ETH Price: $2,256.30 (-7.01%)

Transaction Decoder

Block:
21044981 at Oct-25-2024 08:20:23 PM +UTC
Transaction Fee:
0.001401609860659197 ETH $3.16
Gas Used:
261,373 Gas / 5.362489089 Gwei

Emitted Events:

235 StakingAllowance.Transfer( from=[Sender] 0xe558bea4f04fa968f4f42a846762c44c8e687a8e, to=ERC1967Proxy, value=25000000000000000000000 )
236 ERC1967Proxy.0x0bd0744e02d09668fbdaf7745e9ae454f27484fcf18308ebc65d8508f21d5912( 0x0bd0744e02d09668fbdaf7745e9ae454f27484fcf18308ebc65d8508f21d5912, 0x000000000000000000000000e558bea4f04fa968f4f42a846762c44c8e687a8e, 0x00000000000000000000000000000000000000000000000000000000000004b5, 00000000000000000000000000000000000000000000054b40b1f852bda00000, 000000000000000000000000000000000000000000002a5a058fc295ed000000, 000000000000000000000000000000000000000000000000000000000784ce00 )
237 ERC1967Proxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000000000000000000000000000000000000000000000, 0x000000000000000000000000e558bea4f04fa968f4f42a846762c44c8e687a8e, 0x00000000000000000000000000000000000000000000000000000000000004b5 )

Account State Difference:

  Address   Before After State Difference Code
0x0B2eF910...6c148CA4d
0x8753C00D...2A3F8Cc72
(beaverbuild)
6.95335212782766613 Eth6.95336519647766613 Eth0.00001306865
0xA95C5ebB...CFeA28C23
0xe558beA4...c8e687A8E
0.024736836543935948 Eth
Nonce: 2
0.023335226683276751 Eth
Nonce: 3
0.001401609860659197

Execution Trace

StakingAllowance.transferAndCall( _to=0x0B2eF910ad0b34bf575Eb09d37fd7DA6c148CA4d, _value=25000000000000000000000, _data=0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000784CE00 ) => ( True )
  • ERC1967Proxy.a4c0ed36( )
    • SDLPool.onTokenTransfer( _sender=0xe558beA4f04fa968F4f42A846762c44c8e687A8E, _value=25000000000000000000000, _calldata=0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000784CE00 )
      • RewardsPoolWSD.updateReward( _account=0xe558beA4f04fa968F4f42A846762c44c8e687A8E )
        • ERC1967Proxy.98807d84( )
          • SDLPool.staked( _account=0xe558beA4f04fa968F4f42A846762c44c8e687A8E ) => ( 0 )
          • RewardsPoolWSD.updateReward( _account=0xe558beA4f04fa968F4f42A846762c44c8e687A8E )
            • ERC1967Proxy.98807d84( )
              • SDLPool.staked( _account=0xe558beA4f04fa968F4f42A846762c44c8e687A8E ) => ( 0 )
              • LinearBoostController.getBoostAmount( _amount=25000000000000000000000, _lockingDuration=126144000 ) => ( 200000000000000000000000 )
                transferAndCall[ERC677 (ln:560)]
                File 1 of 6: StakingAllowance
                // Sources flattened with hardhat v2.11.2 https://hardhat.org
                
                // File contracts/core/interfaces/IERC677Receiver.sol
                
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.15;
                
                interface IERC677Receiver {
                    function onTokenTransfer(
                        address _sender,
                        uint256 _value,
                        bytes calldata _data
                    ) external;
                }
                
                
                // File @openzeppelin/contracts/token/ERC20/[email protected]
                
                
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                
                
                // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                
                
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Interface for the optional metadata functions from the ERC20 standard.
                 *
                 * _Available since v4.1._
                 */
                interface IERC20Metadata is IERC20 {
                    /**
                     * @dev Returns the name of the token.
                     */
                    function name() external view returns (string memory);
                
                    /**
                     * @dev Returns the symbol of the token.
                     */
                    function symbol() external view returns (string memory);
                
                    /**
                     * @dev Returns the decimals places of the token.
                     */
                    function decimals() external view returns (uint8);
                }
                
                
                // File @openzeppelin/contracts/utils/[email protected]
                
                
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                
                
                // File @openzeppelin/contracts/token/ERC20/[email protected]
                
                
                // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)
                
                pragma solidity ^0.8.0;
                
                
                
                /**
                 * @dev Implementation of the {IERC20} interface.
                 *
                 * This implementation is agnostic to the way tokens are created. This means
                 * that a supply mechanism has to be added in a derived contract using {_mint}.
                 * For a generic mechanism see {ERC20PresetMinterPauser}.
                 *
                 * TIP: For a detailed writeup see our guide
                 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
                 * to implement supply mechanisms].
                 *
                 * We have followed general OpenZeppelin Contracts guidelines: functions revert
                 * instead returning `false` on failure. This behavior is nonetheless
                 * conventional and does not conflict with the expectations of ERC20
                 * applications.
                 *
                 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                 * This allows applications to reconstruct the allowance for all accounts just
                 * by listening to said events. Other implementations of the EIP may not emit
                 * these events, as it isn't required by the specification.
                 *
                 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
                 * functions have been added to mitigate the well-known issues around setting
                 * allowances. See {IERC20-approve}.
                 */
                contract ERC20 is Context, IERC20, IERC20Metadata {
                    mapping(address => uint256) private _balances;
                
                    mapping(address => mapping(address => uint256)) private _allowances;
                
                    uint256 private _totalSupply;
                
                    string private _name;
                    string private _symbol;
                
                    /**
                     * @dev Sets the values for {name} and {symbol}.
                     *
                     * The default value of {decimals} is 18. To select a different value for
                     * {decimals} you should overload it.
                     *
                     * All two of these values are immutable: they can only be set once during
                     * construction.
                     */
                    constructor(string memory name_, string memory symbol_) {
                        _name = name_;
                        _symbol = symbol_;
                    }
                
                    /**
                     * @dev Returns the name of the token.
                     */
                    function name() public view virtual override returns (string memory) {
                        return _name;
                    }
                
                    /**
                     * @dev Returns the symbol of the token, usually a shorter version of the
                     * name.
                     */
                    function symbol() public view virtual override returns (string memory) {
                        return _symbol;
                    }
                
                    /**
                     * @dev Returns the number of decimals used to get its user representation.
                     * For example, if `decimals` equals `2`, a balance of `505` tokens should
                     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
                     *
                     * Tokens usually opt for a value of 18, imitating the relationship between
                     * Ether and Wei. This is the value {ERC20} uses, unless this function is
                     * overridden;
                     *
                     * NOTE: This information is only used for _display_ purposes: it in
                     * no way affects any of the arithmetic of the contract, including
                     * {IERC20-balanceOf} and {IERC20-transfer}.
                     */
                    function decimals() public view virtual override returns (uint8) {
                        return 18;
                    }
                
                    /**
                     * @dev See {IERC20-totalSupply}.
                     */
                    function totalSupply() public view virtual override returns (uint256) {
                        return _totalSupply;
                    }
                
                    /**
                     * @dev See {IERC20-balanceOf}.
                     */
                    function balanceOf(address account) public view virtual override returns (uint256) {
                        return _balances[account];
                    }
                
                    /**
                     * @dev See {IERC20-transfer}.
                     *
                     * Requirements:
                     *
                     * - `to` cannot be the zero address.
                     * - the caller must have a balance of at least `amount`.
                     */
                    function transfer(address to, uint256 amount) public virtual override returns (bool) {
                        address owner = _msgSender();
                        _transfer(owner, to, amount);
                        return true;
                    }
                
                    /**
                     * @dev See {IERC20-allowance}.
                     */
                    function allowance(address owner, address spender) public view virtual override returns (uint256) {
                        return _allowances[owner][spender];
                    }
                
                    /**
                     * @dev See {IERC20-approve}.
                     *
                     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
                     * `transferFrom`. This is semantically equivalent to an infinite approval.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     */
                    function approve(address spender, uint256 amount) public virtual override returns (bool) {
                        address owner = _msgSender();
                        _approve(owner, spender, amount);
                        return true;
                    }
                
                    /**
                     * @dev See {IERC20-transferFrom}.
                     *
                     * Emits an {Approval} event indicating the updated allowance. This is not
                     * required by the EIP. See the note at the beginning of {ERC20}.
                     *
                     * NOTE: Does not update the allowance if the current allowance
                     * is the maximum `uint256`.
                     *
                     * Requirements:
                     *
                     * - `from` and `to` cannot be the zero address.
                     * - `from` must have a balance of at least `amount`.
                     * - the caller must have allowance for ``from``'s tokens of at least
                     * `amount`.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) public virtual override returns (bool) {
                        address spender = _msgSender();
                        _spendAllowance(from, spender, amount);
                        _transfer(from, to, amount);
                        return true;
                    }
                
                    /**
                     * @dev Atomically increases the allowance granted to `spender` by the caller.
                     *
                     * This is an alternative to {approve} that can be used as a mitigation for
                     * problems described in {IERC20-approve}.
                     *
                     * Emits an {Approval} event indicating the updated allowance.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     */
                    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                        address owner = _msgSender();
                        _approve(owner, spender, allowance(owner, spender) + addedValue);
                        return true;
                    }
                
                    /**
                     * @dev Atomically decreases the allowance granted to `spender` by the caller.
                     *
                     * This is an alternative to {approve} that can be used as a mitigation for
                     * problems described in {IERC20-approve}.
                     *
                     * Emits an {Approval} event indicating the updated allowance.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `spender` must have allowance for the caller of at least
                     * `subtractedValue`.
                     */
                    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                        address owner = _msgSender();
                        uint256 currentAllowance = allowance(owner, spender);
                        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
                        unchecked {
                            _approve(owner, spender, currentAllowance - subtractedValue);
                        }
                
                        return true;
                    }
                
                    /**
                     * @dev Moves `amount` of tokens from `from` to `to`.
                     *
                     * This internal function is equivalent to {transfer}, and can be used to
                     * e.g. implement automatic token fees, slashing mechanisms, etc.
                     *
                     * Emits a {Transfer} event.
                     *
                     * Requirements:
                     *
                     * - `from` cannot be the zero address.
                     * - `to` cannot be the zero address.
                     * - `from` must have a balance of at least `amount`.
                     */
                    function _transfer(
                        address from,
                        address to,
                        uint256 amount
                    ) internal virtual {
                        require(from != address(0), "ERC20: transfer from the zero address");
                        require(to != address(0), "ERC20: transfer to the zero address");
                
                        _beforeTokenTransfer(from, to, amount);
                
                        uint256 fromBalance = _balances[from];
                        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
                        unchecked {
                            _balances[from] = fromBalance - amount;
                        }
                        _balances[to] += amount;
                
                        emit Transfer(from, to, amount);
                
                        _afterTokenTransfer(from, to, amount);
                    }
                
                    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                     * the total supply.
                     *
                     * Emits a {Transfer} event with `from` set to the zero address.
                     *
                     * Requirements:
                     *
                     * - `account` cannot be the zero address.
                     */
                    function _mint(address account, uint256 amount) internal virtual {
                        require(account != address(0), "ERC20: mint to the zero address");
                
                        _beforeTokenTransfer(address(0), account, amount);
                
                        _totalSupply += amount;
                        _balances[account] += amount;
                        emit Transfer(address(0), account, amount);
                
                        _afterTokenTransfer(address(0), account, amount);
                    }
                
                    /**
                     * @dev Destroys `amount` tokens from `account`, reducing the
                     * total supply.
                     *
                     * Emits a {Transfer} event with `to` set to the zero address.
                     *
                     * Requirements:
                     *
                     * - `account` cannot be the zero address.
                     * - `account` must have at least `amount` tokens.
                     */
                    function _burn(address account, uint256 amount) internal virtual {
                        require(account != address(0), "ERC20: burn from the zero address");
                
                        _beforeTokenTransfer(account, address(0), amount);
                
                        uint256 accountBalance = _balances[account];
                        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
                        unchecked {
                            _balances[account] = accountBalance - amount;
                        }
                        _totalSupply -= amount;
                
                        emit Transfer(account, address(0), amount);
                
                        _afterTokenTransfer(account, address(0), amount);
                    }
                
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
                     *
                     * This internal function is equivalent to `approve`, and can be used to
                     * e.g. set automatic allowances for certain subsystems, etc.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `owner` cannot be the zero address.
                     * - `spender` cannot be the zero address.
                     */
                    function _approve(
                        address owner,
                        address spender,
                        uint256 amount
                    ) internal virtual {
                        require(owner != address(0), "ERC20: approve from the zero address");
                        require(spender != address(0), "ERC20: approve to the zero address");
                
                        _allowances[owner][spender] = amount;
                        emit Approval(owner, spender, amount);
                    }
                
                    /**
                     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
                     *
                     * Does not update the allowance amount in case of infinite allowance.
                     * Revert if not enough allowance is available.
                     *
                     * Might emit an {Approval} event.
                     */
                    function _spendAllowance(
                        address owner,
                        address spender,
                        uint256 amount
                    ) internal virtual {
                        uint256 currentAllowance = allowance(owner, spender);
                        if (currentAllowance != type(uint256).max) {
                            require(currentAllowance >= amount, "ERC20: insufficient allowance");
                            unchecked {
                                _approve(owner, spender, currentAllowance - amount);
                            }
                        }
                    }
                
                    /**
                     * @dev Hook that is called before any transfer of tokens. This includes
                     * minting and burning.
                     *
                     * Calling conditions:
                     *
                     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                     * will be transferred to `to`.
                     * - when `from` is zero, `amount` tokens will be minted for `to`.
                     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                     * - `from` and `to` are never both zero.
                     *
                     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                     */
                    function _beforeTokenTransfer(
                        address from,
                        address to,
                        uint256 amount
                    ) internal virtual {}
                
                    /**
                     * @dev Hook that is called after any transfer of tokens. This includes
                     * minting and burning.
                     *
                     * Calling conditions:
                     *
                     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                     * has been transferred to `to`.
                     * - when `from` is zero, `amount` tokens have been minted for `to`.
                     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
                     * - `from` and `to` are never both zero.
                     *
                     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                     */
                    function _afterTokenTransfer(
                        address from,
                        address to,
                        uint256 amount
                    ) internal virtual {}
                }
                
                
                // File contracts/core/tokens/base/ERC677.sol
                
                
                pragma solidity 0.8.15;
                
                contract ERC677 is ERC20 {
                    constructor(
                        string memory _tokenName,
                        string memory _tokenSymbol,
                        uint256 _totalSupply
                    ) ERC20(_tokenName, _tokenSymbol) {
                        _mint(msg.sender, _totalSupply * (10**uint256(decimals())));
                    }
                
                    function transferAndCall(
                        address _to,
                        uint256 _value,
                        bytes memory _data
                    ) public returns (bool) {
                        super.transfer(_to, _value);
                        if (isContract(_to)) {
                            contractFallback(msg.sender, _to, _value, _data);
                        }
                        return true;
                    }
                
                    function transferAndCallFrom(
                        address _sender,
                        address _to,
                        uint256 _value,
                        bytes memory _data
                    ) internal returns (bool) {
                        _transfer(_sender, _to, _value);
                        if (isContract(_to)) {
                            contractFallback(_sender, _to, _value, _data);
                        }
                        return true;
                    }
                
                    function contractFallback(
                        address _sender,
                        address _to,
                        uint256 _value,
                        bytes memory _data
                    ) internal {
                        IERC677Receiver receiver = IERC677Receiver(_to);
                        receiver.onTokenTransfer(_sender, _value, _data);
                    }
                
                    function isContract(address _addr) internal view returns (bool hasCode) {
                        uint256 length;
                        assembly {
                            length := extcodesize(_addr)
                        }
                        return length > 0;
                    }
                }
                
                
                // File @openzeppelin/contracts/access/[email protected]
                
                
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract Ownable is Context {
                    address private _owner;
                
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    constructor() {
                        _transferOwnership(_msgSender());
                    }
                
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                }
                
                
                // File contracts/core/tokens/StakingAllowance.sol
                
                
                pragma solidity 0.8.15;
                
                /**
                 * @title Allowance token for staking fair-access
                 * @notice Allows for an elastic supply where allowance is calculated by balance & supply
                 */
                contract StakingAllowance is ERC677, Ownable {
                    constructor(string memory _name, string memory _symbol) ERC677(_name, _symbol, 0) {}
                
                    /**
                     * @dev Mints a given amount of tokens to an account
                     * @param _account address to mint to
                     * @param _amount amount of tokens to mint
                     **/
                    function mint(address _account, uint256 _amount) public onlyOwner {
                        _mint(_account, _amount);
                    }
                
                    /**
                     * @dev Mints a given amount of tokens to a contract on behalf of an account via ERC677
                     * @param _contract contract to send tokens to
                     * @param _account address to mint to
                     * @param _amount amount of tokens to mint
                     **/
                    function mintToContract(
                        address _contract,
                        address _account,
                        uint256 _amount,
                        bytes calldata _calldata
                    ) public onlyOwner {
                        _mint(msg.sender, _amount);
                        transferAndCallWithSender(_account, _contract, _amount, _calldata);
                    }
                
                    /**
                     * @dev Burns a given amount of tokens from the sender
                     * @param _amount amount of tokens to burn
                     **/
                    function burn(uint256 _amount) public {
                        _burn(msg.sender, _amount);
                    }
                
                    /**
                     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
                     * allowance.
                     */
                    function burnFrom(address account, uint256 amount) public {
                        _spendAllowance(account, msg.sender, amount);
                        _burn(account, amount);
                    }
                
                    /**
                     * @dev re-implementation of ERC677 transferAndCall but with the ability to specify a custom sender,
                     * needed as the allowance mint needs to be minted on behalf of an address and send to a contract fallback.
                     * @param _sender the specified sender of the tokens, the party who 'receives' them into a contract
                     * @param _to the contract to send the minted tokens to
                     * @param _value the token amount
                     * @param _data the calldata included in the transfer
                     */
                    function transferAndCallWithSender(
                        address _sender,
                        address _to,
                        uint256 _value,
                        bytes calldata _data
                    ) private returns (bool) {
                        require(isContract(_to), "to address has to be a contract");
                        super.transfer(_to, _value);
                        contractFallback(_sender, _to, _value, _data);
                        return true;
                    }
                }

                File 2 of 6: ERC1967Proxy
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                pragma solidity ^0.8.0;
                import "../utils/Context.sol";
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract Ownable is Context {
                    address private _owner;
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    constructor() {
                        _transferOwnership(_msgSender());
                    }
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                 * proxy whose upgrades are fully controlled by the current implementation.
                 */
                interface IERC1822Proxiable {
                    /**
                     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                     * address.
                     *
                     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                     * function revert if invoked through a proxy.
                     */
                    function proxiableUUID() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.3) (interfaces/IERC1967.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
                 *
                 * _Available since v4.9._
                 */
                interface IERC1967 {
                    /**
                     * @dev Emitted when the implementation is upgraded.
                     */
                    event Upgraded(address indexed implementation);
                    /**
                     * @dev Emitted when the admin account has changed.
                     */
                    event AdminChanged(address previousAdmin, address newAdmin);
                    /**
                     * @dev Emitted when the beacon is changed.
                     */
                    event BeaconUpgraded(address indexed beacon);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (proxy/beacon/BeaconProxy.sol)
                pragma solidity ^0.8.0;
                import "./IBeacon.sol";
                import "../Proxy.sol";
                import "../ERC1967/ERC1967Upgrade.sol";
                /**
                 * @dev This contract implements a proxy that gets the implementation address for each call from an {UpgradeableBeacon}.
                 *
                 * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
                 * conflict with the storage layout of the implementation behind the proxy.
                 *
                 * _Available since v3.4._
                 */
                contract BeaconProxy is Proxy, ERC1967Upgrade {
                    /**
                     * @dev Initializes the proxy with `beacon`.
                     *
                     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                     * will typically be an encoded function call, and allows initializing the storage of the proxy like a Solidity
                     * constructor.
                     *
                     * Requirements:
                     *
                     * - `beacon` must be a contract with the interface {IBeacon}.
                     */
                    constructor(address beacon, bytes memory data) payable {
                        _upgradeBeaconToAndCall(beacon, data, false);
                    }
                    /**
                     * @dev Returns the current beacon address.
                     */
                    function _beacon() internal view virtual returns (address) {
                        return _getBeacon();
                    }
                    /**
                     * @dev Returns the current implementation address of the associated beacon.
                     */
                    function _implementation() internal view virtual override returns (address) {
                        return IBeacon(_getBeacon()).implementation();
                    }
                    /**
                     * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
                     *
                     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                     *
                     * Requirements:
                     *
                     * - `beacon` must be a contract.
                     * - The implementation returned by `beacon` must be a contract.
                     */
                    function _setBeacon(address beacon, bytes memory data) internal virtual {
                        _upgradeBeaconToAndCall(beacon, data, false);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev This is the interface that {BeaconProxy} expects of its beacon.
                 */
                interface IBeacon {
                    /**
                     * @dev Must return an address that can be used as a delegate call target.
                     *
                     * {BeaconProxy} will check that this address is a contract.
                     */
                    function implementation() external view returns (address);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (proxy/beacon/UpgradeableBeacon.sol)
                pragma solidity ^0.8.0;
                import "./IBeacon.sol";
                import "../../access/Ownable.sol";
                import "../../utils/Address.sol";
                /**
                 * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
                 * implementation contract, which is where they will delegate all function calls.
                 *
                 * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
                 */
                contract UpgradeableBeacon is IBeacon, Ownable {
                    address private _implementation;
                    /**
                     * @dev Emitted when the implementation returned by the beacon is changed.
                     */
                    event Upgraded(address indexed implementation);
                    /**
                     * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                     * beacon.
                     */
                    constructor(address implementation_) {
                        _setImplementation(implementation_);
                    }
                    /**
                     * @dev Returns the current implementation address.
                     */
                    function implementation() public view virtual override returns (address) {
                        return _implementation;
                    }
                    /**
                     * @dev Upgrades the beacon to a new implementation.
                     *
                     * Emits an {Upgraded} event.
                     *
                     * Requirements:
                     *
                     * - msg.sender must be the owner of the contract.
                     * - `newImplementation` must be a contract.
                     */
                    function upgradeTo(address newImplementation) public virtual onlyOwner {
                        _setImplementation(newImplementation);
                        emit Upgraded(newImplementation);
                    }
                    /**
                     * @dev Sets the implementation contract address for this beacon
                     *
                     * Requirements:
                     *
                     * - `newImplementation` must be a contract.
                     */
                    function _setImplementation(address newImplementation) private {
                        require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                        _implementation = newImplementation;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
                pragma solidity ^0.8.0;
                import "../Proxy.sol";
                import "./ERC1967Upgrade.sol";
                /**
                 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                 * implementation address that can be changed. This address is stored in storage in the location specified by
                 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                 * implementation behind the proxy.
                 */
                contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                    /**
                     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                     *
                     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                     * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                     */
                    constructor(address _logic, bytes memory _data) payable {
                        _upgradeToAndCall(_logic, _data, false);
                    }
                    /**
                     * @dev Returns the current implementation address.
                     */
                    function _implementation() internal view virtual override returns (address impl) {
                        return ERC1967Upgrade._getImplementation();
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.3) (proxy/ERC1967/ERC1967Upgrade.sol)
                pragma solidity ^0.8.2;
                import "../beacon/IBeacon.sol";
                import "../../interfaces/IERC1967.sol";
                import "../../interfaces/draft-IERC1822.sol";
                import "../../utils/Address.sol";
                import "../../utils/StorageSlot.sol";
                /**
                 * @dev This abstract contract provides getters and event emitting update functions for
                 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                 *
                 * _Available since v4.1._
                 *
                 * @custom:oz-upgrades-unsafe-allow delegatecall
                 */
                abstract contract ERC1967Upgrade is IERC1967 {
                    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                    /**
                     * @dev Storage slot with the address of the current implementation.
                     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                     * validated in the constructor.
                     */
                    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                    /**
                     * @dev Returns the current implementation address.
                     */
                    function _getImplementation() internal view returns (address) {
                        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                    }
                    /**
                     * @dev Stores a new address in the EIP1967 implementation slot.
                     */
                    function _setImplementation(address newImplementation) private {
                        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                    }
                    /**
                     * @dev Perform implementation upgrade
                     *
                     * Emits an {Upgraded} event.
                     */
                    function _upgradeTo(address newImplementation) internal {
                        _setImplementation(newImplementation);
                        emit Upgraded(newImplementation);
                    }
                    /**
                     * @dev Perform implementation upgrade with additional setup call.
                     *
                     * Emits an {Upgraded} event.
                     */
                    function _upgradeToAndCall(
                        address newImplementation,
                        bytes memory data,
                        bool forceCall
                    ) internal {
                        _upgradeTo(newImplementation);
                        if (data.length > 0 || forceCall) {
                            Address.functionDelegateCall(newImplementation, data);
                        }
                    }
                    /**
                     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                     *
                     * Emits an {Upgraded} event.
                     */
                    function _upgradeToAndCallUUPS(
                        address newImplementation,
                        bytes memory data,
                        bool forceCall
                    ) internal {
                        // Upgrades from old implementations will perform a rollback test. This test requires the new
                        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                        // this special case will break upgrade paths from old UUPS implementation to new ones.
                        if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                            _setImplementation(newImplementation);
                        } else {
                            try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                            } catch {
                                revert("ERC1967Upgrade: new implementation is not UUPS");
                            }
                            _upgradeToAndCall(newImplementation, data, forceCall);
                        }
                    }
                    /**
                     * @dev Storage slot with the admin of the contract.
                     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                     * validated in the constructor.
                     */
                    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                    /**
                     * @dev Returns the current admin.
                     */
                    function _getAdmin() internal view returns (address) {
                        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                    }
                    /**
                     * @dev Stores a new address in the EIP1967 admin slot.
                     */
                    function _setAdmin(address newAdmin) private {
                        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                    }
                    /**
                     * @dev Changes the admin of the proxy.
                     *
                     * Emits an {AdminChanged} event.
                     */
                    function _changeAdmin(address newAdmin) internal {
                        emit AdminChanged(_getAdmin(), newAdmin);
                        _setAdmin(newAdmin);
                    }
                    /**
                     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                     */
                    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                    /**
                     * @dev Returns the current beacon.
                     */
                    function _getBeacon() internal view returns (address) {
                        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                    }
                    /**
                     * @dev Stores a new beacon in the EIP1967 beacon slot.
                     */
                    function _setBeacon(address newBeacon) private {
                        require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                        require(
                            Address.isContract(IBeacon(newBeacon).implementation()),
                            "ERC1967: beacon implementation is not a contract"
                        );
                        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                    }
                    /**
                     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                     *
                     * Emits a {BeaconUpgraded} event.
                     */
                    function _upgradeBeaconToAndCall(
                        address newBeacon,
                        bytes memory data,
                        bool forceCall
                    ) internal {
                        _setBeacon(newBeacon);
                        emit BeaconUpgraded(newBeacon);
                        if (data.length > 0 || forceCall) {
                            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                 * be specified by overriding the virtual {_implementation} function.
                 *
                 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                 * different contract through the {_delegate} function.
                 *
                 * The success and return data of the delegated call will be returned back to the caller of the proxy.
                 */
                abstract contract Proxy {
                    /**
                     * @dev Delegates the current call to `implementation`.
                     *
                     * This function does not return to its internal call site, it will return directly to the external caller.
                     */
                    function _delegate(address implementation) internal virtual {
                        assembly {
                            // Copy msg.data. We take full control of memory in this inline assembly
                            // block because it will not return to Solidity code. We overwrite the
                            // Solidity scratch pad at memory position 0.
                            calldatacopy(0, 0, calldatasize())
                            // Call the implementation.
                            // out and outsize are 0 because we don't know the size yet.
                            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                            // Copy the returned data.
                            returndatacopy(0, 0, returndatasize())
                            switch result
                            // delegatecall returns 0 on error.
                            case 0 {
                                revert(0, returndatasize())
                            }
                            default {
                                return(0, returndatasize())
                            }
                        }
                    }
                    /**
                     * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                     * and {_fallback} should delegate.
                     */
                    function _implementation() internal view virtual returns (address);
                    /**
                     * @dev Delegates the current call to the address returned by `_implementation()`.
                     *
                     * This function does not return to its internal call site, it will return directly to the external caller.
                     */
                    function _fallback() internal virtual {
                        _beforeFallback();
                        _delegate(_implementation());
                    }
                    /**
                     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                     * function in the contract matches the call data.
                     */
                    fallback() external payable virtual {
                        _fallback();
                    }
                    /**
                     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                     * is empty.
                     */
                    receive() external payable virtual {
                        _fallback();
                    }
                    /**
                     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                     * call, or as part of the Solidity `fallback` or `receive` functions.
                     *
                     * If overridden should call `super._beforeFallback()`.
                     */
                    function _beforeFallback() internal virtual {}
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.3) (proxy/transparent/ProxyAdmin.sol)
                pragma solidity ^0.8.0;
                import "./TransparentUpgradeableProxy.sol";
                import "../../access/Ownable.sol";
                /**
                 * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
                 * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
                 */
                contract ProxyAdmin is Ownable {
                    /**
                     * @dev Returns the current implementation of `proxy`.
                     *
                     * Requirements:
                     *
                     * - This contract must be the admin of `proxy`.
                     */
                    function getProxyImplementation(ITransparentUpgradeableProxy proxy) public view virtual returns (address) {
                        // We need to manually run the static call since the getter cannot be flagged as view
                        // bytes4(keccak256("implementation()")) == 0x5c60da1b
                        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                        require(success);
                        return abi.decode(returndata, (address));
                    }
                    /**
                     * @dev Returns the current admin of `proxy`.
                     *
                     * Requirements:
                     *
                     * - This contract must be the admin of `proxy`.
                     */
                    function getProxyAdmin(ITransparentUpgradeableProxy proxy) public view virtual returns (address) {
                        // We need to manually run the static call since the getter cannot be flagged as view
                        // bytes4(keccak256("admin()")) == 0xf851a440
                        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                        require(success);
                        return abi.decode(returndata, (address));
                    }
                    /**
                     * @dev Changes the admin of `proxy` to `newAdmin`.
                     *
                     * Requirements:
                     *
                     * - This contract must be the current admin of `proxy`.
                     */
                    function changeProxyAdmin(ITransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                        proxy.changeAdmin(newAdmin);
                    }
                    /**
                     * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                     *
                     * Requirements:
                     *
                     * - This contract must be the admin of `proxy`.
                     */
                    function upgrade(ITransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                        proxy.upgradeTo(implementation);
                    }
                    /**
                     * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                     * {TransparentUpgradeableProxy-upgradeToAndCall}.
                     *
                     * Requirements:
                     *
                     * - This contract must be the admin of `proxy`.
                     */
                    function upgradeAndCall(
                        ITransparentUpgradeableProxy proxy,
                        address implementation,
                        bytes memory data
                    ) public payable virtual onlyOwner {
                        proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.3) (proxy/transparent/TransparentUpgradeableProxy.sol)
                pragma solidity ^0.8.0;
                import "../ERC1967/ERC1967Proxy.sol";
                /**
                 * @dev Interface for {TransparentUpgradeableProxy}. In order to implement transparency, {TransparentUpgradeableProxy}
                 * does not implement this interface directly, and some of its functions are implemented by an internal dispatch
                 * mechanism. The compiler is unaware that these functions are implemented by {TransparentUpgradeableProxy} and will not
                 * include them in the ABI so this interface must be used to interact with it.
                 */
                interface ITransparentUpgradeableProxy is IERC1967 {
                    function admin() external view returns (address);
                    function implementation() external view returns (address);
                    function changeAdmin(address) external;
                    function upgradeTo(address) external;
                    function upgradeToAndCall(address, bytes memory) external payable;
                }
                /**
                 * @dev This contract implements a proxy that is upgradeable by an admin.
                 *
                 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                 * clashing], which can potentially be used in an attack, this contract uses the
                 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                 * things that go hand in hand:
                 *
                 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                 * that call matches one of the admin functions exposed by the proxy itself.
                 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                 * "admin cannot fallback to proxy target".
                 *
                 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                 * to sudden errors when trying to call a function from the proxy implementation.
                 *
                 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                 *
                 * NOTE: The real interface of this proxy is that defined in `ITransparentUpgradeableProxy`. This contract does not
                 * inherit from that interface, and instead the admin functions are implicitly implemented using a custom dispatch
                 * mechanism in `_fallback`. Consequently, the compiler will not produce an ABI for this contract. This is necessary to
                 * fully implement transparency without decoding reverts caused by selector clashes between the proxy and the
                 * implementation.
                 *
                 * WARNING: It is not recommended to extend this contract to add additional external functions. If you do so, the compiler
                 * will not check that there are no selector conflicts, due to the note above. A selector clash between any new function
                 * and the functions declared in {ITransparentUpgradeableProxy} will be resolved in favor of the new one. This could
                 * render the admin operations inaccessible, which could prevent upgradeability. Transparency may also be compromised.
                 */
                contract TransparentUpgradeableProxy is ERC1967Proxy {
                    /**
                     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                     * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                     */
                    constructor(
                        address _logic,
                        address admin_,
                        bytes memory _data
                    ) payable ERC1967Proxy(_logic, _data) {
                        _changeAdmin(admin_);
                    }
                    /**
                     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                     *
                     * CAUTION: This modifier is deprecated, as it could cause issues if the modified function has arguments, and the
                     * implementation provides a function with the same selector.
                     */
                    modifier ifAdmin() {
                        if (msg.sender == _getAdmin()) {
                            _;
                        } else {
                            _fallback();
                        }
                    }
                    /**
                     * @dev If caller is the admin process the call internally, otherwise transparently fallback to the proxy behavior
                     */
                    function _fallback() internal virtual override {
                        if (msg.sender == _getAdmin()) {
                            bytes memory ret;
                            bytes4 selector = msg.sig;
                            if (selector == ITransparentUpgradeableProxy.upgradeTo.selector) {
                                ret = _dispatchUpgradeTo();
                            } else if (selector == ITransparentUpgradeableProxy.upgradeToAndCall.selector) {
                                ret = _dispatchUpgradeToAndCall();
                            } else if (selector == ITransparentUpgradeableProxy.changeAdmin.selector) {
                                ret = _dispatchChangeAdmin();
                            } else if (selector == ITransparentUpgradeableProxy.admin.selector) {
                                ret = _dispatchAdmin();
                            } else if (selector == ITransparentUpgradeableProxy.implementation.selector) {
                                ret = _dispatchImplementation();
                            } else {
                                revert("TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                            }
                            assembly {
                                return(add(ret, 0x20), mload(ret))
                            }
                        } else {
                            super._fallback();
                        }
                    }
                    /**
                     * @dev Returns the current admin.
                     *
                     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                     */
                    function _dispatchAdmin() private returns (bytes memory) {
                        _requireZeroValue();
                        address admin = _getAdmin();
                        return abi.encode(admin);
                    }
                    /**
                     * @dev Returns the current implementation.
                     *
                     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                     */
                    function _dispatchImplementation() private returns (bytes memory) {
                        _requireZeroValue();
                        address implementation = _implementation();
                        return abi.encode(implementation);
                    }
                    /**
                     * @dev Changes the admin of the proxy.
                     *
                     * Emits an {AdminChanged} event.
                     */
                    function _dispatchChangeAdmin() private returns (bytes memory) {
                        _requireZeroValue();
                        address newAdmin = abi.decode(msg.data[4:], (address));
                        _changeAdmin(newAdmin);
                        return "";
                    }
                    /**
                     * @dev Upgrade the implementation of the proxy.
                     */
                    function _dispatchUpgradeTo() private returns (bytes memory) {
                        _requireZeroValue();
                        address newImplementation = abi.decode(msg.data[4:], (address));
                        _upgradeToAndCall(newImplementation, bytes(""), false);
                        return "";
                    }
                    /**
                     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                     * proxied contract.
                     */
                    function _dispatchUpgradeToAndCall() private returns (bytes memory) {
                        (address newImplementation, bytes memory data) = abi.decode(msg.data[4:], (address, bytes));
                        _upgradeToAndCall(newImplementation, data, true);
                        return "";
                    }
                    /**
                     * @dev Returns the current admin.
                     */
                    function _admin() internal view virtual returns (address) {
                        return _getAdmin();
                    }
                    /**
                     * @dev To keep this contract fully transparent, all `ifAdmin` functions must be payable. This helper is here to
                     * emulate some proxy functions being non-payable while still allowing value to pass through.
                     */
                    function _requireZeroValue() private {
                        require(msg.value == 0);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Library for reading and writing primitive types to specific storage slots.
                 *
                 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                 * This library helps with reading and writing to such slots without the need for inline assembly.
                 *
                 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                 *
                 * Example usage to set ERC1967 implementation slot:
                 * ```
                 * contract ERC1967 {
                 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                 *
                 *     function _getImplementation() internal view returns (address) {
                 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                 *     }
                 *
                 *     function _setImplementation(address newImplementation) internal {
                 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                 *     }
                 * }
                 * ```
                 *
                 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                 */
                library StorageSlot {
                    struct AddressSlot {
                        address value;
                    }
                    struct BooleanSlot {
                        bool value;
                    }
                    struct Bytes32Slot {
                        bytes32 value;
                    }
                    struct Uint256Slot {
                        uint256 value;
                    }
                    /**
                     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                     */
                    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                     */
                    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                     */
                    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                     */
                    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                }
                

                File 3 of 6: SDLPool
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts-upgradeable/token/ERC721/IERC721Upgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/token/ERC721/extensions/IERC721MetadataUpgradeable.sol";
                import "../base/RewardsPoolController.sol";
                import "../interfaces/IBoostController.sol";
                import "../interfaces/IERC721Receiver.sol";
                /**
                 * @title SDL Pool
                 * @notice Allows users to stake/lock SDL tokens and receive a percentage of the protocol's earned rewards
                 */
                contract SDLPool is RewardsPoolController, IERC721Upgradeable, IERC721MetadataUpgradeable {
                    using SafeERC20Upgradeable for IERC20Upgradeable;
                    struct Lock {
                        uint256 amount;
                        uint256 boostAmount;
                        uint64 startTime;
                        uint64 duration;
                        uint64 expiry;
                    }
                    string public name;
                    string public symbol;
                    mapping(address => mapping(address => bool)) private operatorApprovals;
                    mapping(uint256 => address) private tokenApprovals;
                    IERC20Upgradeable public sdlToken;
                    IBoostController public boostController;
                    uint256 public lastLockId;
                    mapping(uint256 => Lock) private locks;
                    mapping(uint256 => address) private lockOwners;
                    mapping(address => uint256) private balances;
                    uint256 public totalEffectiveBalance;
                    mapping(address => uint256) private effectiveBalances;
                    address public delegatorPool;
                    string public baseURI;
                    event InitiateUnlock(address indexed owner, uint256 indexed lockId, uint64 expiry);
                    event Withdraw(address indexed owner, uint256 indexed lockId, uint256 amount);
                    event CreateLock(
                        address indexed owner,
                        uint256 indexed lockId,
                        uint256 amount,
                        uint256 boostAmount,
                        uint64 lockingDuration
                    );
                    event UpdateLock(
                        address indexed owner,
                        uint256 indexed lockId,
                        uint256 amount,
                        uint256 boostAmount,
                        uint64 lockingDuration
                    );
                    error SenderNotAuthorized();
                    error InvalidLockId();
                    error InvalidValue();
                    error InvalidLockingDuration();
                    error InvalidParams();
                    error TransferFromIncorrectOwner();
                    error TransferToZeroAddress();
                    error TransferToNonERC721Implementer();
                    error ApprovalToCurrentOwner();
                    error ApprovalToCaller();
                    error UnauthorizedToken();
                    error TotalDurationNotElapsed();
                    error HalfDurationNotElapsed();
                    error InsufficientBalance();
                    error UnlockNotInitiated();
                    error DuplicateContract();
                    error ContractNotFound();
                    error UnlockAlreadyInitiated();
                    /// @custom:oz-upgrades-unsafe-allow constructor
                    constructor() {
                        _disableInitializers();
                    }
                    /**
                     * @notice initializes contract
                     * @param _name name of the staking derivative token
                     * @param _symbol symbol of the staking derivative token
                     * @param _boostController address of the boost controller
                     * @param _delegatorPool address of the old contract this one will replace
                     **/
                    function initialize(
                        string memory _name,
                        string memory _symbol,
                        address _sdlToken,
                        address _boostController,
                        address _delegatorPool
                    ) public initializer {
                        __RewardsPoolController_init();
                        name = _name;
                        symbol = _symbol;
                        sdlToken = IERC20Upgradeable(_sdlToken);
                        boostController = IBoostController(_boostController);
                        delegatorPool = _delegatorPool;
                    }
                    /**
                     * @notice reverts if `_owner` is not the owner of `_lockId`
                     **/
                    modifier onlyLockOwner(uint256 _lockId, address _owner) {
                        if (_owner != ownerOf(_lockId)) revert SenderNotAuthorized();
                        _;
                    }
                    /**
                     * @notice returns the effective stake balance of an account
                     * @dev the effective stake balance includes the actual amount of tokens an
                     * account has staked across all locks plus any applicable boost gained by locking
                     * @param _account address of account
                     * @return effective stake balance
                     **/
                    function effectiveBalanceOf(address _account) external view returns (uint256) {
                        return effectiveBalances[_account];
                    }
                    /**
                     * @notice returns the number of locks owned by an account
                     * @param _account address of account
                     * @return total number of locks owned by account
                     **/
                    function balanceOf(address _account) public view returns (uint256) {
                        return balances[_account];
                    }
                    /**
                     * @notice returns the owner of a lock
                     * @dev reverts if `_lockId` is invalid
                     * @param _lockId id of the lock
                     * @return lock owner
                     **/
                    function ownerOf(uint256 _lockId) public view returns (address) {
                        address owner = lockOwners[_lockId];
                        if (owner == address(0)) revert InvalidLockId();
                        return owner;
                    }
                    /**
                     * @notice returns the list of locks that corresponds to `_lockIds`
                     * @dev reverts if any lockId is invalid
                     * @param _lockIds list of lock ids
                     * @return list of locks
                     **/
                    function getLocks(uint256[] calldata _lockIds) external view returns (Lock[] memory) {
                        Lock[] memory retLocks = new Lock[](_lockIds.length);
                        for (uint256 i = 0; i < _lockIds.length; ++i) {
                            uint256 lockId = _lockIds[i];
                            if (lockOwners[lockId] == address(0)) revert InvalidLockId();
                            retLocks[i] = locks[lockId];
                        }
                        return retLocks;
                    }
                    /**
                     * @notice returns a list of lockIds owned by an account
                     * @param _owner address of account
                     * @return list of lockIds
                     **/
                    function getLockIdsByOwner(address _owner) external view returns (uint256[] memory) {
                        uint256 maxLockId = lastLockId;
                        uint256 lockCount = balanceOf(_owner);
                        uint256 lockIdsFound;
                        uint256[] memory lockIds = new uint256[](lockCount);
                        for (uint256 i = 1; i <= maxLockId; ++i) {
                            if (lockOwners[i] == _owner) {
                                lockIds[lockIdsFound] = i;
                                lockIdsFound++;
                                if (lockIdsFound == lockCount) break;
                            }
                        }
                        assert(lockIdsFound == lockCount);
                        return lockIds;
                    }
                    /**
                     * @notice ERC677 implementation to stake/lock SDL tokens or distribute rewards
                     * @dev
                     * - will update/create a lock if the token transferred is SDL or will distribute rewards otherwise
                     *
                     * For Non-SDL:
                     * - reverts if token is unsupported
                     *
                     * For SDL:
                     * - set lockId to 0 to create a new lock or set lockId to > 0 to stake more into an existing lock
                     * - set lockingDuration to 0 to stake without locking or set lockingDuration to > 0 to lock for an amount
                     *   time in seconds
                     * - see _updateLock() for more details on updating an existing lock or _createLock() for more details on
                     *   creating a new lock
                     * @param _sender of the stake
                     * @param _value of the token transfer
                     * @param _calldata encoded lockId (uint256) and lockingDuration (uint64)
                     **/
                    function onTokenTransfer(
                        address _sender,
                        uint256 _value,
                        bytes calldata _calldata
                    ) external override {
                        if (msg.sender != address(sdlToken) && !isTokenSupported(msg.sender)) revert UnauthorizedToken();
                        if (_value == 0) revert InvalidValue();
                        if (msg.sender == address(sdlToken)) {
                            (uint256 lockId, uint64 lockingDuration) = abi.decode(_calldata, (uint256, uint64));
                            if (lockId > 0) {
                                _updateLock(_sender, lockId, _value, lockingDuration);
                            } else {
                                _createLock(_sender, _value, lockingDuration);
                            }
                        } else {
                            distributeToken(msg.sender);
                        }
                    }
                    /**
                     * @notice extends the locking duration of a lock
                     * @dev
                     * - reverts if `_lockId` is invalid or sender is not owner of lock
                     * - reverts if `_lockingDuration` is less than current locking duration of lock
                     * - reverts if `_lockingDuration` is 0 or exceeds the maximum
                     * @param _lockId id of lock
                     * @param _lockingDuration new locking duration to set
                     **/
                    function extendLockDuration(uint256 _lockId, uint64 _lockingDuration) external {
                        if (_lockingDuration == 0) revert InvalidLockingDuration();
                        _updateLock(msg.sender, _lockId, 0, _lockingDuration);
                    }
                    /**
                     * @notice initiates the unlock period for a lock
                     * @dev
                     * - at least half of the locking duration must have elapsed to initiate the unlock period
                     * - the unlock period consists of half of the locking duration
                     * - boost will be set to 0 upon initiation of the unlock period
                     *
                     * - reverts if `_lockId` is invalid or sender is not owner of lock
                     * - reverts if a minimum of half the locking duration has not elapsed
                     * @param _lockId id of lock
                     **/
                    function initiateUnlock(uint256 _lockId) external onlyLockOwner(_lockId, msg.sender) updateRewards(msg.sender) {
                        if (locks[_lockId].expiry != 0) revert UnlockAlreadyInitiated();
                        uint64 halfDuration = locks[_lockId].duration / 2;
                        if (locks[_lockId].startTime + halfDuration > block.timestamp) revert HalfDurationNotElapsed();
                        uint64 expiry = uint64(block.timestamp) + halfDuration;
                        locks[_lockId].expiry = expiry;
                        uint256 boostAmount = locks[_lockId].boostAmount;
                        locks[_lockId].boostAmount = 0;
                        effectiveBalances[msg.sender] -= boostAmount;
                        totalEffectiveBalance -= boostAmount;
                        emit InitiateUnlock(msg.sender, _lockId, expiry);
                    }
                    /**
                     * @notice withdraws unlocked SDL
                     * @dev
                     * - SDL can only be withdrawn if unlocked (once the unlock period has elapsed or if it was never
                     *   locked in the first place)
                     * - reverts if `_lockId` is invalid or sender is not owner of lock
                     * - reverts if not unlocked
                     * - reverts if `_amount` exceeds the amount staked in the lock
                     * @param _lockId id of the lock
                     * @param _amount amount to withdraw from the lock
                     **/
                    function withdraw(uint256 _lockId, uint256 _amount)
                        external
                        onlyLockOwner(_lockId, msg.sender)
                        updateRewards(msg.sender)
                    {
                        if (locks[_lockId].startTime != 0) {
                            uint64 expiry = locks[_lockId].expiry;
                            if (expiry == 0) revert UnlockNotInitiated();
                            if (expiry > block.timestamp) revert TotalDurationNotElapsed();
                        }
                        uint256 baseAmount = locks[_lockId].amount;
                        if (_amount > baseAmount) revert InsufficientBalance();
                        emit Withdraw(msg.sender, _lockId, _amount);
                        if (_amount == baseAmount) {
                            delete locks[_lockId];
                            delete lockOwners[_lockId];
                            balances[msg.sender] -= 1;
                            if (tokenApprovals[_lockId] != address(0)) delete tokenApprovals[_lockId];
                            emit Transfer(msg.sender, address(0), _lockId);
                        } else {
                            locks[_lockId].amount = baseAmount - _amount;
                        }
                        effectiveBalances[msg.sender] -= _amount;
                        totalEffectiveBalance -= _amount;
                        sdlToken.safeTransfer(msg.sender, _amount);
                    }
                    /**
                     * @notice transfers a lock between accounts
                     * @dev reverts if sender is not the owner of and not approved to transfer the lock
                     * @param _from address to transfer from
                     * @param _to address to transfer to
                     * @param _lockId id of lock to transfer
                     **/
                    function transferFrom(
                        address _from,
                        address _to,
                        uint256 _lockId
                    ) external {
                        if (!_isApprovedOrOwner(msg.sender, _lockId)) revert SenderNotAuthorized();
                        _transfer(_from, _to, _lockId);
                    }
                    /**
                     * @notice transfers a lock between accounts and validates that the receiver supports ERC721
                     * @dev
                     * - calls onERC721Received on `_to` if it is a contract or reverts if it is a contract
                     *   and does not implemement onERC721Received
                     * - reverts if sender is not the owner of and not approved to transfer the lock
                     * - reverts if `_lockId` is invalid
                     * @param _from address to transfer from
                     * @param _to address to transfer to
                     * @param _lockId id of lock to transfer
                     **/
                    function safeTransferFrom(
                        address _from,
                        address _to,
                        uint256 _lockId
                    ) external {
                        safeTransferFrom(_from, _to, _lockId, "");
                    }
                    /**
                     * @notice transfers a lock between accounts and validates that the receiver supports ERC721
                     * @dev
                     * - calls onERC721Received on `_to` if it is a contract or reverts if it is a contract
                     *   and does not implemement onERC721Received
                     * - reverts if sender is not the owner of and not approved to transfer the lock
                     * - reverts if `_lockId` is invalid
                     * @param _from address to transfer from
                     * @param _to address to transfer to
                     * @param _lockId id of lock to transfer
                     * @param _data optional data to pass to receiver
                     **/
                    function safeTransferFrom(
                        address _from,
                        address _to,
                        uint256 _lockId,
                        bytes memory _data
                    ) public {
                        if (!_isApprovedOrOwner(msg.sender, _lockId)) revert SenderNotAuthorized();
                        _transfer(_from, _to, _lockId);
                        if (!_checkOnERC721Received(_from, _to, _lockId, _data)) revert TransferToNonERC721Implementer();
                    }
                    /**
                     * @notice approves `_to` to transfer `_lockId` to another address
                     * @dev
                     * - approval is revoked on transfer and can also be revoked by approving zero address
                     * - reverts if sender is not owner of lock and not an approved operator for the owner
                     * - reverts if `_to` is owner of lock
                     * - reverts if `_lockId` is invalid
                     * @param _to address approved to transfer
                     * @param _lockId id of lock
                     **/
                    function approve(address _to, uint256 _lockId) external {
                        address owner = ownerOf(_lockId);
                        if (_to == owner) revert ApprovalToCurrentOwner();
                        if (msg.sender != owner && !isApprovedForAll(owner, msg.sender)) revert SenderNotAuthorized();
                        tokenApprovals[_lockId] = _to;
                        emit Approval(owner, _to, _lockId);
                    }
                    /**
                     * @notice returns the address approved to transfer a lock
                     * @param _lockId id of lock
                     * @return approved address
                     **/
                    function getApproved(uint256 _lockId) public view returns (address) {
                        if (lockOwners[_lockId] == address(0)) revert InvalidLockId();
                        return tokenApprovals[_lockId];
                    }
                    /**
                     * @notice approves _operator to transfer all tokens owned by sender
                     * @dev
                     * - approval will not be revoked until this function is called again with
                     *   `_approved` set to false
                     * - reverts if sender is `_operator`
                     * @param _operator address to approve/unapprove
                     * @param _approved whether address is approved or not
                     **/
                    function setApprovalForAll(address _operator, bool _approved) external {
                        address owner = msg.sender;
                        if (owner == _operator) revert ApprovalToCaller();
                        operatorApprovals[owner][_operator] = _approved;
                        emit ApprovalForAll(owner, _operator, _approved);
                    }
                    /**
                     * @notice returns whether `_operator` is approved to transfer all tokens owned by `_owner`
                     * @param _owner owner of tokens
                     * @param _operator address approved to transfer
                     * @return whether address is approved or not
                     **/
                    function isApprovedForAll(address _owner, address _operator) public view returns (bool) {
                        return operatorApprovals[_owner][_operator];
                    }
                    /**
                     * @notice returns an account's staked amount for use by reward pools
                     * controlled by this contract
                     * @param _account account address
                     * @return account's staked amount
                     */
                    function staked(address _account) external view override returns (uint256) {
                        return effectiveBalances[_account];
                    }
                    /**
                     * @notice returns the total staked amount for use by reward pools
                     * controlled by this contract
                     * @return total staked amount
                     */
                    function totalStaked() external view override returns (uint256) {
                        return totalEffectiveBalance;
                    }
                    /**
                     * @notice returns whether this contract supports an interface
                     * @param _interfaceId id of interface
                     * @return whether contract supports interface or not
                     */
                    function supportsInterface(bytes4 _interfaceId) external view returns (bool) {
                        return
                            _interfaceId == type(IERC721Upgradeable).interfaceId ||
                            _interfaceId == type(IERC721MetadataUpgradeable).interfaceId ||
                            _interfaceId == type(IERC165Upgradeable).interfaceId;
                    }
                    /**
                     * @dev returns the URI for a token
                     */
                    function tokenURI(uint256) external view returns (string memory) {
                        return baseURI;
                    }
                    /**
                     * @dev sets the base URI for all tokens
                     */
                    function setBaseURI(string calldata _baseURI) external onlyOwner {
                        baseURI = _baseURI;
                    }
                    /**
                     * @notice sets the boost controller
                     * @dev this contract handles boost calculations for locking SDL
                     * @param _boostController address of boost controller
                     */
                    function setBoostController(address _boostController) external onlyOwner {
                        boostController = IBoostController(_boostController);
                    }
                    /**
                     * @notice used by the delegator pool to migrate user stakes to this contract
                     * @dev
                     * - creates a new lock to represent the migrated stake
                     * - reverts if `_lockingDuration` exceeds maximum
                     * @param _sender owner of lock
                     * @param _amount amount to stake
                     * @param _lockingDuration duration of lock
                     */
                    function migrate(
                        address _sender,
                        uint256 _amount,
                        uint64 _lockingDuration
                    ) external {
                        if (msg.sender != delegatorPool) revert SenderNotAuthorized();
                        sdlToken.safeTransferFrom(delegatorPool, address(this), _amount);
                        _createLock(_sender, _amount, _lockingDuration);
                    }
                    /**
                     * @notice creates a new lock
                     * @dev reverts if `_lockingDuration` exceeds maximum
                     * @param _sender owner of lock
                     * @param _amount amount to stake
                     * @param _lockingDuration duration of lock
                     */
                    function _createLock(
                        address _sender,
                        uint256 _amount,
                        uint64 _lockingDuration
                    ) private updateRewards(_sender) {
                        uint256 boostAmount = boostController.getBoostAmount(_amount, _lockingDuration);
                        uint256 totalAmount = _amount + boostAmount;
                        uint64 startTime = _lockingDuration != 0 ? uint64(block.timestamp) : 0;
                        uint256 lockId = lastLockId + 1;
                        locks[lockId] = Lock(_amount, boostAmount, startTime, _lockingDuration, 0);
                        lockOwners[lockId] = _sender;
                        balances[_sender] += 1;
                        lastLockId++;
                        effectiveBalances[_sender] += totalAmount;
                        totalEffectiveBalance += totalAmount;
                        emit CreateLock(_sender, lockId, _amount, boostAmount, _lockingDuration);
                        emit Transfer(address(0), _sender, lockId);
                    }
                    /**
                     * @notice updates an existing lock
                     * @dev
                     * - reverts if `_lockId` is invalid
                     * - reverts if `_lockingDuration` is less than current locking duration of lock
                     * - reverts if `_lockingDuration` exceeds maximum
                     * @param _sender owner of lock
                     * @param _lockId id of lock
                     * @param _amount additional amount to stake
                     * @param _lockingDuration duration of lock
                     */
                    function _updateLock(
                        address _sender,
                        uint256 _lockId,
                        uint256 _amount,
                        uint64 _lockingDuration
                    ) private onlyLockOwner(_lockId, _sender) updateRewards(_sender) {
                        uint64 curLockingDuration = locks[_lockId].duration;
                        uint64 curExpiry = locks[_lockId].expiry;
                        if ((curExpiry == 0 || curExpiry > block.timestamp) && _lockingDuration < curLockingDuration) {
                            revert InvalidLockingDuration();
                        }
                        uint256 curBaseAmount = locks[_lockId].amount;
                        uint256 baseAmount = curBaseAmount + _amount;
                        uint256 boostAmount = boostController.getBoostAmount(baseAmount, _lockingDuration);
                        if (_amount != 0) {
                            locks[_lockId].amount = baseAmount;
                        }
                        if (_lockingDuration != curLockingDuration) {
                            locks[_lockId].duration = _lockingDuration;
                        }
                        if (_lockingDuration != 0) {
                            locks[_lockId].startTime = uint64(block.timestamp);
                        } else if (curLockingDuration != 0) {
                            delete locks[_lockId].startTime;
                        }
                        if (locks[_lockId].expiry != 0) {
                            locks[_lockId].expiry = 0;
                        }
                        int256 diffTotalAmount = int256(baseAmount + boostAmount) - int256(curBaseAmount + locks[_lockId].boostAmount);
                        if (diffTotalAmount > 0) {
                            effectiveBalances[_sender] += uint256(diffTotalAmount);
                            totalEffectiveBalance += uint256(diffTotalAmount);
                        } else if (diffTotalAmount < 0) {
                            effectiveBalances[_sender] -= uint256(-1 * diffTotalAmount);
                            totalEffectiveBalance -= uint256(-1 * diffTotalAmount);
                        }
                        locks[_lockId].boostAmount = boostAmount;
                        emit UpdateLock(_sender, _lockId, baseAmount, boostAmount, _lockingDuration);
                    }
                    /**
                     * @notice transfers a lock between accounts
                     * @dev
                     * - reverts if `_from` is not the owner of the lock
                     * - reverts if `to` is zero address
                     * @param _from address to transfer from
                     * @param _to address to transfer to
                     * @param _lockId id of lock to transfer
                     **/
                    function _transfer(
                        address _from,
                        address _to,
                        uint256 _lockId
                    ) private {
                        if (_from != ownerOf(_lockId)) revert TransferFromIncorrectOwner();
                        if (_to == address(0)) revert TransferToZeroAddress();
                        delete tokenApprovals[_lockId];
                        _updateRewards(_from);
                        _updateRewards(_to);
                        uint256 effectiveBalanceChange = locks[_lockId].amount + locks[_lockId].boostAmount;
                        effectiveBalances[_from] -= effectiveBalanceChange;
                        effectiveBalances[_to] += effectiveBalanceChange;
                        balances[_from] -= 1;
                        balances[_to] += 1;
                        lockOwners[_lockId] = _to;
                        emit Transfer(_from, _to, _lockId);
                    }
                    /**
                     * taken from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol
                     * @notice verifies that an address supports ERC721 and calls onERC721Received if applicable
                     * @dev
                     * - called after a lock is safe transferred
                     * - calls onERC721Received on `_to` if it is a contract or reverts if it is a contract
                     *   and does not implemement onERC721Received
                     * @param _from address that lock is being transferred from
                     * @param _to address that lock is being transferred to
                     * @param _lockId id of lock
                     * @param _data optional data to be passed to receiver
                     */
                    function _checkOnERC721Received(
                        address _from,
                        address _to,
                        uint256 _lockId,
                        bytes memory _data
                    ) private returns (bool) {
                        if (_to.code.length > 0) {
                            try IERC721Receiver(_to).onERC721Received(msg.sender, _from, _lockId, _data) returns (bytes4 retval) {
                                return retval == IERC721Receiver.onERC721Received.selector;
                            } catch (bytes memory reason) {
                                if (reason.length == 0) {
                                    revert TransferToNonERC721Implementer();
                                } else {
                                    assembly {
                                        revert(add(32, reason), mload(reason))
                                    }
                                }
                            }
                        } else {
                            return true;
                        }
                    }
                    /**
                     * @notice returns whether an account is authorized to transfer a lock
                     * @dev returns true if `_spender` is approved to transfer `_lockId` or if `_spender` is
                     * approved to transfer all locks owned by the owner of `_lockId`
                     * @param _spender address of account
                     * @param _lockId id of lock
                     * @return whether address is authorized ot not
                     **/
                    function _isApprovedOrOwner(address _spender, uint256 _lockId) private view returns (bool) {
                        address owner = ownerOf(_lockId);
                        return (_spender == owner || isApprovedForAll(owner, _spender) || getApproved(_lockId) == _spender);
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                interface IBoostController {
                    function getBoostAmount(uint256 _amount, uint64 _lockingDuration) external view returns (uint256);
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                interface IERC721Receiver {
                    function onERC721Received(
                        address operator,
                        address from,
                        uint256 tokenId,
                        bytes calldata data
                    ) external returns (bytes4);
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                import "../interfaces/IRewardsPool.sol";
                import "../RewardsPool.sol";
                /**
                 * @title Rewards Pool Controller
                 * @notice Acts as a proxy for any number of rewards pools
                 */
                abstract contract RewardsPoolController is UUPSUpgradeable, OwnableUpgradeable {
                    using SafeERC20Upgradeable for IERC20Upgradeable;
                    mapping(address => IRewardsPool) public tokenPools;
                    address[] internal tokens;
                    event WithdrawRewards(address indexed account);
                    event AddToken(address indexed token, address rewardsPool);
                    event RemoveToken(address indexed token, address rewardsPool);
                    function __RewardsPoolController_init() public onlyInitializing {
                        __Ownable_init();
                        __UUPSUpgradeable_init();
                    }
                    modifier updateRewards(address _account) {
                        _updateRewards(_account);
                        _;
                    }
                    /**
                     * @notice returns a list of supported tokens
                     * @return list of token addresses
                     **/
                    function supportedTokens() external view returns (address[] memory) {
                        return tokens;
                    }
                    /**
                     * @notice returns true/false to whether a given token is supported
                     * @param _token token address
                     * @return is token supported
                     **/
                    function isTokenSupported(address _token) public view returns (bool) {
                        return address(tokenPools[_token]) != address(0) ? true : false;
                    }
                    /**
                     * @notice returns balances of supported tokens within the controller
                     * @return list of supported tokens
                     * @return list of token balances
                     **/
                    function tokenBalances() external view returns (address[] memory, uint256[] memory) {
                        uint256[] memory balances = new uint256[](tokens.length);
                        for (uint256 i = 0; i < tokens.length; ++i) {
                            balances[i] = IERC20Upgradeable(tokens[i]).balanceOf(address(this));
                        }
                        return (tokens, balances);
                    }
                    /**
                     * @notice ERC677 implementation to receive a token distribution
                     **/
                    function onTokenTransfer(
                        address,
                        uint256,
                        bytes calldata
                    ) external virtual {
                        if (isTokenSupported(msg.sender)) {
                            distributeToken(msg.sender);
                        }
                    }
                    /**
                     * @notice returns an account's staked amount for use by reward pools
                     * controlled by this contract
                     * @param _account account address
                     * @return account's staked amount
                     */
                    function staked(address _account) external view virtual returns (uint256);
                    /**
                     * @notice returns the total staked amount for use by reward pools
                     * controlled by this contract
                     * @return total staked amount
                     */
                    function totalStaked() external view virtual returns (uint256);
                    /**
                     * @notice distributes token balances to their respective rewards pools
                     * @param _tokens list of token addresses
                     */
                    function distributeTokens(address[] memory _tokens) public {
                        for (uint256 i = 0; i < _tokens.length; ++i) {
                            distributeToken(_tokens[i]);
                        }
                    }
                    /**
                     * @notice distributes a token balance to its respective rewards pool
                     * @param _token token address
                     */
                    function distributeToken(address _token) public {
                        require(isTokenSupported(_token), "Token not supported");
                        IERC20Upgradeable token = IERC20Upgradeable(_token);
                        uint256 balance = token.balanceOf(address(this));
                        require(balance > 0, "Cannot distribute zero balance");
                        token.safeTransfer(address(tokenPools[_token]), balance);
                        tokenPools[_token].distributeRewards();
                    }
                    /**
                     * @notice returns a list of withdrawable rewards for an account
                     * @param _account account address
                     * @return list of withdrawable reward amounts
                     **/
                    function withdrawableRewards(address _account) external view returns (uint256[] memory) {
                        uint256[] memory withdrawable = new uint256[](tokens.length);
                        for (uint256 i = 0; i < tokens.length; ++i) {
                            withdrawable[i] = tokenPools[tokens[i]].withdrawableRewards(_account);
                        }
                        return withdrawable;
                    }
                    /**
                     * @notice withdraws an account's earned rewards for a list of tokens
                     * @param _tokens list of token addresses to withdraw rewards from
                     **/
                    function withdrawRewards(address[] memory _tokens) public {
                        for (uint256 i = 0; i < _tokens.length; ++i) {
                            tokenPools[_tokens[i]].withdraw(msg.sender);
                        }
                        emit WithdrawRewards(msg.sender);
                    }
                    /**
                     * @notice adds a new token
                     * @param _token token to add
                     * @param _rewardsPool token rewards pool to add
                     **/
                    function addToken(address _token, address _rewardsPool) public onlyOwner {
                        require(!isTokenSupported(_token), "Token is already supported");
                        tokenPools[_token] = IRewardsPool(_rewardsPool);
                        tokens.push(_token);
                        if (IERC20Upgradeable(_token).balanceOf(address(this)) > 0) {
                            distributeToken(_token);
                        }
                        emit AddToken(_token, _rewardsPool);
                    }
                    /**
                     * @notice removes a supported token
                     * @param _token address of token
                     **/
                    function removeToken(address _token) external onlyOwner {
                        require(isTokenSupported(_token), "Token is not supported");
                        IRewardsPool rewardsPool = tokenPools[_token];
                        delete (tokenPools[_token]);
                        for (uint256 i = 0; i < tokens.length; ++i) {
                            if (tokens[i] == _token) {
                                tokens[i] = tokens[tokens.length - 1];
                                tokens.pop();
                                break;
                            }
                        }
                        emit RemoveToken(_token, address(rewardsPool));
                    }
                    /**
                     * @dev triggers a reward update for a given account
                     * @param _account account to update rewards for
                     */
                    function _updateRewards(address _account) internal {
                        for (uint256 i = 0; i < tokens.length; ++i) {
                            tokenPools[tokens[i]].updateReward(_account);
                        }
                    }
                    function _authorizeUpgrade(address) internal override onlyOwner {}
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)
                pragma solidity ^0.8.0;
                import "../../utils/introspection/IERC165Upgradeable.sol";
                /**
                 * @dev Required interface of an ERC721 compliant contract.
                 */
                interface IERC721Upgradeable is IERC165Upgradeable {
                    /**
                     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
                    /**
                     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
                     */
                    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
                    /**
                     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
                     */
                    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
                    /**
                     * @dev Returns the number of tokens in ``owner``'s account.
                     */
                    function balanceOf(address owner) external view returns (uint256 balance);
                    /**
                     * @dev Returns the owner of the `tokenId` token.
                     *
                     * Requirements:
                     *
                     * - `tokenId` must exist.
                     */
                    function ownerOf(uint256 tokenId) external view returns (address owner);
                    /**
                     * @dev Safely transfers `tokenId` token from `from` to `to`.
                     *
                     * Requirements:
                     *
                     * - `from` cannot be the zero address.
                     * - `to` cannot be the zero address.
                     * - `tokenId` token must exist and be owned by `from`.
                     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                     *
                     * Emits a {Transfer} event.
                     */
                    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
                    /**
                     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
                     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
                     *
                     * Requirements:
                     *
                     * - `from` cannot be the zero address.
                     * - `to` cannot be the zero address.
                     * - `tokenId` token must exist and be owned by `from`.
                     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
                     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
                     *
                     * Emits a {Transfer} event.
                     */
                    function safeTransferFrom(address from, address to, uint256 tokenId) external;
                    /**
                     * @dev Transfers `tokenId` token from `from` to `to`.
                     *
                     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
                     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
                     * understand this adds an external call which potentially creates a reentrancy vulnerability.
                     *
                     * Requirements:
                     *
                     * - `from` cannot be the zero address.
                     * - `to` cannot be the zero address.
                     * - `tokenId` token must be owned by `from`.
                     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address from, address to, uint256 tokenId) external;
                    /**
                     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
                     * The approval is cleared when the token is transferred.
                     *
                     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
                     *
                     * Requirements:
                     *
                     * - The caller must own the token or be an approved operator.
                     * - `tokenId` must exist.
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address to, uint256 tokenId) external;
                    /**
                     * @dev Approve or remove `operator` as an operator for the caller.
                     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
                     *
                     * Requirements:
                     *
                     * - The `operator` cannot be the caller.
                     *
                     * Emits an {ApprovalForAll} event.
                     */
                    function setApprovalForAll(address operator, bool approved) external;
                    /**
                     * @dev Returns the account approved for `tokenId` token.
                     *
                     * Requirements:
                     *
                     * - `tokenId` must exist.
                     */
                    function getApproved(uint256 tokenId) external view returns (address operator);
                    /**
                     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
                     *
                     * See {setApprovalForAll}
                     */
                    function isApprovedForAll(address owner, address operator) external view returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)
                pragma solidity ^0.8.0;
                import "../IERC721Upgradeable.sol";
                /**
                 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
                 * @dev See https://eips.ethereum.org/EIPS/eip-721
                 */
                interface IERC721MetadataUpgradeable is IERC721Upgradeable {
                    /**
                     * @dev Returns the token collection name.
                     */
                    function name() external view returns (string memory);
                    /**
                     * @dev Returns the token collection symbol.
                     */
                    function symbol() external view returns (string memory);
                    /**
                     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
                     */
                    function tokenURI(uint256 tokenId) external view returns (string memory);
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "./interfaces/IRewardsPoolController.sol";
                import "./interfaces/IERC677.sol";
                /**
                 * @title RewardsPool
                 * @notice Handles reward distribution for a single asset
                 * @dev rewards can only be positive (user balances can only increase)
                 */
                contract RewardsPool {
                    using SafeERC20 for IERC677;
                    IERC677 public immutable token;
                    IRewardsPoolController public immutable controller;
                    uint256 public rewardPerToken;
                    uint256 public totalRewards;
                    mapping(address => uint256) public userRewardPerTokenPaid;
                    mapping(address => uint256) public userRewards;
                    event Withdraw(address indexed account, uint256 amount);
                    event DistributeRewards(address indexed sender, uint256 amountStaked, uint256 amount);
                    constructor(address _controller, address _token) {
                        controller = IRewardsPoolController(_controller);
                        token = IERC677(_token);
                    }
                    /**
                     * @notice returns an account's total withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewards(address _account) public view virtual returns (uint256) {
                        return
                            (controller.staked(_account) * (rewardPerToken - userRewardPerTokenPaid[_account])) /
                            1e18 +
                            userRewards[_account];
                    }
                    /**
                     * @notice withdraws an account's earned rewards
                     **/
                    function withdraw() external {
                        _withdraw(msg.sender);
                    }
                    /**
                     * @notice withdraws an account's earned rewards
                     * @dev used by RewardsPoolController
                     * @param _account account to withdraw for
                     **/
                    function withdraw(address _account) external {
                        require(msg.sender == address(controller), "Controller only");
                        _withdraw(_account);
                    }
                    /**
                     * @notice ERC677 implementation that proxies reward distribution
                     **/
                    function onTokenTransfer(
                        address,
                        uint256,
                        bytes calldata
                    ) external {
                        require(msg.sender == address(token), "Only callable by token");
                        distributeRewards();
                    }
                    /**
                     * @notice distributes new rewards that have been deposited
                     **/
                    function distributeRewards() public virtual {
                        require(controller.totalStaked() > 0, "Cannot distribute when nothing is staked");
                        uint256 toDistribute = token.balanceOf(address(this)) - totalRewards;
                        totalRewards += toDistribute;
                        _updateRewardPerToken(toDistribute);
                        emit DistributeRewards(msg.sender, controller.totalStaked(), toDistribute);
                    }
                    /**
                     * @notice updates an account's principal reward balance
                     * @param _account account address
                     **/
                    function updateReward(address _account) public virtual {
                        uint256 newRewards = withdrawableRewards(_account) - userRewards[_account];
                        if (newRewards > 0) {
                            userRewards[_account] += newRewards;
                        }
                        userRewardPerTokenPaid[_account] = rewardPerToken;
                    }
                    /**
                     * @notice withdraws rewards for an account
                     * @param _account account to withdraw for
                     **/
                    function _withdraw(address _account) internal virtual {
                        uint256 toWithdraw = withdrawableRewards(_account);
                        if (toWithdraw > 0) {
                            updateReward(_account);
                            userRewards[_account] -= toWithdraw;
                            totalRewards -= toWithdraw;
                            token.safeTransfer(_account, toWithdraw);
                            emit Withdraw(_account, toWithdraw);
                        }
                    }
                    /**
                     * @notice updates rewardPerToken
                     * @param _reward deposited reward amount
                     **/
                    function _updateRewardPerToken(uint256 _reward) internal {
                        uint256 totalStaked = controller.totalStaked();
                        require(totalStaked > 0, "Staked amount must be > 0");
                        rewardPerToken += ((_reward * 1e18) / totalStaked);
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                interface IRewardsPool {
                    function updateReward(address _account) external;
                    function withdraw(address _account) external;
                    function distributeRewards() external;
                    function withdrawableRewards(address _account) external view returns (uint256);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/UUPSUpgradeable.sol)
                pragma solidity ^0.8.0;
                import "../../interfaces/draft-IERC1822Upgradeable.sol";
                import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
                import "./Initializable.sol";
                /**
                 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
                 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
                 *
                 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
                 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
                 * `UUPSUpgradeable` with a custom implementation of upgrades.
                 *
                 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
                 *
                 * _Available since v4.1._
                 */
                abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
                    function __UUPSUpgradeable_init() internal onlyInitializing {
                    }
                    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
                    }
                    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
                    address private immutable __self = address(this);
                    /**
                     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
                     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
                     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
                     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
                     * fail.
                     */
                    modifier onlyProxy() {
                        require(address(this) != __self, "Function must be called through delegatecall");
                        require(_getImplementation() == __self, "Function must be called through active proxy");
                        _;
                    }
                    /**
                     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
                     * callable on the implementing contract but not through proxies.
                     */
                    modifier notDelegated() {
                        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                        _;
                    }
                    /**
                     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
                     * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
                     *
                     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
                     */
                    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                        return _IMPLEMENTATION_SLOT;
                    }
                    /**
                     * @dev Upgrade the implementation of the proxy to `newImplementation`.
                     *
                     * Calls {_authorizeUpgrade}.
                     *
                     * Emits an {Upgraded} event.
                     *
                     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
                     */
                    function upgradeTo(address newImplementation) public virtual onlyProxy {
                        _authorizeUpgrade(newImplementation);
                        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
                    }
                    /**
                     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
                     * encoded in `data`.
                     *
                     * Calls {_authorizeUpgrade}.
                     *
                     * Emits an {Upgraded} event.
                     *
                     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
                     */
                    function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy {
                        _authorizeUpgrade(newImplementation);
                        _upgradeToAndCallUUPS(newImplementation, data, true);
                    }
                    /**
                     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
                     * {upgradeTo} and {upgradeToAndCall}.
                     *
                     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
                     *
                     * ```solidity
                     * function _authorizeUpgrade(address) internal override onlyOwner {}
                     * ```
                     */
                    function _authorizeUpgrade(address newImplementation) internal virtual;
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[50] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
                pragma solidity ^0.8.0;
                import "../utils/ContextUpgradeable.sol";
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                    address private _owner;
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    function __Ownable_init() internal onlyInitializing {
                        __Ownable_init_unchained();
                    }
                    function __Ownable_init_unchained() internal onlyInitializing {
                        _transferOwnership(_msgSender());
                    }
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby disabling any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[49] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20Upgradeable.sol";
                import "../extensions/IERC20PermitUpgradeable.sol";
                import "../../../utils/AddressUpgradeable.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20Upgradeable {
                    using AddressUpgradeable for address;
                    /**
                     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful.
                     */
                    function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    /**
                     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
                     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
                     */
                    function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    /**
                     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful.
                     */
                    function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
                        uint256 oldAllowance = token.allowance(address(this), spender);
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
                    }
                    /**
                     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful.
                     */
                    function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
                        }
                    }
                    /**
                     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
                     * 0 before setting it to a non-zero value.
                     */
                    function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
                        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);
                        if (!_callOptionalReturnBool(token, approvalCall)) {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
                            _callOptionalReturn(token, approvalCall);
                        }
                    }
                    /**
                     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
                     * Revert on invalid signature.
                     */
                    function safePermit(
                        IERC20PermitUpgradeable token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     *
                     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
                     */
                    function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
                        // and not revert is the subcall reverts.
                        (bool success, bytes memory returndata) = address(token).call(data);
                        return
                            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                interface IRewardsPoolController {
                    /**
                     * @notice returns an account's stake balance for use by reward pools
                     * controlled by this contract
                     * @return account's balance
                     */
                    function staked(address _account) external view returns (uint256);
                    /**
                     * @notice returns the total staked amount for use by reward pools
                     * controlled by this contract
                     * @return total staked amount
                     */
                    function totalStaked() external view returns (uint256);
                    /**
                     * @notice adds a new token
                     * @param _token token to add
                     * @param _rewardsPool token rewards pool to add
                     **/
                    function addToken(address _token, address _rewardsPool) external;
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                interface IERC677 is IERC20 {
                    function transferAndCall(
                        address _to,
                        uint256 _value,
                        bytes calldata _data
                    ) external returns (bool success);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20.sol";
                import "../extensions/draft-IERC20Permit.sol";
                import "../../../utils/Address.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20 {
                    using Address for address;
                    function safeTransfer(
                        IERC20 token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20 token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20Permit token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        require(isContract(target), "Address: call to non-contract");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        require(isContract(target), "Address: static call to non-contract");
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(isContract(target), "Address: delegate call to non-contract");
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            // Look for revert reason and bubble it up if present
                            if (returndata.length > 0) {
                                // The easiest way to bubble the revert reason is using memory via assembly
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let returndata_size := mload(returndata)
                                    revert(add(32, returndata), returndata_size)
                                }
                            } else {
                                revert(errorMessage);
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                 * proxy whose upgrades are fully controlled by the current implementation.
                 */
                interface IERC1822ProxiableUpgradeable {
                    /**
                     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                     * address.
                     *
                     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                     * function revert if invoked through a proxy.
                     */
                    function proxiableUUID() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)
                pragma solidity ^0.8.2;
                import "../../utils/AddressUpgradeable.sol";
                /**
                 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                 *
                 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                 * case an upgrade adds a module that needs to be initialized.
                 *
                 * For example:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```solidity
                 * contract MyToken is ERC20Upgradeable {
                 *     function initialize() initializer public {
                 *         __ERC20_init("MyToken", "MTK");
                 *     }
                 * }
                 *
                 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                 *     function initializeV2() reinitializer(2) public {
                 *         __ERC20Permit_init("MyToken");
                 *     }
                 * }
                 * ```
                 *
                 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                 *
                 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                 *
                 * [CAUTION]
                 * ====
                 * Avoid leaving a contract uninitialized.
                 *
                 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * /// @custom:oz-upgrades-unsafe-allow constructor
                 * constructor() {
                 *     _disableInitializers();
                 * }
                 * ```
                 * ====
                 */
                abstract contract Initializable {
                    /**
                     * @dev Indicates that the contract has been initialized.
                     * @custom:oz-retyped-from bool
                     */
                    uint8 private _initialized;
                    /**
                     * @dev Indicates that the contract is in the process of being initialized.
                     */
                    bool private _initializing;
                    /**
                     * @dev Triggered when the contract has been initialized or reinitialized.
                     */
                    event Initialized(uint8 version);
                    /**
                     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                     * `onlyInitializing` functions can be used to initialize parent contracts.
                     *
                     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                     * constructor.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier initializer() {
                        bool isTopLevelCall = !_initializing;
                        require(
                            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                            "Initializable: contract is already initialized"
                        );
                        _initialized = 1;
                        if (isTopLevelCall) {
                            _initializing = true;
                        }
                        _;
                        if (isTopLevelCall) {
                            _initializing = false;
                            emit Initialized(1);
                        }
                    }
                    /**
                     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                     * used to initialize parent contracts.
                     *
                     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                     * are added through upgrades and that require initialization.
                     *
                     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                     * cannot be nested. If one is invoked in the context of another, execution will revert.
                     *
                     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                     * a contract, executing them in the right order is up to the developer or operator.
                     *
                     * WARNING: setting the version to 255 will prevent any future reinitialization.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier reinitializer(uint8 version) {
                        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                        _initialized = version;
                        _initializing = true;
                        _;
                        _initializing = false;
                        emit Initialized(version);
                    }
                    /**
                     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                     * {initializer} and {reinitializer} modifiers, directly or indirectly.
                     */
                    modifier onlyInitializing() {
                        require(_initializing, "Initializable: contract is not initializing");
                        _;
                    }
                    /**
                     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                     * through proxies.
                     *
                     * Emits an {Initialized} event the first time it is successfully executed.
                     */
                    function _disableInitializers() internal virtual {
                        require(!_initializing, "Initializable: contract is initializing");
                        if (_initialized != type(uint8).max) {
                            _initialized = type(uint8).max;
                            emit Initialized(type(uint8).max);
                        }
                    }
                    /**
                     * @dev Returns the highest version that has been initialized. See {reinitializer}.
                     */
                    function _getInitializedVersion() internal view returns (uint8) {
                        return _initialized;
                    }
                    /**
                     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                     */
                    function _isInitializing() internal view returns (bool) {
                        return _initializing;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (proxy/ERC1967/ERC1967Upgrade.sol)
                pragma solidity ^0.8.2;
                import "../beacon/IBeaconUpgradeable.sol";
                import "../../interfaces/IERC1967Upgradeable.sol";
                import "../../interfaces/draft-IERC1822Upgradeable.sol";
                import "../../utils/AddressUpgradeable.sol";
                import "../../utils/StorageSlotUpgradeable.sol";
                import "../utils/Initializable.sol";
                /**
                 * @dev This abstract contract provides getters and event emitting update functions for
                 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                 *
                 * _Available since v4.1._
                 */
                abstract contract ERC1967UpgradeUpgradeable is Initializable, IERC1967Upgradeable {
                    function __ERC1967Upgrade_init() internal onlyInitializing {
                    }
                    function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
                    }
                    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                    /**
                     * @dev Storage slot with the address of the current implementation.
                     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                     * validated in the constructor.
                     */
                    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                    /**
                     * @dev Returns the current implementation address.
                     */
                    function _getImplementation() internal view returns (address) {
                        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                    }
                    /**
                     * @dev Stores a new address in the EIP1967 implementation slot.
                     */
                    function _setImplementation(address newImplementation) private {
                        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                    }
                    /**
                     * @dev Perform implementation upgrade
                     *
                     * Emits an {Upgraded} event.
                     */
                    function _upgradeTo(address newImplementation) internal {
                        _setImplementation(newImplementation);
                        emit Upgraded(newImplementation);
                    }
                    /**
                     * @dev Perform implementation upgrade with additional setup call.
                     *
                     * Emits an {Upgraded} event.
                     */
                    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                        _upgradeTo(newImplementation);
                        if (data.length > 0 || forceCall) {
                            AddressUpgradeable.functionDelegateCall(newImplementation, data);
                        }
                    }
                    /**
                     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                     *
                     * Emits an {Upgraded} event.
                     */
                    function _upgradeToAndCallUUPS(address newImplementation, bytes memory data, bool forceCall) internal {
                        // Upgrades from old implementations will perform a rollback test. This test requires the new
                        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                        // this special case will break upgrade paths from old UUPS implementation to new ones.
                        if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                            _setImplementation(newImplementation);
                        } else {
                            try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                            } catch {
                                revert("ERC1967Upgrade: new implementation is not UUPS");
                            }
                            _upgradeToAndCall(newImplementation, data, forceCall);
                        }
                    }
                    /**
                     * @dev Storage slot with the admin of the contract.
                     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                     * validated in the constructor.
                     */
                    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                    /**
                     * @dev Returns the current admin.
                     */
                    function _getAdmin() internal view returns (address) {
                        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
                    }
                    /**
                     * @dev Stores a new address in the EIP1967 admin slot.
                     */
                    function _setAdmin(address newAdmin) private {
                        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                    }
                    /**
                     * @dev Changes the admin of the proxy.
                     *
                     * Emits an {AdminChanged} event.
                     */
                    function _changeAdmin(address newAdmin) internal {
                        emit AdminChanged(_getAdmin(), newAdmin);
                        _setAdmin(newAdmin);
                    }
                    /**
                     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                     */
                    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                    /**
                     * @dev Returns the current beacon.
                     */
                    function _getBeacon() internal view returns (address) {
                        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
                    }
                    /**
                     * @dev Stores a new beacon in the EIP1967 beacon slot.
                     */
                    function _setBeacon(address newBeacon) private {
                        require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                        require(
                            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                            "ERC1967: beacon implementation is not a contract"
                        );
                        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                    }
                    /**
                     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                     *
                     * Emits a {BeaconUpgraded} event.
                     */
                    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                        _setBeacon(newBeacon);
                        emit BeaconUpgraded(newBeacon);
                        if (data.length > 0 || forceCall) {
                            AddressUpgradeable.functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                        }
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[50] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library AddressUpgradeable {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     *
                     * Furthermore, `isContract` will also return true if the target contract within
                     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                     * which only has an effect at the end of a transaction.
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (utils/StorageSlot.sol)
                // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
                pragma solidity ^0.8.0;
                /**
                 * @dev Library for reading and writing primitive types to specific storage slots.
                 *
                 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                 * This library helps with reading and writing to such slots without the need for inline assembly.
                 *
                 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                 *
                 * Example usage to set ERC1967 implementation slot:
                 * ```solidity
                 * contract ERC1967 {
                 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                 *
                 *     function _getImplementation() internal view returns (address) {
                 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                 *     }
                 *
                 *     function _setImplementation(address newImplementation) internal {
                 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                 *     }
                 * }
                 * ```
                 *
                 * _Available since v4.1 for `address`, `bool`, `bytes32`, `uint256`._
                 * _Available since v4.9 for `string`, `bytes`._
                 */
                library StorageSlotUpgradeable {
                    struct AddressSlot {
                        address value;
                    }
                    struct BooleanSlot {
                        bool value;
                    }
                    struct Bytes32Slot {
                        bytes32 value;
                    }
                    struct Uint256Slot {
                        uint256 value;
                    }
                    struct StringSlot {
                        string value;
                    }
                    struct BytesSlot {
                        bytes value;
                    }
                    /**
                     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                     */
                    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                     */
                    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                     */
                    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                     */
                    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `StringSlot` with member `value` located at `slot`.
                     */
                    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                     */
                    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := store.slot
                        }
                    }
                    /**
                     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                     */
                    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := slot
                        }
                    }
                    /**
                     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                     */
                    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                        /// @solidity memory-safe-assembly
                        assembly {
                            r.slot := store.slot
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC1967.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev ERC-1967: Proxy Storage Slots. This interface contains the events defined in the ERC.
                 *
                 * _Available since v4.8.3._
                 */
                interface IERC1967Upgradeable {
                    /**
                     * @dev Emitted when the implementation is upgraded.
                     */
                    event Upgraded(address indexed implementation);
                    /**
                     * @dev Emitted when the admin account has changed.
                     */
                    event AdminChanged(address previousAdmin, address newAdmin);
                    /**
                     * @dev Emitted when the beacon is changed.
                     */
                    event BeaconUpgraded(address indexed beacon);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev This is the interface that {BeaconProxy} expects of its beacon.
                 */
                interface IBeaconUpgradeable {
                    /**
                     * @dev Must return an address that can be used as a delegate call target.
                     *
                     * {BeaconProxy} will check that this address is a contract.
                     */
                    function implementation() external view returns (address);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract ContextUpgradeable is Initializable {
                    function __Context_init() internal onlyInitializing {
                    }
                    function __Context_init_unchained() internal onlyInitializing {
                    }
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[50] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20Upgradeable {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address from, address to, uint256 amount) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20PermitUpgradeable {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC165 standard, as defined in the
                 * https://eips.ethereum.org/EIPS/eip-165[EIP].
                 *
                 * Implementers can declare support of contract interfaces, which can then be
                 * queried by others ({ERC165Checker}).
                 *
                 * For an implementation, see {ERC165}.
                 */
                interface IERC165Upgradeable {
                    /**
                     * @dev Returns true if this contract implements the interface defined by
                     * `interfaceId`. See the corresponding
                     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                     * to learn more about how these ids are created.
                     *
                     * This function call must use less than 30 000 gas.
                     */
                    function supportsInterface(bytes4 interfaceId) external view returns (bool);
                }
                

                File 4 of 6: RewardsPoolWSD
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "./interfaces/IRewardsPoolController.sol";
                import "./interfaces/IWrappedSDToken.sol";
                import "./RewardsPool.sol";
                /**
                 * @title RewardsPoolWSD
                 * @notice Handles reward distribution for a single wrapped staking derivative token
                 * @dev rewards can only be positive (user balances can only increase)
                 */
                contract RewardsPoolWSD is RewardsPool {
                    using SafeERC20 for IERC677;
                    IWrappedSDToken public wsdToken;
                    constructor(
                        address _controller,
                        address _token,
                        address _wsdToken
                    ) RewardsPool(_controller, _token) {
                        wsdToken = IWrappedSDToken(_wsdToken);
                    }
                    /**
                     * @notice returns an account's total unwrapped withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewards(address _account) public view override returns (uint256) {
                        return wsdToken.getUnderlyingByWrapped(super.withdrawableRewards(_account));
                    }
                    /**
                     * @notice returns an account's total wrapped withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewardsWrapped(address _account) public view returns (uint256) {
                        return super.withdrawableRewards(_account);
                    }
                    /**
                     * @notice distributes new rewards that have been deposited
                     **/
                    function distributeRewards() public override {
                        require(controller.totalStaked() > 0, "Cannot distribute when nothing is staked");
                        uint256 balance = token.balanceOf(address(this));
                        token.transferAndCall(address(wsdToken), balance, "0x");
                        uint256 toDistribute = wsdToken.balanceOf(address(this)) - totalRewards;
                        totalRewards += toDistribute;
                        _updateRewardPerToken(toDistribute);
                        emit DistributeRewards(msg.sender, controller.totalStaked(), balance);
                    }
                    /**
                     * @notice updates an account's principal reward balance
                     * @param _account account address
                     **/
                    function updateReward(address _account) public override {
                        uint256 newRewards = withdrawableRewardsWrapped(_account) - userRewards[_account];
                        if (newRewards > 0) {
                            userRewards[_account] += newRewards;
                        }
                        userRewardPerTokenPaid[_account] = rewardPerToken;
                    }
                    /**
                     * @notice withdraws rewards for an account
                     * @param _account account address
                     **/
                    function _withdraw(address _account) internal override {
                        uint256 toWithdraw = withdrawableRewardsWrapped(_account);
                        uint256 toWithdrawUnwrapped = wsdToken.getUnderlyingByWrapped(toWithdraw);
                        if (toWithdraw > 0) {
                            updateReward(_account);
                            userRewards[_account] -= toWithdraw;
                            totalRewards -= toWithdraw;
                            wsdToken.unwrap(toWithdraw);
                            token.safeTransfer(_account, toWithdrawUnwrapped);
                            emit Withdraw(_account, toWithdrawUnwrapped);
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "./interfaces/IRewardsPoolController.sol";
                import "./interfaces/IERC677.sol";
                /**
                 * @title RewardsPool
                 * @notice Handles reward distribution for a single asset
                 * @dev rewards can only be positive (user balances can only increase)
                 */
                contract RewardsPool {
                    using SafeERC20 for IERC677;
                    IERC677 public immutable token;
                    IRewardsPoolController public immutable controller;
                    uint256 public rewardPerToken;
                    uint256 public totalRewards;
                    mapping(address => uint256) public userRewardPerTokenPaid;
                    mapping(address => uint256) public userRewards;
                    event Withdraw(address indexed account, uint256 amount);
                    event DistributeRewards(address indexed sender, uint256 amountStaked, uint256 amount);
                    constructor(address _controller, address _token) {
                        controller = IRewardsPoolController(_controller);
                        token = IERC677(_token);
                    }
                    /**
                     * @notice returns an account's total withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewards(address _account) public view virtual returns (uint256) {
                        return
                            (controller.staked(_account) * (rewardPerToken - userRewardPerTokenPaid[_account])) /
                            1e18 +
                            userRewards[_account];
                    }
                    /**
                     * @notice withdraws an account's earned rewards
                     **/
                    function withdraw() external {
                        _withdraw(msg.sender);
                    }
                    /**
                     * @notice withdraws an account's earned rewards
                     * @dev used by RewardsPoolController
                     * @param _account account to withdraw for
                     **/
                    function withdraw(address _account) external {
                        require(msg.sender == address(controller), "Controller only");
                        _withdraw(_account);
                    }
                    /**
                     * @notice ERC677 implementation that proxies reward distribution
                     **/
                    function onTokenTransfer(
                        address,
                        uint256,
                        bytes calldata
                    ) external {
                        require(msg.sender == address(token), "Only callable by token");
                        distributeRewards();
                    }
                    /**
                     * @notice distributes new rewards that have been deposited
                     **/
                    function distributeRewards() public virtual {
                        require(controller.totalStaked() > 0, "Cannot distribute when nothing is staked");
                        uint256 toDistribute = token.balanceOf(address(this)) - totalRewards;
                        totalRewards += toDistribute;
                        _updateRewardPerToken(toDistribute);
                        emit DistributeRewards(msg.sender, controller.totalStaked(), toDistribute);
                    }
                    /**
                     * @notice updates an account's principal reward balance
                     * @param _account account address
                     **/
                    function updateReward(address _account) public virtual {
                        uint256 newRewards = withdrawableRewards(_account) - userRewards[_account];
                        if (newRewards > 0) {
                            userRewards[_account] += newRewards;
                        }
                        userRewardPerTokenPaid[_account] = rewardPerToken;
                    }
                    /**
                     * @notice withdraws rewards for an account
                     * @param _account account to withdraw for
                     **/
                    function _withdraw(address _account) internal virtual {
                        uint256 toWithdraw = withdrawableRewards(_account);
                        if (toWithdraw > 0) {
                            updateReward(_account);
                            userRewards[_account] -= toWithdraw;
                            totalRewards -= toWithdraw;
                            token.safeTransfer(_account, toWithdraw);
                            emit Withdraw(_account, toWithdraw);
                        }
                    }
                    /**
                     * @notice updates rewardPerToken
                     * @param _reward deposited reward amount
                     **/
                    function _updateRewardPerToken(uint256 _reward) internal {
                        uint256 totalStaked = controller.totalStaked();
                        require(totalStaked > 0, "Staked amount must be > 0");
                        rewardPerToken += ((_reward * 1e18) / totalStaked);
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "./IERC677.sol";
                interface IWrappedSDToken is IERC677 {
                    /**
                     * @notice wraps tokens
                     * @param _amount amount of unwrapped tokens to wrap
                     */
                    function wrap(uint256 _amount) external;
                    /**
                     * @notice unwraps tokens
                     * @param _amount amount of wrapped tokens to unwrap
                     */
                    function unwrap(uint256 _amount) external;
                    /**
                     * @notice Returns amount of unwrapped tokens for an amount of wrapped tokens
                     * @param _amount amount of wrapped tokens
                     * @return amount of unwrapped tokens
                     */
                    function getUnderlyingByWrapped(uint256 _amount) external view returns (uint256);
                    function sdToken() external view returns (address);
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                interface IRewardsPoolController {
                    /**
                     * @notice returns an account's stake balance for use by reward pools
                     * controlled by this contract
                     * @return account's balance
                     */
                    function staked(address _account) external view returns (uint256);
                    /**
                     * @notice returns the total staked amount for use by reward pools
                     * controlled by this contract
                     * @return total staked amount
                     */
                    function totalStaked() external view returns (uint256);
                    /**
                     * @notice adds a new token
                     * @param _token token to add
                     * @param _rewardsPool token rewards pool to add
                     **/
                    function addToken(address _token, address _rewardsPool) external;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20.sol";
                import "../extensions/draft-IERC20Permit.sol";
                import "../../../utils/Address.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20 {
                    using Address for address;
                    function safeTransfer(
                        IERC20 token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20 token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20Permit token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                interface IERC677 is IERC20 {
                    function transferAndCall(
                        address _to,
                        uint256 _value,
                        bytes calldata _data
                    ) external returns (bool success);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        require(isContract(target), "Address: call to non-contract");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        require(isContract(target), "Address: static call to non-contract");
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(isContract(target), "Address: delegate call to non-contract");
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            // Look for revert reason and bubble it up if present
                            if (returndata.length > 0) {
                                // The easiest way to bubble the revert reason is using memory via assembly
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let returndata_size := mload(returndata)
                                    revert(add(32, returndata), returndata_size)
                                }
                            } else {
                                revert(errorMessage);
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                

                File 5 of 6: RewardsPoolWSD
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 *
                 * ==== Security Considerations
                 *
                 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
                 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
                 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
                 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
                 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
                 * generally recommended is:
                 *
                 * ```solidity
                 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
                 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
                 *     doThing(..., value);
                 * }
                 *
                 * function doThing(..., uint256 value) public {
                 *     token.safeTransferFrom(msg.sender, address(this), value);
                 *     ...
                 * }
                 * ```
                 *
                 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
                 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
                 * {SafeERC20-safeTransferFrom}).
                 *
                 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
                 * contracts should have entry points that don't rely on permit.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     *
                     * CAUTION: See Security Considerations above.
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(address from, address to, uint256 amount) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20.sol";
                import "../extensions/IERC20Permit.sol";
                import "../../../utils/Address.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20 {
                    using Address for address;
                    /**
                     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful.
                     */
                    function safeTransfer(IERC20 token, address to, uint256 value) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    /**
                     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
                     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
                     */
                    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(IERC20 token, address spender, uint256 value) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    /**
                     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful.
                     */
                    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                        uint256 oldAllowance = token.allowance(address(this), spender);
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
                    }
                    /**
                     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful.
                     */
                    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
                        }
                    }
                    /**
                     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
                     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
                     * to be set to zero before setting it to a non-zero value, such as USDT.
                     */
                    function forceApprove(IERC20 token, address spender, uint256 value) internal {
                        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);
                        if (!_callOptionalReturnBool(token, approvalCall)) {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
                            _callOptionalReturn(token, approvalCall);
                        }
                    }
                    /**
                     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
                     * Revert on invalid signature.
                     */
                    function safePermit(
                        IERC20Permit token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     *
                     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
                     */
                    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
                        // and not revert is the subcall reverts.
                        (bool success, bytes memory returndata) = address(token).call(data);
                        return
                            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     *
                     * Furthermore, `isContract` will also return true if the target contract within
                     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
                     * which only has an effect at the end of a transaction.
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                interface IERC677 is IERC20 {
                    function transferAndCall(
                        address _to,
                        uint256 _value,
                        bytes calldata _data
                    ) external returns (bool success);
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                interface IRewardsPoolController {
                    /**
                     * @notice returns an account's stake balance for use by reward pools
                     * controlled by this contract
                     * @return account's balance
                     */
                    function staked(address _account) external view returns (uint256);
                    /**
                     * @notice returns the total staked amount for use by reward pools
                     * controlled by this contract
                     * @return total staked amount
                     */
                    function totalStaked() external view returns (uint256);
                    /**
                     * @notice adds a new token
                     * @param _token token to add
                     * @param _rewardsPool token rewards pool to add
                     **/
                    function addToken(address _token, address _rewardsPool) external;
                    function distributeTokens(address[] memory _tokens) external;
                    function withdrawRewards(address[] memory _tokens) external;
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "./IERC677.sol";
                interface IWrappedLST is IERC677 {
                    /**
                     * @notice wraps tokens
                     * @param _amount amount of unwrapped tokens to wrap
                     */
                    function wrap(uint256 _amount) external;
                    /**
                     * @notice unwraps tokens
                     * @param _amount amount of wrapped tokens to unwrap
                     */
                    function unwrap(uint256 _amount) external;
                    /**
                     * @notice Returns amount of unwrapped tokens for an amount of wrapped tokens
                     * @param _amount amount of wrapped tokens
                     * @return amount of unwrapped tokens
                     */
                    function getUnderlyingByWrapped(uint256 _amount) external view returns (uint256);
                    function sdToken() external view returns (address);
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "./interfaces/IRewardsPoolController.sol";
                import "./interfaces/IERC677.sol";
                /**
                 * @title RewardsPool
                 * @notice Handles reward distribution for a single asset
                 * @dev rewards can only be positive (user balances can only increase)
                 */
                contract RewardsPool {
                    using SafeERC20 for IERC677;
                    IERC677 public immutable token;
                    IRewardsPoolController public immutable controller;
                    uint256 public rewardPerToken;
                    uint256 public totalRewards;
                    mapping(address => uint256) public userRewardPerTokenPaid;
                    mapping(address => uint256) public userRewards;
                    event Withdraw(address indexed account, uint256 amount);
                    event DistributeRewards(address indexed sender, uint256 amountStaked, uint256 amount);
                    error SenderNotAuthorized();
                    error NothingStaked();
                    constructor(address _controller, address _token) {
                        controller = IRewardsPoolController(_controller);
                        token = IERC677(_token);
                    }
                    /**
                     * @notice returns an account's total withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewards(address _account) public view virtual returns (uint256) {
                        return
                            (controller.staked(_account) * (rewardPerToken - userRewardPerTokenPaid[_account])) /
                            1e18 +
                            userRewards[_account];
                    }
                    /**
                     * @notice withdraws an account's earned rewards
                     **/
                    function withdraw() external {
                        _withdraw(msg.sender);
                    }
                    /**
                     * @notice withdraws an account's earned rewards
                     * @dev used by RewardsPoolController
                     * @param _account account to withdraw for
                     **/
                    function withdraw(address _account) external {
                        if (msg.sender != address(controller)) revert SenderNotAuthorized();
                        _withdraw(_account);
                    }
                    /**
                     * @notice ERC677 implementation that proxies reward distribution
                     **/
                    function onTokenTransfer(
                        address,
                        uint256,
                        bytes calldata
                    ) external {
                        if (msg.sender != address(token)) revert SenderNotAuthorized();
                        distributeRewards();
                    }
                    /**
                     * @notice distributes new rewards that have been deposited
                     **/
                    function distributeRewards() public virtual {
                        uint256 toDistribute = token.balanceOf(address(this)) - totalRewards;
                        totalRewards += toDistribute;
                        _updateRewardPerToken(toDistribute);
                        emit DistributeRewards(msg.sender, controller.totalStaked(), toDistribute);
                    }
                    /**
                     * @notice updates an account's principal reward balance
                     * @param _account account address
                     **/
                    function updateReward(address _account) public virtual {
                        uint256 newRewards = withdrawableRewards(_account) - userRewards[_account];
                        if (newRewards > 0) {
                            userRewards[_account] += newRewards;
                        }
                        userRewardPerTokenPaid[_account] = rewardPerToken;
                    }
                    /**
                     * @notice withdraws rewards for an account
                     * @param _account account to withdraw for
                     **/
                    function _withdraw(address _account) internal virtual {
                        uint256 toWithdraw = withdrawableRewards(_account);
                        if (toWithdraw > 0) {
                            updateReward(_account);
                            userRewards[_account] -= toWithdraw;
                            totalRewards -= toWithdraw;
                            token.safeTransfer(_account, toWithdraw);
                            emit Withdraw(_account, toWithdraw);
                        }
                    }
                    /**
                     * @notice updates rewardPerToken
                     * @param _reward deposited reward amount
                     **/
                    function _updateRewardPerToken(uint256 _reward) internal virtual {
                        uint256 totalStaked = controller.totalStaked();
                        if (totalStaked == 0) revert NothingStaked();
                        rewardPerToken += ((_reward * 1e18) / totalStaked);
                    }
                }
                // SPDX-License-Identifier: GPL-3.0
                pragma solidity 0.8.15;
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "./interfaces/IRewardsPoolController.sol";
                import "./interfaces/IWrappedLST.sol";
                import "./RewardsPool.sol";
                /**
                 * @title RewardsPoolWSD
                 * @notice Handles reward distribution for a single wrapped liquid staking token
                 * @dev rewards can only be positive (user balances can only increase)
                 */
                contract RewardsPoolWSD is RewardsPool {
                    using SafeERC20 for IERC677;
                    IWrappedLST public wsdToken;
                    constructor(
                        address _controller,
                        address _token,
                        address _wsdToken
                    ) RewardsPool(_controller, _token) {
                        wsdToken = IWrappedLST(_wsdToken);
                    }
                    /**
                     * @notice returns an account's total unwrapped withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewards(address _account) public view override returns (uint256) {
                        return wsdToken.getUnderlyingByWrapped(super.withdrawableRewards(_account));
                    }
                    /**
                     * @notice returns an account's total wrapped withdrawable rewards (principal balance + newly earned rewards)
                     * @param _account account address
                     * @return account's total unclaimed rewards
                     **/
                    function withdrawableRewardsWrapped(address _account) public view returns (uint256) {
                        return super.withdrawableRewards(_account);
                    }
                    /**
                     * @notice distributes new rewards that have been deposited
                     **/
                    function distributeRewards() public override {
                        if (controller.totalStaked() == 0) revert NothingStaked();
                        uint256 balance = token.balanceOf(address(this));
                        token.transferAndCall(address(wsdToken), balance, "0x");
                        uint256 toDistribute = wsdToken.balanceOf(address(this)) - totalRewards;
                        totalRewards += toDistribute;
                        _updateRewardPerToken(toDistribute);
                        emit DistributeRewards(msg.sender, controller.totalStaked(), balance);
                    }
                    /**
                     * @notice updates an account's principal reward balance
                     * @param _account account address
                     **/
                    function updateReward(address _account) public override {
                        uint256 newRewards = withdrawableRewardsWrapped(_account) - userRewards[_account];
                        if (newRewards > 0) {
                            userRewards[_account] += newRewards;
                        }
                        userRewardPerTokenPaid[_account] = rewardPerToken;
                    }
                    /**
                     * @notice withdraws rewards for an account
                     * @param _account account address
                     **/
                    function _withdraw(address _account) internal override {
                        uint256 toWithdraw = withdrawableRewardsWrapped(_account);
                        uint256 toWithdrawUnwrapped = wsdToken.getUnderlyingByWrapped(toWithdraw);
                        if (toWithdraw > 0) {
                            updateReward(_account);
                            userRewards[_account] -= toWithdraw;
                            totalRewards -= toWithdraw;
                            wsdToken.unwrap(toWithdraw);
                            token.safeTransfer(_account, toWithdrawUnwrapped);
                            emit Withdraw(_account, toWithdrawUnwrapped);
                        }
                    }
                }
                

                File 6 of 6: LinearBoostController
                // Sources flattened with hardhat v2.11.2 https://hardhat.org
                
                // File @openzeppelin/contracts/utils/[email protected]
                
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                
                
                // File @openzeppelin/contracts/access/[email protected]
                
                
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract Ownable is Context {
                    address private _owner;
                
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    constructor() {
                        _transferOwnership(_msgSender());
                    }
                
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                }
                
                
                // File contracts/core/sdlPool/LinearBoostController.sol
                
                
                pragma solidity 0.8.15;
                
                /**
                 * @title Linear Boost Controller
                 * @notice Handles boost calculations
                 */
                contract LinearBoostController is Ownable {
                    uint64 public maxLockingDuration;
                    uint64 public maxBoost;
                
                    event SetMaxLockingDuration(uint256 _maxLockingDuration);
                    event SetMaxBoost(uint256 _maxBoost);
                
                    error MaxLockingDurationExceeded();
                
                    /**
                     * @notice initializes the contract state
                     * @param _maxLockingDuration maximum locking duration in seconds
                     * @param _maxBoost maximum boost multiplier
                     */
                    constructor(uint64 _maxLockingDuration, uint64 _maxBoost) {
                        maxLockingDuration = _maxLockingDuration;
                        maxBoost = _maxBoost;
                    }
                
                    /**
                     * @notice returns the amount of boost balance received for `_amount` of SDL with `_lockingDuration`
                     * @dev reverts if `_lockingDuration` exceeds maxLockingDuration
                     * @param _amount amount of tokens to lock
                     * @param _lockingDuration duration of the locking period
                     * @return amount of boost balance received in addition to the unboosted balance
                     */
                    function getBoostAmount(uint256 _amount, uint64 _lockingDuration) external view returns (uint256) {
                        if (_lockingDuration > maxLockingDuration) revert MaxLockingDurationExceeded();
                        return (_amount * uint256(maxBoost) * uint256(_lockingDuration)) / uint256(maxLockingDuration);
                    }
                
                    /**
                     * @notice sets the maximum locking duration
                     * @param _maxLockingDuration max locking duration in seconds
                     */
                    function setMaxLockingDuration(uint64 _maxLockingDuration) external onlyOwner {
                        maxLockingDuration = _maxLockingDuration;
                        emit SetMaxLockingDuration(_maxLockingDuration);
                    }
                
                    /**
                     * @notice sets the maximum boost multiplier
                     * @dev a multiplier of 1 would mean that a staker's balance is doubled if they lock for the max
                     * locking duration
                     * @param _maxBoost max boost multiplier
                     */
                    function setMaxBoost(uint64 _maxBoost) external onlyOwner {
                        maxBoost = _maxBoost;
                        emit SetMaxBoost(_maxBoost);
                    }
                }