notice the interface to retry failed message on this Endpoint destination
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        // @param _payload - the payload to be retried
                                        function retryPayload(uint16 _srcChainId, bytes calldata _srcAddress, bytes calldata _payload) external;
                                        // @notice query if any STORED payload (message blocking) at the endpoint.
                                        // @param _srcChainId - the source chain identifier
                                        // @param _srcAddress - the source chain contract address
                                        function hasStoredPayload(uint16 _srcChainId, bytes calldata _srcAddress) external view returns (bool);
                                        // @notice query if the _libraryAddress is valid for sending msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getSendLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the _libraryAddress is valid for receiving msgs.
                                        // @param _userApplication - the user app address on this EVM chain
                                        function getReceiveLibraryAddress(address _userApplication) external view returns (address);
                                        // @notice query if the non-reentrancy guard for send() is on
                                        // @return true if the guard is on. false otherwise
                                        function isSendingPayload() external view returns (bool);
                                        // @notice query if the non-reentrancy guard for receive() is on
                                        // @return true if the guard is on. false otherwise
                                        function isReceivingPayload() external view returns (bool);
                                        // @notice get the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _userApplication - the contract address of the user application
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        function getConfig(uint16 _version, uint16 _chainId, address _userApplication, uint _configType) external view returns (bytes memory);
                                        // @notice get the send() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getSendVersion(address _userApplication) external view returns (uint16);
                                        // @notice get the lzReceive() LayerZero messaging library version
                                        // @param _userApplication - the contract address of the user application
                                        function getReceiveVersion(address _userApplication) external view returns (uint16);
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroUserApplicationConfig {
                                        // @notice set the configuration of the LayerZero messaging library of the specified version
                                        // @param _version - messaging library version
                                        // @param _chainId - the chainId for the pending config change
                                        // @param _configType - type of configuration. every messaging library has its own convention.
                                        // @param _config - configuration in the bytes. can encode arbitrary content.
                                        function setConfig(uint16 _version, uint16 _chainId, uint _configType, bytes calldata _config) external;
                                        // @notice set the send() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setSendVersion(uint16 _version) external;
                                        // @notice set the lzReceive() LayerZero messaging library version to _version
                                        // @param _version - new messaging library version
                                        function setReceiveVersion(uint16 _version) external;
                                        // @notice Only when the UA needs to resume the message flow in blocking mode and clear the stored payload
                                        // @param _srcChainId - the chainId of the source chain
                                        // @param _srcAddress - the contract address of the source contract at the source chain
                                        function forceResumeReceive(uint16 _srcChainId, bytes calldata _srcAddress) external;
                                    }
                                    

                                    File 18 of 19: OptimizedTransparentUpgradeableProxy
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.5.0-rc.0) (interfaces/draft-IERC1822.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                                     * proxy whose upgrades are fully controlled by the current implementation.
                                     */
                                    interface IERC1822Proxiable {
                                        /**
                                         * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                                         * address.
                                         *
                                         * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                                         * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                                         * function revert if invoked through a proxy.
                                         */
                                        function proxiableUUID() external view returns (bytes32);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/ERC1967/ERC1967Proxy.sol)
                                    pragma solidity ^0.8.0;
                                    import "../Proxy.sol";
                                    import "./ERC1967Upgrade.sol";
                                    /**
                                     * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                                     * implementation address that can be changed. This address is stored in storage in the location specified by
                                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                                     * implementation behind the proxy.
                                     */
                                    contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                                        /**
                                         * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                                         *
                                         * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                                         * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                                         */
                                        constructor(address _logic, bytes memory _data) payable {
                                            assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                                            _upgradeToAndCall(_logic, _data, false);
                                        }
                                        /**
                                         * @dev Returns the current implementation address.
                                         */
                                        function _implementation() internal view virtual override returns (address impl) {
                                            return ERC1967Upgrade._getImplementation();
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/ERC1967/ERC1967Upgrade.sol)
                                    pragma solidity ^0.8.2;
                                    import "../beacon/IBeacon.sol";
                                    import "../../interfaces/draft-IERC1822.sol";
                                    import "../../utils/Address.sol";
                                    import "../../utils/StorageSlot.sol";
                                    /**
                                     * @dev This abstract contract provides getters and event emitting update functions for
                                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                                     *
                                     * _Available since v4.1._
                                     *
                                     * @custom:oz-upgrades-unsafe-allow delegatecall
                                     */
                                    abstract contract ERC1967Upgrade {
                                        // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                                        bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                                        /**
                                         * @dev Storage slot with the address of the current implementation.
                                         * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                        /**
                                         * @dev Emitted when the implementation is upgraded.
                                         */
                                        event Upgraded(address indexed implementation);
                                        /**
                                         * @dev Returns the current implementation address.
                                         */
                                        function _getImplementation() internal view returns (address) {
                                            return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                                        }
                                        /**
                                         * @dev Stores a new address in the EIP1967 implementation slot.
                                         */
                                        function _setImplementation(address newImplementation) private {
                                            require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                                            StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                                        }
                                        /**
                                         * @dev Perform implementation upgrade
                                         *
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeTo(address newImplementation) internal {
                                            _setImplementation(newImplementation);
                                            emit Upgraded(newImplementation);
                                        }
                                        /**
                                         * @dev Perform implementation upgrade with additional setup call.
                                         *
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeToAndCall(
                                            address newImplementation,
                                            bytes memory data,
                                            bool forceCall
                                        ) internal {
                                            _upgradeTo(newImplementation);
                                            if (data.length > 0 || forceCall) {
                                                Address.functionDelegateCall(newImplementation, data);
                                            }
                                        }
                                        /**
                                         * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                                         *
                                         * Emits an {Upgraded} event.
                                         */
                                        function _upgradeToAndCallUUPS(
                                            address newImplementation,
                                            bytes memory data,
                                            bool forceCall
                                        ) internal {
                                            // Upgrades from old implementations will perform a rollback test. This test requires the new
                                            // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                                            // this special case will break upgrade paths from old UUPS implementation to new ones.
                                            if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                                                _setImplementation(newImplementation);
                                            } else {
                                                try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                                    require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                                                } catch {
                                                    revert("ERC1967Upgrade: new implementation is not UUPS");
                                                }
                                                _upgradeToAndCall(newImplementation, data, forceCall);
                                            }
                                        }
                                        /**
                                         * @dev Storage slot with the admin of the contract.
                                         * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                                         * validated in the constructor.
                                         */
                                        bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                                        /**
                                         * @dev Emitted when the admin account has changed.
                                         */
                                        event AdminChanged(address previousAdmin, address newAdmin);
                                        /**
                                         * @dev Returns the current admin.
                                         */
                                        function _getAdmin() internal view virtual returns (address) {
                                            return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                                        }
                                        /**
                                         * @dev Stores a new address in the EIP1967 admin slot.
                                         */
                                        function _setAdmin(address newAdmin) private {
                                            require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                                            StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                                        }
                                        /**
                                         * @dev Changes the admin of the proxy.
                                         *
                                         * Emits an {AdminChanged} event.
                                         */
                                        function _changeAdmin(address newAdmin) internal {
                                            emit AdminChanged(_getAdmin(), newAdmin);
                                            _setAdmin(newAdmin);
                                        }
                                        /**
                                         * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                                         * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                                         */
                                        bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                                        /**
                                         * @dev Emitted when the beacon is upgraded.
                                         */
                                        event BeaconUpgraded(address indexed beacon);
                                        /**
                                         * @dev Returns the current beacon.
                                         */
                                        function _getBeacon() internal view returns (address) {
                                            return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                                        }
                                        /**
                                         * @dev Stores a new beacon in the EIP1967 beacon slot.
                                         */
                                        function _setBeacon(address newBeacon) private {
                                            require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                                            require(Address.isContract(IBeacon(newBeacon).implementation()), "ERC1967: beacon implementation is not a contract");
                                            StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                                        }
                                        /**
                                         * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                                         * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                                         *
                                         * Emits a {BeaconUpgraded} event.
                                         */
                                        function _upgradeBeaconToAndCall(
                                            address newBeacon,
                                            bytes memory data,
                                            bool forceCall
                                        ) internal {
                                            _setBeacon(newBeacon);
                                            emit BeaconUpgraded(newBeacon);
                                            if (data.length > 0 || forceCall) {
                                                Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.5.0-rc.0) (proxy/Proxy.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                                     * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                                     * be specified by overriding the virtual {_implementation} function.
                                     *
                                     * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                                     * different contract through the {_delegate} function.
                                     *
                                     * The success and return data of the delegated call will be returned back to the caller of the proxy.
                                     */
                                    abstract contract Proxy {
                                        /**
                                         * @dev Delegates the current call to `implementation`.
                                         *
                                         * This function does not return to its internal call site, it will return directly to the external caller.
                                         */
                                        function _delegate(address implementation) internal virtual {
                                            assembly {
                                                // Copy msg.data. We take full control of memory in this inline assembly
                                                // block because it will not return to Solidity code. We overwrite the
                                                // Solidity scratch pad at memory position 0.
                                                calldatacopy(0, 0, calldatasize())
                                                // Call the implementation.
                                                // out and outsize are 0 because we don't know the size yet.
                                                let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                                                // Copy the returned data.
                                                returndatacopy(0, 0, returndatasize())
                                                switch result
                                                // delegatecall returns 0 on error.
                                                case 0 {
                                                    revert(0, returndatasize())
                                                }
                                                default {
                                                    return(0, returndatasize())
                                                }
                                            }
                                        }
                                        /**
                                         * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                                         * and {_fallback} should delegate.
                                         */
                                        function _implementation() internal view virtual returns (address);
                                        /**
                                         * @dev Delegates the current call to the address returned by `_implementation()`.
                                         *
                                         * This function does not return to its internall call site, it will return directly to the external caller.
                                         */
                                        function _fallback() internal virtual {
                                            _beforeFallback();
                                            _delegate(_implementation());
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                                         * function in the contract matches the call data.
                                         */
                                        fallback() external payable virtual {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                                         * is empty.
                                         */
                                        receive() external payable virtual {
                                            _fallback();
                                        }
                                        /**
                                         * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                                         * call, or as part of the Solidity `fallback` or `receive` functions.
                                         *
                                         * If overriden should call `super._beforeFallback()`.
                                         */
                                        function _beforeFallback() internal virtual {}
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev This is the interface that {BeaconProxy} expects of its beacon.
                                     */
                                    interface IBeacon {
                                        /**
                                         * @dev Must return an address that can be used as a delegate call target.
                                         *
                                         * {BeaconProxy} will check that this address is a contract.
                                         */
                                        function implementation() external view returns (address);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts (last updated v4.5.0-rc.0) (utils/Address.sol)
                                    pragma solidity ^0.8.1;
                                    /**
                                     * @dev Collection of functions related to the address type
                                     */
                                    library Address {
                                        /**
                                         * @dev Returns true if `account` is a contract.
                                         *
                                         * [IMPORTANT]
                                         * ====
                                         * It is unsafe to assume that an address for which this function returns
                                         * false is an externally-owned account (EOA) and not a contract.
                                         *
                                         * Among others, `isContract` will return false for the following
                                         * types of addresses:
                                         *
                                         *  - an externally-owned account
                                         *  - a contract in construction
                                         *  - an address where a contract will be created
                                         *  - an address where a contract lived, but was destroyed
                                         * ====
                                         *
                                         * [IMPORTANT]
                                         * ====
                                         * You shouldn't rely on `isContract` to protect against flash loan attacks!
                                         *
                                         * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                                         * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                                         * constructor.
                                         * ====
                                         */
                                        function isContract(address account) internal view returns (bool) {
                                            // This method relies on extcodesize/address.code.length, which returns 0
                                            // for contracts in construction, since the code is only stored at the end
                                            // of the constructor execution.
                                            return account.code.length > 0;
                                        }
                                        /**
                                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                                         * `recipient`, forwarding all available gas and reverting on errors.
                                         *
                                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                                         * imposed by `transfer`, making them unable to receive funds via
                                         * `transfer`. {sendValue} removes this limitation.
                                         *
                                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                                         *
                                         * IMPORTANT: because control is transferred to `recipient`, care must be
                                         * taken to not create reentrancy vulnerabilities. Consider using
                                         * {ReentrancyGuard} or the
                                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                                         */
                                        function sendValue(address payable recipient, uint256 amount) internal {
                                            require(address(this).balance >= amount, "Address: insufficient balance");
                                            (bool success, ) = recipient.call{value: amount}("");
                                            require(success, "Address: unable to send value, recipient may have reverted");
                                        }
                                        /**
                                         * @dev Performs a Solidity function call using a low level `call`. A
                                         * plain `call` is an unsafe replacement for a function call: use this
                                         * function instead.
                                         *
                                         * If `target` reverts with a revert reason, it is bubbled up by this
                                         * function (like regular Solidity function calls).
                                         *
                                         * Returns the raw returned data. To convert to the expected return value,
                                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                                         *
                                         * Requirements:
                                         *
                                         * - `target` must be a contract.
                                         * - calling `target` with `data` must not revert.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                            return functionCall(target, data, "Address: low-level call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                                         * `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, 0, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but also transferring `value` wei to `target`.
                                         *
                                         * Requirements:
                                         *
                                         * - the calling contract must have an ETH balance of at least `value`.
                                         * - the called Solidity function must be `payable`.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(
                                            address target,
                                            bytes memory data,
                                            uint256 value
                                        ) internal returns (bytes memory) {
                                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                                         *
                                         * _Available since v3.1._
                                         */
                                        function functionCallWithValue(
                                            address target,
                                            bytes memory data,
                                            uint256 value,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            require(address(this).balance >= value, "Address: insufficient balance for call");
                                            require(isContract(target), "Address: call to non-contract");
                                            (bool success, bytes memory returndata) = target.call{value: value}(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but performing a static call.
                                         *
                                         * _Available since v3.3._
                                         */
                                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                                            return functionStaticCall(target, data, "Address: low-level static call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                         * but performing a static call.
                                         *
                                         * _Available since v3.3._
                                         */
                                        function functionStaticCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal view returns (bytes memory) {
                                            require(isContract(target), "Address: static call to non-contract");
                                            (bool success, bytes memory returndata) = target.staticcall(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                         * but performing a delegate call.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                                            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                                        }
                                        /**
                                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                         * but performing a delegate call.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function functionDelegateCall(
                                            address target,
                                            bytes memory data,
                                            string memory errorMessage
                                        ) internal returns (bytes memory) {
                                            require(isContract(target), "Address: delegate call to non-contract");
                                            (bool success, bytes memory returndata) = target.delegatecall(data);
                                            return verifyCallResult(success, returndata, errorMessage);
                                        }
                                        /**
                                         * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                                         * revert reason using the provided one.
                                         *
                                         * _Available since v4.3._
                                         */
                                        function verifyCallResult(
                                            bool success,
                                            bytes memory returndata,
                                            string memory errorMessage
                                        ) internal pure returns (bytes memory) {
                                            if (success) {
                                                return returndata;
                                            } else {
                                                // Look for revert reason and bubble it up if present
                                                if (returndata.length > 0) {
                                                    // The easiest way to bubble the revert reason is using memory via assembly
                                                    assembly {
                                                        let returndata_size := mload(returndata)
                                                        revert(add(32, returndata), returndata_size)
                                                    }
                                                } else {
                                                    revert(errorMessage);
                                                }
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)
                                    pragma solidity ^0.8.0;
                                    /**
                                     * @dev Library for reading and writing primitive types to specific storage slots.
                                     *
                                     * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                                     * This library helps with reading and writing to such slots without the need for inline assembly.
                                     *
                                     * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                                     *
                                     * Example usage to set ERC1967 implementation slot:
                                     * ```
                                     * contract ERC1967 {
                                     *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                     *
                                     *     function _getImplementation() internal view returns (address) {
                                     *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                                     *     }
                                     *
                                     *     function _setImplementation(address newImplementation) internal {
                                     *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                                     *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                                     *     }
                                     * }
                                     * ```
                                     *
                                     * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                                     */
                                    library StorageSlot {
                                        struct AddressSlot {
                                            address value;
                                        }
                                        struct BooleanSlot {
                                            bool value;
                                        }
                                        struct Bytes32Slot {
                                            bytes32 value;
                                        }
                                        struct Uint256Slot {
                                            uint256 value;
                                        }
                                        /**
                                         * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                                         */
                                        function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                        /**
                                         * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                                         */
                                        function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                        /**
                                         * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                                         */
                                        function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                        /**
                                         * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                                         */
                                        function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                                            assembly {
                                                r.slot := slot
                                            }
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    // OpenZeppelin Contracts v4.4.1 (proxy/transparent/TransparentUpgradeableProxy.sol)
                                    pragma solidity ^0.8.0;
                                    import "../openzeppelin/proxy/ERC1967/ERC1967Proxy.sol";
                                    /**
                                     * @dev This contract implements a proxy that is upgradeable by an admin.
                                     *
                                     * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                                     * clashing], which can potentially be used in an attack, this contract uses the
                                     * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                                     * things that go hand in hand:
                                     *
                                     * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                                     * that call matches one of the admin functions exposed by the proxy itself.
                                     * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                                     * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                                     * "admin cannot fallback to proxy target".
                                     *
                                     * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                                     * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                                     * to sudden errors when trying to call a function from the proxy implementation.
                                     *
                                     * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                                     * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                                     */
                                    contract OptimizedTransparentUpgradeableProxy is ERC1967Proxy {
                                        address internal immutable _ADMIN;
                                        /**
                                         * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                                         * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                                         */
                                        constructor(
                                            address _logic,
                                            address admin_,
                                            bytes memory _data
                                        ) payable ERC1967Proxy(_logic, _data) {
                                            assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                                            _ADMIN = admin_;
                                            // still store it to work with EIP-1967
                                            bytes32 slot = _ADMIN_SLOT;
                                            // solhint-disable-next-line no-inline-assembly
                                            assembly {
                                                sstore(slot, admin_)
                                            }
                                            emit AdminChanged(address(0), admin_);
                                        }
                                        /**
                                         * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                                         */
                                        modifier ifAdmin() {
                                            if (msg.sender == _getAdmin()) {
                                                _;
                                            } else {
                                                _fallback();
                                            }
                                        }
                                        /**
                                         * @dev Returns the current admin.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                                         *
                                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                                         * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                                         */
                                        function admin() external ifAdmin returns (address admin_) {
                                            admin_ = _getAdmin();
                                        }
                                        /**
                                         * @dev Returns the current implementation.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                                         *
                                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                                         * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                                         */
                                        function implementation() external ifAdmin returns (address implementation_) {
                                            implementation_ = _implementation();
                                        }
                                        /**
                                         * @dev Upgrade the implementation of the proxy.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                                         */
                                        function upgradeTo(address newImplementation) external ifAdmin {
                                            _upgradeToAndCall(newImplementation, bytes(""), false);
                                        }
                                        /**
                                         * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                                         * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                                         * proxied contract.
                                         *
                                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                                         */
                                        function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                                            _upgradeToAndCall(newImplementation, data, true);
                                        }
                                        /**
                                         * @dev Returns the current admin.
                                         */
                                        function _admin() internal view virtual returns (address) {
                                            return _getAdmin();
                                        }
                                        /**
                                         * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                                         */
                                        function _beforeFallback() internal virtual override {
                                            require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                                            super._beforeFallback();
                                        }
                                        function _getAdmin() internal view virtual override returns (address) {
                                            return _ADMIN;
                                        }
                                    }
                                    

                                    File 19 of 19: TreasuryV2
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity 0.7.6;
                                    import "./interfaces/ILayerZeroTreasury.sol";
                                    import "@openzeppelin/contracts/access/Ownable.sol";
                                    import "@openzeppelin/contracts/math/SafeMath.sol";
                                    import "./interfaces/ILayerZeroUltraLightNodeV2.sol";
                                    contract TreasuryV2 is ILayerZeroTreasury, Ownable {
                                        using SafeMath for uint;
                                        uint public nativeBP;
                                        uint public zroFee;
                                        bool public feeEnabled;
                                        bool public zroEnabled;
                                        ILayerZeroUltraLightNodeV2 public uln;
                                        event NativeBP(uint bp);
                                        event ZroFee(uint zroFee);
                                        event FeeEnabled(bool feeEnabled);
                                        event ZroEnabled(bool zroEnabled);
                                        constructor(address _ulnv2) {
                                            uln = ILayerZeroUltraLightNodeV2(_ulnv2);
                                        }
                                        function getFees(bool payInZro, uint relayerFee, uint oracleFee) external view override returns (uint) {
                                            if (feeEnabled) {
                                                if (payInZro) {
                                                    require(zroEnabled, "LayerZero: ZRO is not enabled");
                                                    return zroFee;
                                                } else {
                                                    return relayerFee.add(oracleFee).mul(nativeBP).div(10000);
                                                }
                                            }
                                            return 0;
                                        }
                                        function setFeeEnabled(bool _feeEnabled) external onlyOwner {
                                            feeEnabled = _feeEnabled;
                                            emit FeeEnabled(_feeEnabled);
                                        }
                                        function setZroEnabled(bool _zroEnabled) external onlyOwner {
                                            zroEnabled = _zroEnabled;
                                            emit ZroEnabled(_zroEnabled);
                                        }
                                        function setNativeBP(uint _nativeBP) external onlyOwner {
                                            nativeBP = _nativeBP;
                                            emit NativeBP(_nativeBP);
                                        }
                                        function setZroFee(uint _zroFee) external onlyOwner {
                                            zroFee = _zroFee;
                                            emit ZroFee(_zroFee);
                                        }
                                        function withdrawZROFromULN(address _to, uint _amount) external onlyOwner {
                                            uln.withdrawZRO(_to, _amount);
                                        }
                                        function withdrawNativeFromULN(address payable _to, uint _amount) external onlyOwner {
                                            uln.withdrawNative(_to, _amount);
                                        }
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.5.0;
                                    interface ILayerZeroTreasury {
                                        function getFees(bool payInZro, uint relayerFee, uint oracleFee) external view returns (uint);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    import "../utils/Context.sol";
                                    /**
                                     * @dev Contract module which provides a basic access control mechanism, where
                                     * there is an account (an owner) that can be granted exclusive access to
                                     * specific functions.
                                     *
                                     * By default, the owner account will be the one that deploys the contract. This
                                     * can later be changed with {transferOwnership}.
                                     *
                                     * This module is used through inheritance. It will make available the modifier
                                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                                     * the owner.
                                     */
                                    abstract contract Ownable is Context {
                                        address private _owner;
                                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                                        /**
                                         * @dev Initializes the contract setting the deployer as the initial owner.
                                         */
                                        constructor () {
                                            address msgSender = _msgSender();
                                            _owner = msgSender;
                                            emit OwnershipTransferred(address(0), msgSender);
                                        }
                                        /**
                                         * @dev Returns the address of the current owner.
                                         */
                                        function owner() public view virtual returns (address) {
                                            return _owner;
                                        }
                                        /**
                                         * @dev Throws if called by any account other than the owner.
                                         */
                                        modifier onlyOwner() {
                                            require(owner() == _msgSender(), "Ownable: caller is not the owner");
                                            _;
                                        }
                                        /**
                                         * @dev Leaves the contract without owner. It will not be possible to call
                                         * `onlyOwner` functions anymore. Can only be called by the current owner.
                                         *
                                         * NOTE: Renouncing ownership will leave the contract without an owner,
                                         * thereby removing any functionality that is only available to the owner.
                                         */
                                        function renounceOwnership() public virtual onlyOwner {
                                            emit OwnershipTransferred(_owner, address(0));
                                            _owner = address(0);
                                        }
                                        /**
                                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                         * Can only be called by the current owner.
                                         */
                                        function transferOwnership(address newOwner) public virtual onlyOwner {
                                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                                            emit OwnershipTransferred(_owner, newOwner);
                                            _owner = newOwner;
                                        }
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity ^0.7.0;
                                    /**
                                     * @dev Wrappers over Solidity's arithmetic operations with added overflow
                                     * checks.
                                     *
                                     * Arithmetic operations in Solidity wrap on overflow. This can easily result
                                     * in bugs, because programmers usually assume that an overflow raises an
                                     * error, which is the standard behavior in high level programming languages.
                                     * `SafeMath` restores this intuition by reverting the transaction when an
                                     * operation overflows.
                                     *
                                     * Using this library instead of the unchecked operations eliminates an entire
                                     * class of bugs, so it's recommended to use it always.
                                     */
                                    library SafeMath {
                                        /**
                                         * @dev Returns the addition of two unsigned integers, with an overflow flag.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                            uint256 c = a + b;
                                            if (c < a) return (false, 0);
                                            return (true, c);
                                        }
                                        /**
                                         * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                            if (b > a) return (false, 0);
                                            return (true, a - b);
                                        }
                                        /**
                                         * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                            // benefit is lost if 'b' is also tested.
                                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                                            if (a == 0) return (true, 0);
                                            uint256 c = a * b;
                                            if (c / a != b) return (false, 0);
                                            return (true, c);
                                        }
                                        /**
                                         * @dev Returns the division of two unsigned integers, with a division by zero flag.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                            if (b == 0) return (false, 0);
                                            return (true, a / b);
                                        }
                                        /**
                                         * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                                         *
                                         * _Available since v3.4._
                                         */
                                        function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                            if (b == 0) return (false, 0);
                                            return (true, a % b);
                                        }
                                        /**
                                         * @dev Returns the addition of two unsigned integers, reverting on
                                         * overflow.
                                         *
                                         * Counterpart to Solidity's `+` operator.
                                         *
                                         * Requirements:
                                         *
                                         * - Addition cannot overflow.
                                         */
                                        function add(uint256 a, uint256 b) internal pure returns (uint256) {
                                            uint256 c = a + b;
                                            require(c >= a, "SafeMath: addition overflow");
                                            return c;
                                        }
                                        /**
                                         * @dev Returns the subtraction of two unsigned integers, reverting on
                                         * overflow (when the result is negative).
                                         *
                                         * Counterpart to Solidity's `-` operator.
                                         *
                                         * Requirements:
                                         *
                                         * - Subtraction cannot overflow.
                                         */
                                        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                                            require(b <= a, "SafeMath: subtraction overflow");
                                            return a - b;
                                        }
                                        /**
                                         * @dev Returns the multiplication of two unsigned integers, reverting on
                                         * overflow.
                                         *
                                         * Counterpart to Solidity's `*` operator.
                                         *
                                         * Requirements:
                                         *
                                         * - Multiplication cannot overflow.
                                         */
                                        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                                            if (a == 0) return 0;
                                            uint256 c = a * b;
                                            require(c / a == b, "SafeMath: multiplication overflow");
                                            return c;
                                        }
                                        /**
                                         * @dev Returns the integer division of two unsigned integers, reverting on
                                         * division by zero. The result is rounded towards zero.
                                         *
                                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                                         * uses an invalid opcode to revert (consuming all remaining gas).
                                         *
                                         * Requirements:
                                         *
                                         * - The divisor cannot be zero.
                                         */
                                        function div(uint256 a, uint256 b) internal pure returns (uint256) {
                                            require(b > 0, "SafeMath: division by zero");
                                            return a / b;
                                        }
                                        /**
                                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                                         * reverting when dividing by zero.
                                         *
                                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                                         * invalid opcode to revert (consuming all remaining gas).
                                         *
                                         * Requirements:
                                         *
                                         * - The divisor cannot be zero.
                                         */
                                        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                                            require(b > 0, "SafeMath: modulo by zero");
                                            return a % b;
                                        }
                                        /**
                                         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                                         * overflow (when the result is negative).
                                         *
                                         * CAUTION: This function is deprecated because it requires allocating memory for the error
                                         * message unnecessarily. For custom revert reasons use {trySub}.
                                         *
                                         * Counterpart to Solidity's `-` operator.
                                         *
                                         * Requirements:
                                         *
                                         * - Subtraction cannot overflow.
                                         */
                                        function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                            require(b <= a, errorMessage);
                                            return a - b;
                                        }
                                        /**
                                         * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                                         * division by zero. The result is rounded towards zero.
                                         *
                                         * CAUTION: This function is deprecated because it requires allocating memory for the error
                                         * message unnecessarily. For custom revert reasons use {tryDiv}.
                                         *
                                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                                         * uses an invalid opcode to revert (consuming all remaining gas).
                                         *
                                         * Requirements:
                                         *
                                         * - The divisor cannot be zero.
                                         */
                                        function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                            require(b > 0, errorMessage);
                                            return a / b;
                                        }
                                        /**
                                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                                         * reverting with custom message when dividing by zero.
                                         *
                                         * CAUTION: This function is deprecated because it requires allocating memory for the error
                                         * message unnecessarily. For custom revert reasons use {tryMod}.
                                         *
                                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                                         * invalid opcode to revert (consuming all remaining gas).
                                         *
                                         * Requirements:
                                         *
                                         * - The divisor cannot be zero.
                                         */
                                        function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                            require(b > 0, errorMessage);
                                            return a % b;
                                        }
                                    }
                                    // SPDX-License-Identifier: BUSL-1.1
                                    pragma solidity >=0.7.0;
                                    pragma abicoder v2;
                                    interface ILayerZeroUltraLightNodeV2 {
                                        // Relayer functions
                                        function validateTransactionProof(uint16 _srcChainId, address _dstAddress, uint _gasLimit, bytes32 _lookupHash, bytes32 _blockData, bytes calldata _transactionProof) external;
                                        // an Oracle delivers the block data using updateHash()
                                        function updateHash(uint16 _srcChainId, bytes32 _lookupHash, uint _confirmations, bytes32 _blockData) external;
                                        // can only withdraw the receivable of the msg.sender
                                        function withdrawNative(address payable _to, uint _amount) external;
                                        function withdrawZRO(address _to, uint _amount) external;
                                        // view functions
                                        function getAppConfig(uint16 _remoteChainId, address _userApplicationAddress) external view returns (ApplicationConfiguration memory);
                                        function accruedNativeFee(address _address) external view returns (uint);
                                        struct ApplicationConfiguration {
                                            uint16 inboundProofLibraryVersion;
                                            uint64 inboundBlockConfirmations;
                                            address relayer;
                                            uint16 outboundProofType;
                                            uint64 outboundBlockConfirmations;
                                            address oracle;
                                        }
                                        event HashReceived(uint16 indexed srcChainId, address indexed oracle, bytes32 lookupHash, bytes32 blockData, uint confirmations);
                                        event RelayerParams(bytes adapterParams, uint16 outboundProofType);
                                        event Packet(bytes payload);
                                        event InvalidDst(uint16 indexed srcChainId, bytes srcAddress, address indexed dstAddress, uint64 nonce, bytes32 payloadHash);
                                        event PacketReceived(uint16 indexed srcChainId, bytes srcAddress, address indexed dstAddress, uint64 nonce, bytes32 payloadHash);
                                        event AppConfigUpdated(address indexed userApplication, uint indexed configType, bytes newConfig);
                                        event AddInboundProofLibraryForChain(uint16 indexed chainId, address lib);
                                        event EnableSupportedOutboundProof(uint16 indexed chainId, uint16 proofType);
                                        event SetChainAddressSize(uint16 indexed chainId, uint size);
                                        event SetDefaultConfigForChainId(uint16 indexed chainId, uint16 inboundProofLib, uint64 inboundBlockConfirm, address relayer, uint16 outboundProofType, uint64 outboundBlockConfirm, address oracle);
                                        event SetDefaultAdapterParamsForChainId(uint16 indexed chainId, uint16 indexed proofType, bytes adapterParams);
                                        event SetLayerZeroToken(address indexed tokenAddress);
                                        event SetRemoteUln(uint16 indexed chainId, bytes32 uln);
                                        event SetTreasury(address indexed treasuryAddress);
                                        event WithdrawZRO(address indexed msgSender, address indexed to, uint amount);
                                        event WithdrawNative(address indexed msgSender, address indexed to, uint amount);
                                    }
                                    // SPDX-License-Identifier: MIT
                                    pragma solidity >=0.6.0 <0.8.0;
                                    /*
                                     * @dev Provides information about the current execution context, including the
                                     * sender of the transaction and its data. While these are generally available
                                     * via msg.sender and msg.data, they should not be accessed in such a direct
                                     * manner, since when dealing with GSN meta-transactions the account sending and
                                     * paying for execution may not be the actual sender (as far as an application
                                     * is concerned).
                                     *
                                     * This contract is only required for intermediate, library-like contracts.
                                     */
                                    abstract contract Context {
                                        function _msgSender() internal view virtual returns (address payable) {
                                            return msg.sender;
                                        }
                                        function _msgData() internal view virtual returns (bytes memory) {
                                            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                                            return msg.data;
                                        }
                                    }