ETH Price: $2,438.05 (+1.37%)
Gas: 4.84 Gwei

Transaction Decoder

Block:
17131577 at Apr-26-2023 04:24:59 PM +UTC
Transaction Fee:
0.009124280568463602 ETH $22.25
Gas Used:
225,094 Gas / 40.535423283 Gwei

Emitted Events:

174 GnosisSafeProxy.0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d( 0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d, 0x0000000000000000000000000f8e03a2175184228a429a118653d068f3a0bb35, 00000000000000000000000000000000000000000000000000038d7ea4c68000 )
175 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=GnosisSafeProxy, projectId=AFB022EA11846BCEB90516C35155DEFD6404E4948697CBFCA25F5D34CF5321FB, applicationIndex=87, roundAddress=[Receiver] RoundImplementation )
176 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0x08a3c2a819e3de7aca384c798269b3ce1cd0e437, projectId=46DDC886AC23D5BC2CBC96CD2AA990627BCD98C881A953070F94C15E03267707, applicationIndex=23, roundAddress=[Receiver] RoundImplementation )
177 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0x18aa467e40e1defb1956708830a343c1d01d3d7c, projectId=60C037F9DFA5DAEE0F07BC26FB73393EF924E36C73C41EA6BD58029E1724DE36, applicationIndex=18, roundAddress=[Receiver] RoundImplementation )
178 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0x12e838f846ffdade34b2e006f84117a370d71687, projectId=AE97E83E49806EE023655C5CE84BB7837C7AD4FAB73129D6AC089A3D48BFE268, applicationIndex=5, roundAddress=[Receiver] RoundImplementation )
179 GnosisSafeProxy.0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d( 0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d, 0x0000000000000000000000000f8e03a2175184228a429a118653d068f3a0bb35, 00000000000000000000000000000000000000000000000000038d7ea4c68000 )
180 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=GnosisSafeProxy, projectId=437CEAC6D5612ADAE2CDE4BDD63CA13F41361EF2F9D1428FAA6248E5A209BA54, applicationIndex=159, roundAddress=[Receiver] RoundImplementation )
181 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0x3a5bd1e37b099ae3386d13947b6a90d97675e5e3, projectId=BE519F8C8F7FF2ACB359DD757C5D2BF25B05D9FD29B8684885AA27F1FA487FCF, applicationIndex=9, roundAddress=[Receiver] RoundImplementation )
182 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0xdb0c831283c003686aef40ca228e42bdabf6674c, projectId=E8D3A5B6BDBF0D28545BACFF60D88A98C268535D2DF144BB3C765C69EE2018CB, applicationIndex=105, roundAddress=[Receiver] RoundImplementation )
183 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0x01d79bceaeaadfb8fd2f2f53005289cfcf483464, projectId=0F1D31D427400106F3D2958225DD235AE60B6A7572FB5155201B723E1AE79632, applicationIndex=10, roundAddress=[Receiver] RoundImplementation )
184 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=0xeb439eed5642641968f9d8b52f2788e0f19b443b, projectId=AD3348A8338210C5D7ECA4187A0267507D9DD8683FE02D253C4A17A952C5EF3C, applicationIndex=28, roundAddress=[Receiver] RoundImplementation )
185 GnosisSafeProxy.0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d( 0x3d0ce9bfc3ed7d6862dbb28b2dea94561fe714a1b4d019aa8af39730d1ad7c3d, 0x0000000000000000000000000f8e03a2175184228a429a118653d068f3a0bb35, 00000000000000000000000000000000000000000000000000038d7ea4c68000 )
186 QuadraticFundingVotingStrategyImplementation.Voted( token=0x00000000...000000000, amount=1000000000000000, voter=[Sender] 0xcba149ae6d2bed35362caed0e5af0abc016b02dc, grantAddress=GnosisSafeProxy, projectId=B6A332DECC38C703130A537CE7FCFE5A24BD85E52E0769994BC752D04E182CCA, applicationIndex=6, roundAddress=[Receiver] RoundImplementation )

Account State Difference:

  Address   Before After State Difference Code
0x01d79BcE...FcF483464 1.397661888346811707 Eth1.398661888346811707 Eth0.001
0x02D1B465...59053022f 0.253065 Eth0.254065 Eth0.001
0x08a3c2A8...e1CD0e437
(DefiLlama: Donate)
52.503299816198875157 Eth52.504299816198875157 Eth0.001
0x12e838F8...370d71687 0.746577491604427103 Eth0.747577491604427103 Eth0.001
0x18aa467E...1D01d3D7C 45.632671665604966434 Eth45.633671665604966434 Eth0.001
(Lido: Execution Layer Rewards Vault)
47.568794196809592404 Eth47.568816706209592404 Eth0.0000225094
0x3A5bd1E3...97675e5e3 2.85978133049515076 Eth2.86078133049515076 Eth0.001
0x531Eb60b...AF90D1feA 0.29313429 Eth0.29413429 Eth0.001
0x99b36fDb...Ab7b9bE12
(Tally: Community Multisig)
54.086057542353965188 Eth54.087057542353965188 Eth0.001
0xCBA149AE...c016b02Dc
0.111880261503161005 Eth
Nonce: 99
0.092755980934697403 Eth
Nonce: 100
0.019124280568463602
0xdb0c8312...DAbf6674c 2.29167005649434 Eth2.29267005649434 Eth0.001
0xEb439EED...0F19B443B 2.350708351082895078 Eth2.351708351082895078 Eth0.001

Execution Trace

ETH 0.01 RoundImplementation.vote( encodedVotes=[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAJmzb9vFgtETrzaiHroGv+q3ub4Sr7Ai6hGEa865BRbDUVXe/WQE5JSGl8v8ol9dNM9TIfsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAVw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAijwqgZ4956yjhMeYJps84c0OQ3Rt3Ihqwj1bwsvJbNKqmQYnvNmMiBqVMHD5TBXgMmdwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABiqRn5A4d77GVZwiDCjQ8HQHT18YMA3+d+l2u4PB7wm+3M5Pvkk42xzxB6mvVgCnhck3jYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABLoOPhG/9reNLLgBvhBF6Nw1xaHrpfoPkmAbuAjZVxc6Eu3g3x61Pq3MSnWrAiaPUi/4mgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAALRtGWHmfYaOmJ+EuF8CMWQUwIvQ3zqxtVhKtrizeS91jyhP0E2HvL50UKPqmJI5aIJulQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAADpb0eN7CZrjOG0TlHtqkNl2deXjvlGfjI9/8qyzWd11fF0r8lsF2f0puGhIhaon8fpIf88AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAANsMgxKDwANoau9AyiKOQr2r9mdM6NOltr2/DShUW6z/YNiKmMJoU10t8US7PHZcae4gGMsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAHXm86uqt+4/S8vUwBSic/PSDRkDx0x1CdAAQbz0pWCJd0jWuYLanVy+1FVIBtyPhrnljIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAOtDnu1WQmQZaPnYtS8niODxm0Q7rTNIqDOCEMXX7KQYegJnUH2d2Gg/4C0lPEoXqVLF7zwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHA==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAFMetgst3pqEG6NY7gM1M6r5DR/qtqMy3sw4xwMTClN85/z+WiS9heUuB2mZS8dS0E4YLMoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg==] )
  • ETH 0.01 RoundImplementation.vote( encodedVotes=[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAJmzb9vFgtETrzaiHroGv+q3ub4Sr7Ai6hGEa865BRbDUVXe/WQE5JSGl8v8ol9dNM9TIfsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAVw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAijwqgZ4956yjhMeYJps84c0OQ3Rt3Ihqwj1bwsvJbNKqmQYnvNmMiBqVMHD5TBXgMmdwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABiqRn5A4d77GVZwiDCjQ8HQHT18YMA3+d+l2u4PB7wm+3M5Pvkk42xzxB6mvVgCnhck3jYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABLoOPhG/9reNLLgBvhBF6Nw1xaHrpfoPkmAbuAjZVxc6Eu3g3x61Pq3MSnWrAiaPUi/4mgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAALRtGWHmfYaOmJ+EuF8CMWQUwIvQ3zqxtVhKtrizeS91jyhP0E2HvL50UKPqmJI5aIJulQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAADpb0eN7CZrjOG0TlHtqkNl2deXjvlGfjI9/8qyzWd11fF0r8lsF2f0puGhIhaon8fpIf88AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAANsMgxKDwANoau9AyiKOQr2r9mdM6NOltr2/DShUW6z/YNiKmMJoU10t8US7PHZcae4gGMsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAHXm86uqt+4/S8vUwBSic/PSDRkDx0x1CdAAQbz0pWCJd0jWuYLanVy+1FVIBtyPhrnljIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAOtDnu1WQmQZaPnYtS8niODxm0Q7rTNIqDOCEMXX7KQYegJnUH2d2Gg/4C0lPEoXqVLF7zwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHA==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAFMetgst3pqEG6NY7gM1M6r5DR/qtqMy3sw4xwMTClN85/z+WiS9heUuB2mZS8dS0E4YLMoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg==] )
    • ETH 0.01 QuadraticFundingVotingStrategyImplementation.vote( encodedVotes=[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAJmzb9vFgtETrzaiHroGv+q3ub4Sr7Ai6hGEa865BRbDUVXe/WQE5JSGl8v8ol9dNM9TIfsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAVw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAijwqgZ4956yjhMeYJps84c0OQ3Rt3Ihqwj1bwsvJbNKqmQYnvNmMiBqVMHD5TBXgMmdwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABiqRn5A4d77GVZwiDCjQ8HQHT18YMA3+d+l2u4PB7wm+3M5Pvkk42xzxB6mvVgCnhck3jYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABLoOPhG/9reNLLgBvhBF6Nw1xaHrpfoPkmAbuAjZVxc6Eu3g3x61Pq3MSnWrAiaPUi/4mgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAALRtGWHmfYaOmJ+EuF8CMWQUwIvQ3zqxtVhKtrizeS91jyhP0E2HvL50UKPqmJI5aIJulQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAADpb0eN7CZrjOG0TlHtqkNl2deXjvlGfjI9/8qyzWd11fF0r8lsF2f0puGhIhaon8fpIf88AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAANsMgxKDwANoau9AyiKOQr2r9mdM6NOltr2/DShUW6z/YNiKmMJoU10t8US7PHZcae4gGMsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAHXm86uqt+4/S8vUwBSic/PSDRkDx0x1CdAAQbz0pWCJd0jWuYLanVy+1FVIBtyPhrnljIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAOtDnu1WQmQZaPnYtS8niODxm0Q7rTNIqDOCEMXX7KQYegJnUH2d2Gg/4C0lPEoXqVLF7zwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHA==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAFMetgst3pqEG6NY7gM1M6r5DR/qtqMy3sw4xwMTClN85/z+WiS9heUuB2mZS8dS0E4YLMoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg==], voterAddress=0xCBA149AE6D2bEd35362cAEd0e5aF0ABc016b02Dc )
      • ETH 0.01 QuadraticFundingVotingStrategyImplementation.vote( encodedVotes=[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAJmzb9vFgtETrzaiHroGv+q3ub4Sr7Ai6hGEa865BRbDUVXe/WQE5JSGl8v8ol9dNM9TIfsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAVw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAijwqgZ4956yjhMeYJps84c0OQ3Rt3Ihqwj1bwsvJbNKqmQYnvNmMiBqVMHD5TBXgMmdwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABiqRn5A4d77GVZwiDCjQ8HQHT18YMA3+d+l2u4PB7wm+3M5Pvkk42xzxB6mvVgCnhck3jYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAABLoOPhG/9reNLLgBvhBF6Nw1xaHrpfoPkmAbuAjZVxc6Eu3g3x61Pq3MSnWrAiaPUi/4mgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAALRtGWHmfYaOmJ+EuF8CMWQUwIvQ3zqxtVhKtrizeS91jyhP0E2HvL50UKPqmJI5aIJulQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnw==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAADpb0eN7CZrjOG0TlHtqkNl2deXjvlGfjI9/8qyzWd11fF0r8lsF2f0puGhIhaon8fpIf88AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAANsMgxKDwANoau9AyiKOQr2r9mdM6NOltr2/DShUW6z/YNiKmMJoU10t8US7PHZcae4gGMsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaQ==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAAHXm86uqt+4/S8vUwBSic/PSDRkDx0x1CdAAQbz0pWCJd0jWuYLanVy+1FVIBtyPhrnljIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAOtDnu1WQmQZaPnYtS8niODxm0Q7rTNIqDOCEMXX7KQYegJnUH2d2Gg/4C0lPEoXqVLF7zwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHA==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA41+pMaAAAAAAAAAAAAAAAAAAFMetgst3pqEG6NY7gM1M6r5DR/qtqMy3sw4xwMTClN85/z+WiS9heUuB2mZS8dS0E4YLMoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABg==], voterAddress=0xCBA149AE6D2bEd35362cAEd0e5aF0ABc016b02Dc )
        • ETH 0.001 GnosisSafeProxy.CALL( )
          • ETH 0.001 GnosisSafe.DELEGATECALL( )
          • ETH 0.001 DefiLlama: Donate.CALL( )
          • ETH 0.001 0x18aa467e40e1defb1956708830a343c1d01d3d7c.CALL( )
          • ETH 0.001 0x12e838f846ffdade34b2e006f84117a370d71687.CALL( )
          • ETH 0.001 GnosisSafeProxy.CALL( )
            • ETH 0.001 GnosisSafe.DELEGATECALL( )
            • ETH 0.001 Devparty.io Creator.CALL( )
            • ETH 0.001 0xdb0c831283c003686aef40ca228e42bdabf6674c.CALL( )
            • ETH 0.001 0x01d79bceaeaadfb8fd2f2f53005289cfcf483464.CALL( )
            • ETH 0.001 0xeb439eed5642641968f9d8b52f2788e0f19b443b.CALL( )
            • ETH 0.001 GnosisSafeProxy.CALL( )
              • ETH 0.001 GnosisSafe.DELEGATECALL( )
                File 1 of 8: RoundImplementation
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                pragma solidity ^0.8.0;
                import "../utils/ContextUpgradeable.sol";
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                    address private _owner;
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    function __Ownable_init() internal onlyInitializing {
                        __Ownable_init_unchained();
                    }
                    function __Ownable_init_unchained() internal onlyInitializing {
                        _transferOwnership(_msgSender());
                    }
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[49] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                pragma solidity ^0.8.2;
                import "../../utils/AddressUpgradeable.sol";
                /**
                 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                 *
                 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                 * case an upgrade adds a module that needs to be initialized.
                 *
                 * For example:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * contract MyToken is ERC20Upgradeable {
                 *     function initialize() initializer public {
                 *         __ERC20_init("MyToken", "MTK");
                 *     }
                 * }
                 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                 *     function initializeV2() reinitializer(2) public {
                 *         __ERC20Permit_init("MyToken");
                 *     }
                 * }
                 * ```
                 *
                 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                 *
                 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                 *
                 * [CAUTION]
                 * ====
                 * Avoid leaving a contract uninitialized.
                 *
                 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * /// @custom:oz-upgrades-unsafe-allow constructor
                 * constructor() {
                 *     _disableInitializers();
                 * }
                 * ```
                 * ====
                 */
                abstract contract Initializable {
                    /**
                     * @dev Indicates that the contract has been initialized.
                     * @custom:oz-retyped-from bool
                     */
                    uint8 private _initialized;
                    /**
                     * @dev Indicates that the contract is in the process of being initialized.
                     */
                    bool private _initializing;
                    /**
                     * @dev Triggered when the contract has been initialized or reinitialized.
                     */
                    event Initialized(uint8 version);
                    /**
                     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                     * `onlyInitializing` functions can be used to initialize parent contracts.
                     *
                     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                     * constructor.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier initializer() {
                        bool isTopLevelCall = !_initializing;
                        require(
                            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                            "Initializable: contract is already initialized"
                        );
                        _initialized = 1;
                        if (isTopLevelCall) {
                            _initializing = true;
                        }
                        _;
                        if (isTopLevelCall) {
                            _initializing = false;
                            emit Initialized(1);
                        }
                    }
                    /**
                     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                     * used to initialize parent contracts.
                     *
                     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                     * are added through upgrades and that require initialization.
                     *
                     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                     * cannot be nested. If one is invoked in the context of another, execution will revert.
                     *
                     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                     * a contract, executing them in the right order is up to the developer or operator.
                     *
                     * WARNING: setting the version to 255 will prevent any future reinitialization.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier reinitializer(uint8 version) {
                        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                        _initialized = version;
                        _initializing = true;
                        _;
                        _initializing = false;
                        emit Initialized(version);
                    }
                    /**
                     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                     * {initializer} and {reinitializer} modifiers, directly or indirectly.
                     */
                    modifier onlyInitializing() {
                        require(_initializing, "Initializable: contract is not initializing");
                        _;
                    }
                    /**
                     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                     * through proxies.
                     *
                     * Emits an {Initialized} event the first time it is successfully executed.
                     */
                    function _disableInitializers() internal virtual {
                        require(!_initializing, "Initializable: contract is initializing");
                        if (_initialized < type(uint8).max) {
                            _initialized = type(uint8).max;
                            emit Initialized(type(uint8).max);
                        }
                    }
                    /**
                     * @dev Returns the highest version that has been initialized. See {reinitializer}.
                     */
                    function _getInitializedVersion() internal view returns (uint8) {
                        return _initialized;
                    }
                    /**
                     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                     */
                    function _isInitializing() internal view returns (bool) {
                        return _initializing;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20PermitUpgradeable {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20Upgradeable {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20Upgradeable.sol";
                import "../extensions/draft-IERC20PermitUpgradeable.sol";
                import "../../../utils/AddressUpgradeable.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20Upgradeable {
                    using AddressUpgradeable for address;
                    function safeTransfer(
                        IERC20Upgradeable token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20Upgradeable token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20PermitUpgradeable token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library AddressUpgradeable {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract ContextUpgradeable is Initializable {
                    function __Context_init() internal onlyInitializing {
                    }
                    function __Context_init_unchained() internal onlyInitializing {
                    }
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[50] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)
                pragma solidity ^0.8.0;
                import "./IAccessControl.sol";
                import "../utils/Context.sol";
                import "../utils/Strings.sol";
                import "../utils/introspection/ERC165.sol";
                /**
                 * @dev Contract module that allows children to implement role-based access
                 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
                 * members except through off-chain means by accessing the contract event logs. Some
                 * applications may benefit from on-chain enumerability, for those cases see
                 * {AccessControlEnumerable}.
                 *
                 * Roles are referred to by their `bytes32` identifier. These should be exposed
                 * in the external API and be unique. The best way to achieve this is by
                 * using `public constant` hash digests:
                 *
                 * ```
                 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
                 * ```
                 *
                 * Roles can be used to represent a set of permissions. To restrict access to a
                 * function call, use {hasRole}:
                 *
                 * ```
                 * function foo() public {
                 *     require(hasRole(MY_ROLE, msg.sender));
                 *     ...
                 * }
                 * ```
                 *
                 * Roles can be granted and revoked dynamically via the {grantRole} and
                 * {revokeRole} functions. Each role has an associated admin role, and only
                 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
                 *
                 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
                 * that only accounts with this role will be able to grant or revoke other
                 * roles. More complex role relationships can be created by using
                 * {_setRoleAdmin}.
                 *
                 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
                 * grant and revoke this role. Extra precautions should be taken to secure
                 * accounts that have been granted it.
                 */
                abstract contract AccessControl is Context, IAccessControl, ERC165 {
                    struct RoleData {
                        mapping(address => bool) members;
                        bytes32 adminRole;
                    }
                    mapping(bytes32 => RoleData) private _roles;
                    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
                    /**
                     * @dev Modifier that checks that an account has a specific role. Reverts
                     * with a standardized message including the required role.
                     *
                     * The format of the revert reason is given by the following regular expression:
                     *
                     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                     *
                     * _Available since v4.1._
                     */
                    modifier onlyRole(bytes32 role) {
                        _checkRole(role);
                        _;
                    }
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
                    }
                    /**
                     * @dev Returns `true` if `account` has been granted `role`.
                     */
                    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
                        return _roles[role].members[account];
                    }
                    /**
                     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
                     * Overriding this function changes the behavior of the {onlyRole} modifier.
                     *
                     * Format of the revert message is described in {_checkRole}.
                     *
                     * _Available since v4.6._
                     */
                    function _checkRole(bytes32 role) internal view virtual {
                        _checkRole(role, _msgSender());
                    }
                    /**
                     * @dev Revert with a standard message if `account` is missing `role`.
                     *
                     * The format of the revert reason is given by the following regular expression:
                     *
                     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                     */
                    function _checkRole(bytes32 role, address account) internal view virtual {
                        if (!hasRole(role, account)) {
                            revert(
                                string(
                                    abi.encodePacked(
                                        "AccessControl: account ",
                                        Strings.toHexString(account),
                                        " is missing role ",
                                        Strings.toHexString(uint256(role), 32)
                                    )
                                )
                            );
                        }
                    }
                    /**
                     * @dev Returns the admin role that controls `role`. See {grantRole} and
                     * {revokeRole}.
                     *
                     * To change a role's admin, use {_setRoleAdmin}.
                     */
                    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
                        return _roles[role].adminRole;
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     *
                     * May emit a {RoleGranted} event.
                     */
                    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                        _grantRole(role, account);
                    }
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * If `account` had been granted `role`, emits a {RoleRevoked} event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                        _revokeRole(role, account);
                    }
                    /**
                     * @dev Revokes `role` from the calling account.
                     *
                     * Roles are often managed via {grantRole} and {revokeRole}: this function's
                     * purpose is to provide a mechanism for accounts to lose their privileges
                     * if they are compromised (such as when a trusted device is misplaced).
                     *
                     * If the calling account had been revoked `role`, emits a {RoleRevoked}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must be `account`.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function renounceRole(bytes32 role, address account) public virtual override {
                        require(account == _msgSender(), "AccessControl: can only renounce roles for self");
                        _revokeRole(role, account);
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event. Note that unlike {grantRole}, this function doesn't perform any
                     * checks on the calling account.
                     *
                     * May emit a {RoleGranted} event.
                     *
                     * [WARNING]
                     * ====
                     * This function should only be called from the constructor when setting
                     * up the initial roles for the system.
                     *
                     * Using this function in any other way is effectively circumventing the admin
                     * system imposed by {AccessControl}.
                     * ====
                     *
                     * NOTE: This function is deprecated in favor of {_grantRole}.
                     */
                    function _setupRole(bytes32 role, address account) internal virtual {
                        _grantRole(role, account);
                    }
                    /**
                     * @dev Sets `adminRole` as ``role``'s admin role.
                     *
                     * Emits a {RoleAdminChanged} event.
                     */
                    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                        bytes32 previousAdminRole = getRoleAdmin(role);
                        _roles[role].adminRole = adminRole;
                        emit RoleAdminChanged(role, previousAdminRole, adminRole);
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * Internal function without access restriction.
                     *
                     * May emit a {RoleGranted} event.
                     */
                    function _grantRole(bytes32 role, address account) internal virtual {
                        if (!hasRole(role, account)) {
                            _roles[role].members[account] = true;
                            emit RoleGranted(role, account, _msgSender());
                        }
                    }
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * Internal function without access restriction.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function _revokeRole(bytes32 role, address account) internal virtual {
                        if (hasRole(role, account)) {
                            _roles[role].members[account] = false;
                            emit RoleRevoked(role, account, _msgSender());
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)
                pragma solidity ^0.8.0;
                import "./IAccessControlEnumerable.sol";
                import "./AccessControl.sol";
                import "../utils/structs/EnumerableSet.sol";
                /**
                 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
                 */
                abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
                    using EnumerableSet for EnumerableSet.AddressSet;
                    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
                    }
                    /**
                     * @dev Returns one of the accounts that have `role`. `index` must be a
                     * value between 0 and {getRoleMemberCount}, non-inclusive.
                     *
                     * Role bearers are not sorted in any particular way, and their ordering may
                     * change at any point.
                     *
                     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                     * you perform all queries on the same block. See the following
                     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                     * for more information.
                     */
                    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
                        return _roleMembers[role].at(index);
                    }
                    /**
                     * @dev Returns the number of accounts that have `role`. Can be used
                     * together with {getRoleMember} to enumerate all bearers of a role.
                     */
                    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
                        return _roleMembers[role].length();
                    }
                    /**
                     * @dev Overload {_grantRole} to track enumerable memberships
                     */
                    function _grantRole(bytes32 role, address account) internal virtual override {
                        super._grantRole(role, account);
                        _roleMembers[role].add(account);
                    }
                    /**
                     * @dev Overload {_revokeRole} to track enumerable memberships
                     */
                    function _revokeRole(bytes32 role, address account) internal virtual override {
                        super._revokeRole(role, account);
                        _roleMembers[role].remove(account);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev External interface of AccessControl declared to support ERC165 detection.
                 */
                interface IAccessControl {
                    /**
                     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                     *
                     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                     * {RoleAdminChanged} not being emitted signaling this.
                     *
                     * _Available since v3.1._
                     */
                    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
                    /**
                     * @dev Emitted when `account` is granted `role`.
                     *
                     * `sender` is the account that originated the contract call, an admin role
                     * bearer except when using {AccessControl-_setupRole}.
                     */
                    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
                    /**
                     * @dev Emitted when `account` is revoked `role`.
                     *
                     * `sender` is the account that originated the contract call:
                     *   - if using `revokeRole`, it is the admin role bearer
                     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                     */
                    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
                    /**
                     * @dev Returns `true` if `account` has been granted `role`.
                     */
                    function hasRole(bytes32 role, address account) external view returns (bool);
                    /**
                     * @dev Returns the admin role that controls `role`. See {grantRole} and
                     * {revokeRole}.
                     *
                     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
                     */
                    function getRoleAdmin(bytes32 role) external view returns (bytes32);
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     */
                    function grantRole(bytes32 role, address account) external;
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * If `account` had been granted `role`, emits a {RoleRevoked} event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     */
                    function revokeRole(bytes32 role, address account) external;
                    /**
                     * @dev Revokes `role` from the calling account.
                     *
                     * Roles are often managed via {grantRole} and {revokeRole}: this function's
                     * purpose is to provide a mechanism for accounts to lose their privileges
                     * if they are compromised (such as when a trusted device is misplaced).
                     *
                     * If the calling account had been granted `role`, emits a {RoleRevoked}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must be `account`.
                     */
                    function renounceRole(bytes32 role, address account) external;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)
                pragma solidity ^0.8.0;
                import "./IAccessControl.sol";
                /**
                 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
                 */
                interface IAccessControlEnumerable is IAccessControl {
                    /**
                     * @dev Returns one of the accounts that have `role`. `index` must be a
                     * value between 0 and {getRoleMemberCount}, non-inclusive.
                     *
                     * Role bearers are not sorted in any particular way, and their ordering may
                     * change at any point.
                     *
                     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                     * you perform all queries on the same block. See the following
                     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                     * for more information.
                     */
                    function getRoleMember(bytes32 role, uint256 index) external view returns (address);
                    /**
                     * @dev Returns the number of accounts that have `role`. Can be used
                     * together with {getRoleMember} to enumerate all bearers of a role.
                     */
                    function getRoleMemberCount(bytes32 role) external view returns (uint256);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20.sol";
                import "../extensions/draft-IERC20Permit.sol";
                import "../../../utils/Address.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20 {
                    using Address for address;
                    function safeTransfer(
                        IERC20 token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20 token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20Permit token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                pragma solidity ^0.8.0;
                import "./IERC165.sol";
                /**
                 * @dev Implementation of the {IERC165} interface.
                 *
                 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                 * for the additional interface id that will be supported. For example:
                 *
                 * ```solidity
                 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                 * }
                 * ```
                 *
                 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                 */
                abstract contract ERC165 is IERC165 {
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IERC165).interfaceId;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC165 standard, as defined in the
                 * https://eips.ethereum.org/EIPS/eip-165[EIP].
                 *
                 * Implementers can declare support of contract interfaces, which can then be
                 * queried by others ({ERC165Checker}).
                 *
                 * For an implementation, see {ERC165}.
                 */
                interface IERC165 {
                    /**
                     * @dev Returns true if this contract implements the interface defined by
                     * `interfaceId`. See the corresponding
                     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                     * to learn more about how these ids are created.
                     *
                     * This function call must use less than 30 000 gas.
                     */
                    function supportsInterface(bytes4 interfaceId) external view returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Standard math utilities missing in the Solidity language.
                 */
                library Math {
                    enum Rounding {
                        Down, // Toward negative infinity
                        Up, // Toward infinity
                        Zero // Toward zero
                    }
                    /**
                     * @dev Returns the largest of two numbers.
                     */
                    function max(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a > b ? a : b;
                    }
                    /**
                     * @dev Returns the smallest of two numbers.
                     */
                    function min(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a < b ? a : b;
                    }
                    /**
                     * @dev Returns the average of two numbers. The result is rounded towards
                     * zero.
                     */
                    function average(uint256 a, uint256 b) internal pure returns (uint256) {
                        // (a + b) / 2 can overflow.
                        return (a & b) + (a ^ b) / 2;
                    }
                    /**
                     * @dev Returns the ceiling of the division of two numbers.
                     *
                     * This differs from standard division with `/` in that it rounds up instead
                     * of rounding down.
                     */
                    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                        // (a + b - 1) / b can overflow on addition, so we distribute.
                        return a == 0 ? 0 : (a - 1) / b + 1;
                    }
                    /**
                     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
                     * with further edits by Uniswap Labs also under MIT license.
                     */
                    function mulDiv(
                        uint256 x,
                        uint256 y,
                        uint256 denominator
                    ) internal pure returns (uint256 result) {
                        unchecked {
                            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                            // variables such that product = prod1 * 2^256 + prod0.
                            uint256 prod0; // Least significant 256 bits of the product
                            uint256 prod1; // Most significant 256 bits of the product
                            assembly {
                                let mm := mulmod(x, y, not(0))
                                prod0 := mul(x, y)
                                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                            }
                            // Handle non-overflow cases, 256 by 256 division.
                            if (prod1 == 0) {
                                return prod0 / denominator;
                            }
                            // Make sure the result is less than 2^256. Also prevents denominator == 0.
                            require(denominator > prod1);
                            ///////////////////////////////////////////////
                            // 512 by 256 division.
                            ///////////////////////////////////////////////
                            // Make division exact by subtracting the remainder from [prod1 prod0].
                            uint256 remainder;
                            assembly {
                                // Compute remainder using mulmod.
                                remainder := mulmod(x, y, denominator)
                                // Subtract 256 bit number from 512 bit number.
                                prod1 := sub(prod1, gt(remainder, prod0))
                                prod0 := sub(prod0, remainder)
                            }
                            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                            // See https://cs.stackexchange.com/q/138556/92363.
                            // Does not overflow because the denominator cannot be zero at this stage in the function.
                            uint256 twos = denominator & (~denominator + 1);
                            assembly {
                                // Divide denominator by twos.
                                denominator := div(denominator, twos)
                                // Divide [prod1 prod0] by twos.
                                prod0 := div(prod0, twos)
                                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                                twos := add(div(sub(0, twos), twos), 1)
                            }
                            // Shift in bits from prod1 into prod0.
                            prod0 |= prod1 * twos;
                            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                            // four bits. That is, denominator * inv = 1 mod 2^4.
                            uint256 inverse = (3 * denominator) ^ 2;
                            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                            // in modular arithmetic, doubling the correct bits in each step.
                            inverse *= 2 - denominator * inverse; // inverse mod 2^8
                            inverse *= 2 - denominator * inverse; // inverse mod 2^16
                            inverse *= 2 - denominator * inverse; // inverse mod 2^32
                            inverse *= 2 - denominator * inverse; // inverse mod 2^64
                            inverse *= 2 - denominator * inverse; // inverse mod 2^128
                            inverse *= 2 - denominator * inverse; // inverse mod 2^256
                            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                            // is no longer required.
                            result = prod0 * inverse;
                            return result;
                        }
                    }
                    /**
                     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
                     */
                    function mulDiv(
                        uint256 x,
                        uint256 y,
                        uint256 denominator,
                        Rounding rounding
                    ) internal pure returns (uint256) {
                        uint256 result = mulDiv(x, y, denominator);
                        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                            result += 1;
                        }
                        return result;
                    }
                    /**
                     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
                     *
                     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
                     */
                    function sqrt(uint256 a) internal pure returns (uint256) {
                        if (a == 0) {
                            return 0;
                        }
                        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
                        //
                        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
                        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
                        //
                        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
                        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
                        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
                        //
                        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
                        uint256 result = 1 << (log2(a) >> 1);
                        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
                        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
                        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
                        // into the expected uint128 result.
                        unchecked {
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            return min(result, a / result);
                        }
                    }
                    /**
                     * @notice Calculates sqrt(a), following the selected rounding direction.
                     */
                    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = sqrt(a);
                            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 2, rounded down, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log2(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >> 128 > 0) {
                                value >>= 128;
                                result += 128;
                            }
                            if (value >> 64 > 0) {
                                value >>= 64;
                                result += 64;
                            }
                            if (value >> 32 > 0) {
                                value >>= 32;
                                result += 32;
                            }
                            if (value >> 16 > 0) {
                                value >>= 16;
                                result += 16;
                            }
                            if (value >> 8 > 0) {
                                value >>= 8;
                                result += 8;
                            }
                            if (value >> 4 > 0) {
                                value >>= 4;
                                result += 4;
                            }
                            if (value >> 2 > 0) {
                                value >>= 2;
                                result += 2;
                            }
                            if (value >> 1 > 0) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log2(value);
                            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 10, rounded down, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log10(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >= 10**64) {
                                value /= 10**64;
                                result += 64;
                            }
                            if (value >= 10**32) {
                                value /= 10**32;
                                result += 32;
                            }
                            if (value >= 10**16) {
                                value /= 10**16;
                                result += 16;
                            }
                            if (value >= 10**8) {
                                value /= 10**8;
                                result += 8;
                            }
                            if (value >= 10**4) {
                                value /= 10**4;
                                result += 4;
                            }
                            if (value >= 10**2) {
                                value /= 10**2;
                                result += 2;
                            }
                            if (value >= 10**1) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log10(value);
                            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 256, rounded down, of a positive value.
                     * Returns 0 if given 0.
                     *
                     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
                     */
                    function log256(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >> 128 > 0) {
                                value >>= 128;
                                result += 16;
                            }
                            if (value >> 64 > 0) {
                                value >>= 64;
                                result += 8;
                            }
                            if (value >> 32 > 0) {
                                value >>= 32;
                                result += 4;
                            }
                            if (value >> 16 > 0) {
                                value >>= 16;
                                result += 2;
                            }
                            if (value >> 8 > 0) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log256(value);
                            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)
                pragma solidity ^0.8.0;
                import "./math/Math.sol";
                /**
                 * @dev String operations.
                 */
                library Strings {
                    bytes16 private constant _SYMBOLS = "0123456789abcdef";
                    uint8 private constant _ADDRESS_LENGTH = 20;
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                     */
                    function toString(uint256 value) internal pure returns (string memory) {
                        unchecked {
                            uint256 length = Math.log10(value) + 1;
                            string memory buffer = new string(length);
                            uint256 ptr;
                            /// @solidity memory-safe-assembly
                            assembly {
                                ptr := add(buffer, add(32, length))
                            }
                            while (true) {
                                ptr--;
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                                }
                                value /= 10;
                                if (value == 0) break;
                            }
                            return buffer;
                        }
                    }
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                     */
                    function toHexString(uint256 value) internal pure returns (string memory) {
                        unchecked {
                            return toHexString(value, Math.log256(value) + 1);
                        }
                    }
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                     */
                    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                        bytes memory buffer = new bytes(2 * length + 2);
                        buffer[0] = "0";
                        buffer[1] = "x";
                        for (uint256 i = 2 * length + 1; i > 1; --i) {
                            buffer[i] = _SYMBOLS[value & 0xf];
                            value >>= 4;
                        }
                        require(value == 0, "Strings: hex length insufficient");
                        return string(buffer);
                    }
                    /**
                     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                     */
                    function toHexString(address addr) internal pure returns (string memory) {
                        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
                // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
                pragma solidity ^0.8.0;
                /**
                 * @dev Library for managing
                 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                 * types.
                 *
                 * Sets have the following properties:
                 *
                 * - Elements are added, removed, and checked for existence in constant time
                 * (O(1)).
                 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                 *
                 * ```
                 * contract Example {
                 *     // Add the library methods
                 *     using EnumerableSet for EnumerableSet.AddressSet;
                 *
                 *     // Declare a set state variable
                 *     EnumerableSet.AddressSet private mySet;
                 * }
                 * ```
                 *
                 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                 * and `uint256` (`UintSet`) are supported.
                 *
                 * [WARNING]
                 * ====
                 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
                 * unusable.
                 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
                 *
                 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
                 * array of EnumerableSet.
                 * ====
                 */
                library EnumerableSet {
                    // To implement this library for multiple types with as little code
                    // repetition as possible, we write it in terms of a generic Set type with
                    // bytes32 values.
                    // The Set implementation uses private functions, and user-facing
                    // implementations (such as AddressSet) are just wrappers around the
                    // underlying Set.
                    // This means that we can only create new EnumerableSets for types that fit
                    // in bytes32.
                    struct Set {
                        // Storage of set values
                        bytes32[] _values;
                        // Position of the value in the `values` array, plus 1 because index 0
                        // means a value is not in the set.
                        mapping(bytes32 => uint256) _indexes;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function _add(Set storage set, bytes32 value) private returns (bool) {
                        if (!_contains(set, value)) {
                            set._values.push(value);
                            // The value is stored at length-1, but we add 1 to all indexes
                            // and use 0 as a sentinel value
                            set._indexes[value] = set._values.length;
                            return true;
                        } else {
                            return false;
                        }
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function _remove(Set storage set, bytes32 value) private returns (bool) {
                        // We read and store the value's index to prevent multiple reads from the same storage slot
                        uint256 valueIndex = set._indexes[value];
                        if (valueIndex != 0) {
                            // Equivalent to contains(set, value)
                            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                            // the array, and then remove the last element (sometimes called as 'swap and pop').
                            // This modifies the order of the array, as noted in {at}.
                            uint256 toDeleteIndex = valueIndex - 1;
                            uint256 lastIndex = set._values.length - 1;
                            if (lastIndex != toDeleteIndex) {
                                bytes32 lastValue = set._values[lastIndex];
                                // Move the last value to the index where the value to delete is
                                set._values[toDeleteIndex] = lastValue;
                                // Update the index for the moved value
                                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                            }
                            // Delete the slot where the moved value was stored
                            set._values.pop();
                            // Delete the index for the deleted slot
                            delete set._indexes[value];
                            return true;
                        } else {
                            return false;
                        }
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function _contains(Set storage set, bytes32 value) private view returns (bool) {
                        return set._indexes[value] != 0;
                    }
                    /**
                     * @dev Returns the number of values on the set. O(1).
                     */
                    function _length(Set storage set) private view returns (uint256) {
                        return set._values.length;
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function _at(Set storage set, uint256 index) private view returns (bytes32) {
                        return set._values[index];
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function _values(Set storage set) private view returns (bytes32[] memory) {
                        return set._values;
                    }
                    // Bytes32Set
                    struct Bytes32Set {
                        Set _inner;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                        return _add(set._inner, value);
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                        return _remove(set._inner, value);
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                        return _contains(set._inner, value);
                    }
                    /**
                     * @dev Returns the number of values in the set. O(1).
                     */
                    function length(Bytes32Set storage set) internal view returns (uint256) {
                        return _length(set._inner);
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                        return _at(set._inner, index);
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                        bytes32[] memory store = _values(set._inner);
                        bytes32[] memory result;
                        /// @solidity memory-safe-assembly
                        assembly {
                            result := store
                        }
                        return result;
                    }
                    // AddressSet
                    struct AddressSet {
                        Set _inner;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function add(AddressSet storage set, address value) internal returns (bool) {
                        return _add(set._inner, bytes32(uint256(uint160(value))));
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function remove(AddressSet storage set, address value) internal returns (bool) {
                        return _remove(set._inner, bytes32(uint256(uint160(value))));
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function contains(AddressSet storage set, address value) internal view returns (bool) {
                        return _contains(set._inner, bytes32(uint256(uint160(value))));
                    }
                    /**
                     * @dev Returns the number of values in the set. O(1).
                     */
                    function length(AddressSet storage set) internal view returns (uint256) {
                        return _length(set._inner);
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function at(AddressSet storage set, uint256 index) internal view returns (address) {
                        return address(uint160(uint256(_at(set._inner, index))));
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function values(AddressSet storage set) internal view returns (address[] memory) {
                        bytes32[] memory store = _values(set._inner);
                        address[] memory result;
                        /// @solidity memory-safe-assembly
                        assembly {
                            result := store
                        }
                        return result;
                    }
                    // UintSet
                    struct UintSet {
                        Set _inner;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function add(UintSet storage set, uint256 value) internal returns (bool) {
                        return _add(set._inner, bytes32(value));
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function remove(UintSet storage set, uint256 value) internal returns (bool) {
                        return _remove(set._inner, bytes32(value));
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                        return _contains(set._inner, bytes32(value));
                    }
                    /**
                     * @dev Returns the number of values in the set. O(1).
                     */
                    function length(UintSet storage set) internal view returns (uint256) {
                        return _length(set._inner);
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                        return uint256(_at(set._inner, index));
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function values(UintSet storage set) internal view returns (uint256[] memory) {
                        bytes32[] memory store = _values(set._inner);
                        uint256[] memory result;
                        /// @solidity memory-safe-assembly
                        assembly {
                            result := store
                        }
                        return result;
                    }
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                import "../utils/MetaPtr.sol";
                import "../round/RoundImplementation.sol";
                /**
                 * @notice Defines the abstract contract for payout strategies
                 * for a round. Any new payout strategy would be expected to
                 * extend this abstract contract.
                 * Every PayoutStrategyImplementation contract would be unique to RoundImplementation
                 * and would be deployed before creating a round.
                 *
                 * Functions that are marked as `virtual` are expected to be overridden
                 * by the implementation contract.
                 *
                 * - updateDistribution
                 * - payout
                 *
                 * @dev
                 *  - Deployed before creating a round
                 *  - Funds are transferred to the payout contract from round only during payout
                 */
                abstract contract IPayoutStrategy {
                  using SafeERC20Upgradeable for IERC20Upgradeable;
                  // --- Constants ---
                  /// @notice round operator role
                  bytes32 public constant ROUND_OPERATOR_ROLE = keccak256("ROUND_OPERATOR");
                  /// @notice Locking duration
                  uint256 public constant LOCK_DURATION = 0 days;
                  // --- Data ---
                  /// @notice RoundImplementation address
                  address payable public roundAddress;
                  /// @notice Token address
                  address public tokenAddress;
                  /// MetaPtr containing the distribution
                  MetaPtr public distributionMetaPtr;
                  // @notice
                  bool public isReadyForPayout;
                  // --- Event ---
                  /// @notice Emitted when funds are withdrawn from the payout contract
                  event FundsWithdrawn(address indexed tokenAddress, uint256 amount, address withdrawAddress);
                  /// @notice Emitted when contract is ready for payout
                  event ReadyForPayout();
                  // --- Modifier ---
                  /// @notice modifier to check if sender is round contract.
                  modifier isRoundContract() {
                    require(roundAddress != address(0), "not linked to a round");
                    require(msg.sender == roundAddress, "not invoked by round");
                    _;
                  }
                  /// @notice modifier to check if sender is round operator.
                  modifier isRoundOperator() {
                    require(
                      RoundImplementation(roundAddress).hasRole(ROUND_OPERATOR_ROLE, msg.sender),
                      "not round operator"
                    );
                    _;
                  }
                  /// @notice modifier to check if round has ended.
                  modifier roundHasEnded() {
                    uint roundEndTime = RoundImplementation(roundAddress).roundEndTime();
                    require(block.timestamp >= roundEndTime,"round has not ended");
                    _;
                  }
                  // --- Core methods ---
                  /**
                   * @notice Invoked by RoundImplementation on creation to
                   * set the round for which the payout strategy is to be used
                   *
                   */
                  function init() external {
                    require(roundAddress == address(0x0), "roundAddress already set");
                    roundAddress = payable(msg.sender);
                    // set the token address
                    tokenAddress = RoundImplementation(roundAddress).token();
                    isReadyForPayout = false;
                  }
                  /**s
                   * @notice Invoked by RoundImplementation to upload distribution to the
                   * payout strategy
                   *
                   * @dev
                   * - ideally IPayoutStrategy implementation should emit events after
                   *   distribution is updated
                   * - would be invoked at the end of the round
                   *
                   * Modifiers:
                   *  - isRoundOperator
                   *  - roundHasEnded
                   *
                   * @param _encodedDistribution encoded distribution
                   */
                  function updateDistribution(bytes calldata _encodedDistribution) external virtual;
                  /// @notice Invoked by RoundImplementation to set isReadyForPayout
                  function setReadyForPayout() external payable isRoundContract roundHasEnded {
                    require(isReadyForPayout == false, "isReadyForPayout already set");
                    isReadyForPayout = true;
                    emit ReadyForPayout();
                  }
                  /**
                   * @notice Invoked by RoundImplementation to trigger payout
                   *
                   * @dev
                   * - could be used to trigger payout / enable payout
                   * - should be invoked only when isReadyForPayout is ttue
                   * - should emit event after every payout is triggered
                   *
                   * @param _encodedPayoutData encoded payout data
                   */
                  function payout(bytes[] calldata _encodedPayoutData) external virtual payable;
                  /**
                   * @notice Invoked by RoundImplementation to withdraw funds to
                   * withdrawAddress from the payout contract
                   *
                   * @param withdrawAddress withdraw funds address
                   */
                  function withdrawFunds(address payable withdrawAddress) external payable virtual isRoundOperator {
                    uint roundEndTime = RoundImplementation(roundAddress).roundEndTime();
                    require(block.timestamp >= roundEndTime + LOCK_DURATION, "Lock duration has not ended");
                    uint balance = _getTokenBalance();
                    if (tokenAddress == address(0)) { 
                      /// @dev native token
                      AddressUpgradeable.sendValue(
                        withdrawAddress,
                        balance
                      );
                    } else { 
                      /// @dev ERC20 token
                      IERC20Upgradeable(tokenAddress).safeTransfer(
                        withdrawAddress,
                        balance
                      );
                    }
                    emit FundsWithdrawn(tokenAddress, balance, withdrawAddress);
                  }
                  /**
                   * Util function to get token balance in the contract
                   */
                  function _getTokenBalance() internal view returns (uint) {
                    if (tokenAddress == address(0)) {
                      return address(this).balance;
                    } else {
                      return IERC20Upgradeable(tokenAddress).balanceOf(address(this));
                    }
                  }
                  receive() external payable {}
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "../utils/MetaPtr.sol";
                interface IRoundImplementation {
                    struct ApplicationStatus {
                        uint256 index;
                        uint256 statusRow;
                    }
                    function initialize(
                        bytes calldata encodedParameters,
                        address _alloSettings
                    ) external;
                    function updateMatchAmount(uint256 newAmount) external;
                    function updateRoundFeePercentage(uint32 newFeePercentage) external;
                    function updateRoundFeeAddress(address payable newFeeAddress) external;
                    function updateRoundMetaPtr(MetaPtr memory newRoundMetaPtr) external;
                    function updateApplicationMetaPtr(
                        MetaPtr memory newApplicationMetaPtr
                    ) external;
                    function updateStartAndEndTimes(
                        uint256 newApplicationsStartTime,
                        uint256 newApplicationsEndTime,
                        uint256 newRoundStartTime,
                        uint256 newRoundEndTime
                    ) external;
                    function applyToRound(
                        bytes32 projectID,
                        MetaPtr calldata newApplicationMetaPtr
                    ) external;
                    function getApplicationIndexesByProjectID(
                        bytes32 projectID
                    ) external view returns (uint256[] memory);
                    function setApplicationStatuses(
                        ApplicationStatus[] memory statuses
                    ) external;
                    function getApplicationStatus(
                        uint256 applicationIndex
                    ) external view returns (uint256);
                    function vote(bytes[] memory encodedVotes) external payable;
                    function setReadyForPayout() external payable;
                    function withdraw(address tokenAddress, address payable recipent) external;
                }
                
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "./IRoundImplementation.sol";
                import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "@openzeppelin/contracts/utils/Address.sol";
                import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                import "../settings/AlloSettings.sol";
                import "../votingStrategy/IVotingStrategy.sol";
                import "../payoutStrategy/IPayoutStrategy.sol";
                import "../utils/MetaPtr.sol";
                /**
                 * @notice Contract deployed per Round which would managed by
                 * a group of ROUND_OPERATOR via the RoundFactory
                 *
                 */
                contract RoundImplementation is IRoundImplementation, AccessControlEnumerable, Initializable {
                  string public constant VERSION = "1.0.0";
                  // --- Libraries ---
                  using Address for address;
                  using SafeERC20 for IERC20;
                  // --- Roles ---
                  /// @notice round operator role
                  bytes32 public constant ROUND_OPERATOR_ROLE = keccak256("ROUND_OPERATOR");
                  // --- Events ---
                  /// @notice Emitted when match amount is updated
                  event MatchAmountUpdated(uint256 newAmount);
                   /// @notice Emitted when a Round fee percentage is updated
                  event RoundFeePercentageUpdated(uint32 roundFeePercentage);
                  /// @notice Emitted when a Round wallet address is updated
                  event RoundFeeAddressUpdated(address roundFeeAddress);
                  /// @notice Emitted when the round metaPtr is updated
                  event RoundMetaPtrUpdated(MetaPtr oldMetaPtr, MetaPtr newMetaPtr);
                  /// @notice Emitted when the application form metaPtr is updated
                  event ApplicationMetaPtrUpdated(MetaPtr oldMetaPtr, MetaPtr newMetaPtr);
                  /// @notice Emitted when application start time is updated
                  event ApplicationsStartTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when application end time is updated
                  event ApplicationsEndTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when a round start time is updated
                  event RoundStartTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when a round end time is updated
                  event RoundEndTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when projects metaPtr is updated
                  event ProjectsMetaPtrUpdated(MetaPtr oldMetaPtr, MetaPtr newMetaPtr);
                  /// @notice Emitted when a project has applied to the round
                  event NewProjectApplication(bytes32 indexed projectID, uint256 applicationIndex, MetaPtr applicationMetaPtr);
                  /// @notice Emitted when protocol & round fees are paid
                  event PayFeeAndEscrowFundsToPayoutContract(uint256 matchAmountAfterFees, uint protocolFeeAmount, uint roundFeeAmount);
                  event ApplicationStatusesUpdated(uint256 indexed index, uint256 indexed status);
                  // --- Modifier ---
                  /// @notice modifier to check if round has not ended.
                  modifier roundHasNotEnded() {
                    // slither-disable-next-line timestamp
                    require(block.timestamp <= roundEndTime, "Round: Round has ended");
                     _;
                  }
                  /// @notice modifier to check if round has not ended.
                  modifier roundHasEnded() {
                    // slither-disable-next-line timestamp
                    require(block.timestamp > roundEndTime, "Round: Round has not ended");
                    _;
                  }
                  // --- Data ---
                  /// @notice Allo Config Contract Address
                  AlloSettings public alloSettings;
                  /// @notice Voting Strategy Contract Address
                  IVotingStrategy public votingStrategy;
                  /// @notice Payout Strategy Contract Address
                  IPayoutStrategy public payoutStrategy;
                  /// @notice Unix timestamp from when round can accept applications
                  uint256 public applicationsStartTime;
                  /// @notice Unix timestamp from when round stops accepting applications
                  uint256 public applicationsEndTime;
                  /// @notice Unix timestamp of the start of the round
                  uint256 public roundStartTime;
                  /// @notice Unix timestamp of the end of the round
                  uint256 public roundEndTime;
                  /// @notice Match Amount (excluding protocol fee & round fee)
                  uint256 public matchAmount;
                  /// @notice Token used to payout match amounts at the end of a round
                  address public token;
                  /// @notice Round fee percentage
                  uint32 public roundFeePercentage;
                  /// @notice Round fee address
                  address payable public roundFeeAddress;
                  /// @notice MetaPtr to the round metadata
                  MetaPtr public roundMetaPtr;
                  /// @notice MetaPtr to the application form schema
                  MetaPtr public applicationMetaPtr;
                  // --- Struct ---
                  struct InitAddress {
                    IVotingStrategy votingStrategy; // Deployed voting strategy contract
                    IPayoutStrategy payoutStrategy; // Deployed payout strategy contract
                  }
                  struct InitRoundTime {
                    uint256 applicationsStartTime; // Unix timestamp from when round can accept applications
                    uint256 applicationsEndTime; // Unix timestamp from when round stops accepting applications
                    uint256 roundStartTime; // Unix timestamp of the start of the round
                    uint256 roundEndTime; // Unix timestamp of the end of the round
                  }
                  struct InitMetaPtr {
                    MetaPtr roundMetaPtr; // MetaPtr to the round metadata
                    MetaPtr applicationMetaPtr; // MetaPtr to the application form schema
                  }
                  struct InitRoles {
                    address[] adminRoles; // Addresses to be granted DEFAULT_ADMIN_ROLE
                    address[] roundOperators; // Addresses to be granted ROUND_OPERATOR_ROLE
                  }
                  struct Application {
                    bytes32 projectID;
                    uint256 applicationIndex;
                    MetaPtr metaPtr;
                  }
                  uint256 public nextApplicationIndex;
                  // An array of applications, each new application is appended to the array
                  Application[] public applications;
                  mapping(bytes32 => uint256[]) public applicationsIndexesByProjectID;
                  // This is a packed array of booleans.
                  // statuses[0] is the first row of the bitmap and allows to store 256 bits to describe
                  // the status of 256 projects.
                  // statuses[1] is the second row, and so on.
                  // Instead of using 1 bit for each application status, we use 2 bits to allow 4 statuses:
                  // 0: pending
                  // 1: approved
                  // 2: rejected
                  // 3: canceled
                  // Since it's a mapping the storage it's pre-allocated with zero values,
                  // so if we check the status of an existing application, the value is by default 0 (pending).
                  // If we want to check the status of an application, we take its index from the `applications` array
                  // and convert it to the 2-bits position in the bitmap.
                  mapping(uint256 => uint256) public applicationStatusesBitMap;
                  // --- Core methods ---
                  /**
                   * @notice Instantiates a new round
                   * @param encodedParameters Encoded parameters for program creation
                   * @dev encodedParameters
                   *  - _initAddress Related contract / wallet addresses
                   *  - _initRoundTime Round timestamps
                   *  - _feePercentage Fee percentage
                   *  - _matchAmount Amount of tokens in the matching pool
                   *  - _token Address of the ERC20/native token for accepting matching pool contributions
                   *  - _initMetaPtr Round metaPtrs
                   *  - _initRoles Round roles
                   */
                  function initialize(
                    bytes calldata encodedParameters,
                    address _alloSettings
                  ) external initializer {
                    // Decode _encodedParameters
                    (
                      InitAddress memory _initAddress,
                      InitRoundTime memory _initRoundTime,
                      uint256 _matchAmount,
                      address _token,
                      uint32 _roundFeePercentage,
                      address payable _roundFeeAddress,
                      InitMetaPtr memory _initMetaPtr,
                      InitRoles memory _initRoles
                    ) = abi.decode(
                      encodedParameters, (
                      (InitAddress),
                      (InitRoundTime),
                      uint256,
                      address,
                      uint32,
                      address,
                      (InitMetaPtr),
                      (InitRoles)
                    ));
                    // slither-disable-next-line timestamp
                    require(
                      _initRoundTime.applicationsStartTime >= block.timestamp,
                      "Round: Time has already passed"
                    );
                    require(
                      _initRoundTime.applicationsEndTime > _initRoundTime.applicationsStartTime,
                      "Round: App end is before app start"
                    );
                    require(
                      _initRoundTime.roundEndTime >= _initRoundTime.applicationsEndTime,
                      "Round: Round end is before app end"
                    );
                    require(
                      _initRoundTime.roundEndTime > _initRoundTime.roundStartTime,
                      "Round: Round end is before round start"
                    );
                    require(
                      _initRoundTime.roundStartTime >= _initRoundTime.applicationsStartTime,
                      "Round: Round start is before app start"
                    );
                    alloSettings = AlloSettings(_alloSettings);
                    votingStrategy = _initAddress.votingStrategy;
                    payoutStrategy = _initAddress.payoutStrategy;
                    applicationsStartTime = _initRoundTime.applicationsStartTime;
                    applicationsEndTime = _initRoundTime.applicationsEndTime;
                    roundStartTime = _initRoundTime.roundStartTime;
                    roundEndTime = _initRoundTime.roundEndTime;
                    token = _token;
                    // Invoke init on voting contract
                    votingStrategy.init();
                    // Invoke init on payout contract
                    payoutStrategy.init();
                    matchAmount = _matchAmount;
                    roundFeePercentage = _roundFeePercentage;
                    roundFeeAddress = _roundFeeAddress;
                    roundMetaPtr = _initMetaPtr.roundMetaPtr;
                    applicationMetaPtr = _initMetaPtr.applicationMetaPtr;
                    // Assigning default admin role
                    for (uint256 i = 0; i < _initRoles.adminRoles.length; ++i) {
                      _grantRole(DEFAULT_ADMIN_ROLE, _initRoles.adminRoles[i]);
                    }
                    // Assigning round operators
                    for (uint256 i = 0; i < _initRoles.roundOperators.length; ++i) {
                      _grantRole(ROUND_OPERATOR_ROLE, _initRoles.roundOperators[i]);
                    }
                  }
                  // @notice Update match amount (only by ROUND_OPERATOR_ROLE)
                  /// @param newAmount new Amount
                  function updateMatchAmount(uint256 newAmount) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    require(newAmount > matchAmount, "Round: Lesser than current match amount");
                    matchAmount = newAmount;
                    emit MatchAmountUpdated(newAmount);
                  }
                  // @notice Update round fee percentage (only by ROUND_OPERATOR_ROLE)
                  /// @param newFeePercentage new fee percentage
                  function updateRoundFeePercentage(uint32 newFeePercentage) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    roundFeePercentage = newFeePercentage;
                    emit RoundFeePercentageUpdated(roundFeePercentage);
                  }
                  // @notice Update round fee address (only by ROUND_OPERATOR_ROLE)
                  /// @param newFeeAddress new fee address
                  function updateRoundFeeAddress(address payable newFeeAddress) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    roundFeeAddress = newFeeAddress;
                    emit RoundFeeAddressUpdated(roundFeeAddress);
                  }
                  // @notice Update roundMetaPtr (only by ROUND_OPERATOR_ROLE)
                  /// @param newRoundMetaPtr new roundMetaPtr
                  function updateRoundMetaPtr(MetaPtr memory newRoundMetaPtr) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    emit RoundMetaPtrUpdated(roundMetaPtr, newRoundMetaPtr);
                    roundMetaPtr = newRoundMetaPtr;
                  }
                  // @notice Update applicationMetaPtr (only by ROUND_OPERATOR_ROLE)
                  /// @param newApplicationMetaPtr new applicationMetaPtr
                  function updateApplicationMetaPtr(MetaPtr memory newApplicationMetaPtr) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    emit ApplicationMetaPtrUpdated(applicationMetaPtr, newApplicationMetaPtr);
                    applicationMetaPtr = newApplicationMetaPtr;
                  }
                  /// @notice Update application, round start & end times (only by ROUND_OPERATOR_ROLE)
                  /// @dev Only updates if new time is in the future and current set time is also in the future
                  /// @param newApplicationsStartTime new applicationsStartTime
                  /// @param newApplicationsEndTime new applicationsEndTime
                  /// @param newRoundStartTime new roundStartTime
                  /// @param newRoundEndTime new roundEndTime
                  function updateStartAndEndTimes(
                    uint256 newApplicationsStartTime,
                    uint256 newApplicationsEndTime,
                    uint256 newRoundStartTime,
                    uint256 newRoundEndTime
                  ) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    // slither-disable-next-line timestamp
                    require(newApplicationsStartTime < newApplicationsEndTime, "Round: Application end is before application start");
                    require(newRoundStartTime < newRoundEndTime, "Round: Round end is before round start");
                    require(newApplicationsStartTime <= newRoundStartTime, "Round: Round start is before application start");
                    require(newApplicationsEndTime <= newRoundEndTime, "Round: Round end is before application end");
                    require(block.timestamp <= newApplicationsStartTime, "Round: Time has already passed");
                    if (
                      applicationsStartTime >= block.timestamp &&
                      newApplicationsStartTime != applicationsStartTime
                    ) {
                      emit ApplicationsStartTimeUpdated(applicationsStartTime, newApplicationsStartTime);
                      applicationsStartTime = newApplicationsStartTime;
                    }
                    if (
                      applicationsEndTime >= block.timestamp &&
                      newApplicationsEndTime != applicationsEndTime
                    ) {
                      emit ApplicationsEndTimeUpdated(applicationsEndTime, newApplicationsEndTime);
                      applicationsEndTime = newApplicationsEndTime;
                    }
                    if (
                      roundStartTime >= block.timestamp &&
                      newRoundStartTime != roundStartTime
                    ) {
                      emit RoundStartTimeUpdated(roundStartTime, newRoundStartTime);
                      roundStartTime = newRoundStartTime;
                    }
                    if (
                      roundEndTime >= block.timestamp &&
                      newRoundEndTime != roundEndTime
                    ) {
                      emit RoundEndTimeUpdated(roundEndTime, newRoundEndTime);
                      roundEndTime = newRoundEndTime;
                    }
                  }
                  /// @notice Submit a project application
                  /// @param projectID unique hash of the project
                  /// @param newApplicationMetaPtr appliction metaPtr
                  function applyToRound(bytes32 projectID, MetaPtr calldata newApplicationMetaPtr) external {
                    // slither-disable-next-line timestamp
                    require(
                      applicationsStartTime <= block.timestamp  &&
                      block.timestamp <= applicationsEndTime,
                      "Round: Applications period not started or over"
                    );
                    applications.push(Application(projectID, nextApplicationIndex, newApplicationMetaPtr));
                    applicationsIndexesByProjectID[projectID].push(nextApplicationIndex);
                    emit NewProjectApplication(projectID, nextApplicationIndex, newApplicationMetaPtr);
                    nextApplicationIndex++;
                  }
                  /// @notice Get all applications of a projectID
                  /// @param projectID unique hash of the project
                  /// @return applicationIndexes indexes of the applications
                  function getApplicationIndexesByProjectID(bytes32 projectID) external view returns(uint256[] memory) {
                    return applicationsIndexesByProjectID[projectID];
                  }
                  // Statuses:
                  // * 0 - pending
                  // * 1 - approved
                  // * 2 - rejected
                  // * 3 - canceled
                  /// Set application statuses
                  /// @param statuses new statuses
                  function setApplicationStatuses(ApplicationStatus[] memory statuses) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    for (uint256 i = 0; i < statuses.length;) {
                      uint256 rowIndex = statuses[i].index;
                      uint256 fullRow = statuses[i].statusRow;
                      applicationStatusesBitMap[rowIndex] = fullRow;
                      emit ApplicationStatusesUpdated(rowIndex, fullRow);
                      unchecked {
                        i++;
                      }
                    }
                  }
                  /// @notice Get application status
                  /// @param applicationIndex index of the application
                  /// @return status status of the application
                  function getApplicationStatus(uint256 applicationIndex) external view returns(uint256) {
                    require(applicationIndex < applications.length, "Round: Application does not exist");
                    uint256 rowIndex = applicationIndex / 128;
                    uint256 colIndex = (applicationIndex % 128) * 2;
                    uint256 currentRow = applicationStatusesBitMap[rowIndex];
                    uint256 status = (currentRow >> colIndex) & 3;
                    return status;
                  }
                  /// @notice Invoked by voter to cast votes
                  /// @param encodedVotes encoded vote
                  function vote(bytes[] memory encodedVotes) external payable {
                    // slither-disable-next-line timestamp
                    require(
                      roundStartTime <= block.timestamp &&
                      block.timestamp <= roundEndTime,
                      "Round: Round is not active"
                    );
                    votingStrategy.vote{value: msg.value}(encodedVotes, msg.sender);
                  }
                  /// @notice Pay Protocol & Round Fees and transfer funds to payout contract (only by ROUND_OPERATOR_ROLE)
                  function setReadyForPayout() external payable roundHasEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    uint256 fundsInContract = _getTokenBalance(token);
                    uint32 denominator = alloSettings.DENOMINATOR();
                    uint256 protocolFeeAmount = (matchAmount * alloSettings.protocolFeePercentage()) / denominator;
                    uint256 roundFeeAmount = (matchAmount * roundFeePercentage) / denominator;
                    // total funds needed for payout
                    uint256 neededFunds = matchAmount + protocolFeeAmount + roundFeeAmount;
                    require(fundsInContract >= neededFunds, "Round: Not enough funds in contract");
                    // deduct protocol fee
                    if (protocolFeeAmount > 0) {
                      address payable protocolTreasury = alloSettings.protocolTreasury();
                      _transferAmount(protocolTreasury, protocolFeeAmount, token);
                    }
                    // deduct round fee
                    if (roundFeeAmount > 0) {
                      _transferAmount(roundFeeAddress, roundFeeAmount, token);
                    }
                    // update funds in contract after fee deduction
                    fundsInContract = _getTokenBalance(token);
                    // transfer funds to payout contract
                    if (token == address(0)) {
                      payoutStrategy.setReadyForPayout{value: fundsInContract}();
                    } else {
                      IERC20(token).safeTransfer(address(payoutStrategy), fundsInContract);
                      payoutStrategy.setReadyForPayout();
                    }
                    emit PayFeeAndEscrowFundsToPayoutContract(fundsInContract, protocolFeeAmount, roundFeeAmount);
                  }
                  /// @notice Withdraw funds from the contract (only by ROUND_OPERATOR_ROLE)
                  /// @param tokenAddress token address
                  /// @param recipent recipient address
                  function withdraw(address tokenAddress, address payable recipent) external onlyRole(ROUND_OPERATOR_ROLE) {
                    require(tokenAddress != token, "Round: Cannot withdraw round token");
                    _transferAmount(recipent, _getTokenBalance(tokenAddress), tokenAddress);
                  }
                  /// @notice Util function to get token balance in the contract
                  /// @param tokenAddress token address
                  function _getTokenBalance(address tokenAddress) private view returns (uint256) {
                    if (tokenAddress == address(0)) {
                      return address(this).balance;
                    } else {
                      return IERC20(tokenAddress).balanceOf(address(this));
                    }
                  }
                  /// @notice Util function to transfer amount to recipient
                  /// @param _recipient recipient address
                  /// @param _amount amount to transfer
                  /// @param _tokenAddress token address
                  function _transferAmount(address payable _recipient, uint256 _amount, address _tokenAddress) private {
                    if (_tokenAddress == address(0)) {
                      Address.sendValue(_recipient, _amount);
                    } else {
                      IERC20(_tokenAddress).safeTransfer(_recipient, _amount);
                    }
                  }
                  receive() external payable {}
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                contract AlloSettings is OwnableUpgradeable {
                  string public constant VERSION = "1.0.0";
                  // 1000 * 100
                  uint24 public constant DENOMINATOR = 100000;
                  // --- Data ---
                  /// @notice Address of the protocol treasury
                  address payable public protocolTreasury;
                  /// @notice Protocol fee percentage
                  /// 100% = 100_000 | 10% = 10_000 | 1% = 1_000 | 0.1% = 100 | 0.01% = 10
                  uint24 public protocolFeePercentage;
                  // --- Event ---
                  /// @notice Emitted when protocol fee percentage is updated
                  event ProtocolFeePercentageUpdated(uint24 protocolFeePercentage);
                  /// @notice Emitted when a protocol wallet address is updated
                  event ProtocolTreasuryUpdated(address protocolTreasuryAddress);
                  /// @notice constructor function which ensure deployer is set as owner
                  function initialize() external initializer {
                    __Context_init_unchained();
                    __Ownable_init_unchained();
                  }
                  // --- Core methods ---
                  /// @notice Set the protocol fee percentage
                  /// @param _protocolFeePercentage The new protocol fee percentage
                  function updateProtocolFeePercentage(uint24 _protocolFeePercentage) external onlyOwner {
                    require(_protocolFeePercentage <= DENOMINATOR , "value exceeds 100%");
                    protocolFeePercentage = _protocolFeePercentage;
                    emit ProtocolFeePercentageUpdated(protocolFeePercentage);
                  }
                  /// @notice Set the protocol treasury address
                  /// @param _protocolTreasury The new protocol treasury address
                  function updateProtocolTreasury(address payable _protocolTreasury) external onlyOwner {
                    protocolTreasury = _protocolTreasury;
                    emit ProtocolTreasuryUpdated(protocolTreasury);
                  }
                }// SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                struct MetaPtr {
                  /// @notice Protocol ID corresponding to a specific protocol.
                  /// More info at https://github.com/allo-protocol/contracts/tree/main/docs/MetaPtrProtocol.md
                  uint256 protocol;
                  
                  /// @notice Pointer to fetch metadata for the specified protocol
                  string pointer;
                }// SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                /**
                 * @notice Defines the abstract contract for voting algorithms on grants
                 * within a round. Any new voting algorithm would be expected to
                 * extend this abstract contract.
                 * Every IVotingStrategy contract would be unique to RoundImplementation
                 * and would be deployed before creating a round
                 */
                abstract contract IVotingStrategy {
                   // --- Data ---
                  /// @notice Round address
                  address public roundAddress;
                  // --- Modifier ---
                  /// @notice modifier to check if sender is round contract.
                  modifier isRoundContract() {
                    require(roundAddress != address(0), "error: voting contract not linked to a round");
                    require(msg.sender == roundAddress, "error: can be invoked only by round contract");
                    _;
                  }
                  // --- Core methods ---
                  /**
                   * @notice Invoked by RoundImplementation on creation to
                   * set the round for which the voting contracts is to be used
                   *
                   */
                  function init() external {
                    require(roundAddress == address(0), "init: roundAddress already set");
                    roundAddress = msg.sender;
                  }
                  /**
                   * @notice Invoked by RoundImplementation to allow voter to case
                   * vote for grants during a round.
                   *
                   * @dev
                   * - allows contributor to do cast multiple votes which could be weighted.
                   * - should be invoked by RoundImplementation contract
                   * - ideally IVotingStrategy implementation should emit events after a vote is cast
                   * - this would be triggered when a voter casts their vote via grant explorer
                   *
                   * @param _encodedVotes encoded votes
                   * @param _voterAddress voter address
                   */
                  function vote(bytes[] calldata _encodedVotes, address _voterAddress) external virtual payable;
                }
                

                File 2 of 8: GnosisSafeProxy
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                
                /// @title IProxy - Helper interface to access masterCopy of the Proxy on-chain
                /// @author Richard Meissner - <[email protected]>
                interface IProxy {
                    function masterCopy() external view returns (address);
                }
                
                /// @title GnosisSafeProxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
                /// @author Stefan George - <[email protected]>
                /// @author Richard Meissner - <[email protected]>
                contract GnosisSafeProxy {
                    // singleton always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
                    // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
                    address internal singleton;
                
                    /// @dev Constructor function sets address of singleton contract.
                    /// @param _singleton Singleton address.
                    constructor(address _singleton) {
                        require(_singleton != address(0), "Invalid singleton address provided");
                        singleton = _singleton;
                    }
                
                    /// @dev Fallback function forwards all transactions and returns all received return data.
                    fallback() external payable {
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let _singleton := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                            // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                            if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                                mstore(0, _singleton)
                                return(0, 0x20)
                            }
                            calldatacopy(0, 0, calldatasize())
                            let success := delegatecall(gas(), _singleton, 0, calldatasize(), 0, 0)
                            returndatacopy(0, 0, returndatasize())
                            if eq(success, 0) {
                                revert(0, returndatasize())
                            }
                            return(0, returndatasize())
                        }
                    }
                }
                
                /// @title Proxy Factory - Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                /// @author Stefan George - <[email protected]>
                contract GnosisSafeProxyFactory {
                    event ProxyCreation(GnosisSafeProxy proxy, address singleton);
                
                    /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                    /// @param singleton Address of singleton contract.
                    /// @param data Payload for message call sent to new proxy contract.
                    function createProxy(address singleton, bytes memory data) public returns (GnosisSafeProxy proxy) {
                        proxy = new GnosisSafeProxy(singleton);
                        if (data.length > 0)
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                if eq(call(gas(), proxy, 0, add(data, 0x20), mload(data), 0, 0), 0) {
                                    revert(0, 0)
                                }
                            }
                        emit ProxyCreation(proxy, singleton);
                    }
                
                    /// @dev Allows to retrieve the runtime code of a deployed Proxy. This can be used to check that the expected Proxy was deployed.
                    function proxyRuntimeCode() public pure returns (bytes memory) {
                        return type(GnosisSafeProxy).runtimeCode;
                    }
                
                    /// @dev Allows to retrieve the creation code used for the Proxy deployment. With this it is easily possible to calculate predicted address.
                    function proxyCreationCode() public pure returns (bytes memory) {
                        return type(GnosisSafeProxy).creationCode;
                    }
                
                    /// @dev Allows to create new proxy contact using CREATE2 but it doesn't run the initializer.
                    ///      This method is only meant as an utility to be called from other methods
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function deployProxyWithNonce(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce
                    ) internal returns (GnosisSafeProxy proxy) {
                        // If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatinating it
                        bytes32 salt = keccak256(abi.encodePacked(keccak256(initializer), saltNonce));
                        bytes memory deploymentData = abi.encodePacked(type(GnosisSafeProxy).creationCode, uint256(uint160(_singleton)));
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            proxy := create2(0x0, add(0x20, deploymentData), mload(deploymentData), salt)
                        }
                        require(address(proxy) != address(0), "Create2 call failed");
                    }
                
                    /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function createProxyWithNonce(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce
                    ) public returns (GnosisSafeProxy proxy) {
                        proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                        if (initializer.length > 0)
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                if eq(call(gas(), proxy, 0, add(initializer, 0x20), mload(initializer), 0, 0), 0) {
                                    revert(0, 0)
                                }
                            }
                        emit ProxyCreation(proxy, _singleton);
                    }
                
                    /// @dev Allows to create new proxy contact, execute a message call to the new proxy and call a specified callback within one transaction
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    /// @param callback Callback that will be invoced after the new proxy contract has been successfully deployed and initialized.
                    function createProxyWithCallback(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce,
                        IProxyCreationCallback callback
                    ) public returns (GnosisSafeProxy proxy) {
                        uint256 saltNonceWithCallback = uint256(keccak256(abi.encodePacked(saltNonce, callback)));
                        proxy = createProxyWithNonce(_singleton, initializer, saltNonceWithCallback);
                        if (address(callback) != address(0)) callback.proxyCreated(proxy, _singleton, initializer, saltNonce);
                    }
                
                    /// @dev Allows to get the address for a new proxy contact created via `createProxyWithNonce`
                    ///      This method is only meant for address calculation purpose when you use an initializer that would revert,
                    ///      therefore the response is returned with a revert. When calling this method set `from` to the address of the proxy factory.
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function calculateCreateProxyWithNonceAddress(
                        address _singleton,
                        bytes calldata initializer,
                        uint256 saltNonce
                    ) external returns (GnosisSafeProxy proxy) {
                        proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                        revert(string(abi.encodePacked(proxy)));
                    }
                }
                
                interface IProxyCreationCallback {
                    function proxyCreated(
                        GnosisSafeProxy proxy,
                        address _singleton,
                        bytes calldata initializer,
                        uint256 saltNonce
                    ) external;
                }

                File 3 of 8: QuadraticFundingVotingStrategyImplementation
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                pragma solidity ^0.8.2;
                import "../../utils/AddressUpgradeable.sol";
                /**
                 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                 *
                 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                 * case an upgrade adds a module that needs to be initialized.
                 *
                 * For example:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * contract MyToken is ERC20Upgradeable {
                 *     function initialize() initializer public {
                 *         __ERC20_init("MyToken", "MTK");
                 *     }
                 * }
                 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                 *     function initializeV2() reinitializer(2) public {
                 *         __ERC20Permit_init("MyToken");
                 *     }
                 * }
                 * ```
                 *
                 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                 *
                 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                 *
                 * [CAUTION]
                 * ====
                 * Avoid leaving a contract uninitialized.
                 *
                 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * /// @custom:oz-upgrades-unsafe-allow constructor
                 * constructor() {
                 *     _disableInitializers();
                 * }
                 * ```
                 * ====
                 */
                abstract contract Initializable {
                    /**
                     * @dev Indicates that the contract has been initialized.
                     * @custom:oz-retyped-from bool
                     */
                    uint8 private _initialized;
                    /**
                     * @dev Indicates that the contract is in the process of being initialized.
                     */
                    bool private _initializing;
                    /**
                     * @dev Triggered when the contract has been initialized or reinitialized.
                     */
                    event Initialized(uint8 version);
                    /**
                     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                     * `onlyInitializing` functions can be used to initialize parent contracts.
                     *
                     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                     * constructor.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier initializer() {
                        bool isTopLevelCall = !_initializing;
                        require(
                            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                            "Initializable: contract is already initialized"
                        );
                        _initialized = 1;
                        if (isTopLevelCall) {
                            _initializing = true;
                        }
                        _;
                        if (isTopLevelCall) {
                            _initializing = false;
                            emit Initialized(1);
                        }
                    }
                    /**
                     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                     * used to initialize parent contracts.
                     *
                     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                     * are added through upgrades and that require initialization.
                     *
                     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                     * cannot be nested. If one is invoked in the context of another, execution will revert.
                     *
                     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                     * a contract, executing them in the right order is up to the developer or operator.
                     *
                     * WARNING: setting the version to 255 will prevent any future reinitialization.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier reinitializer(uint8 version) {
                        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                        _initialized = version;
                        _initializing = true;
                        _;
                        _initializing = false;
                        emit Initialized(version);
                    }
                    /**
                     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                     * {initializer} and {reinitializer} modifiers, directly or indirectly.
                     */
                    modifier onlyInitializing() {
                        require(_initializing, "Initializable: contract is not initializing");
                        _;
                    }
                    /**
                     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                     * through proxies.
                     *
                     * Emits an {Initialized} event the first time it is successfully executed.
                     */
                    function _disableInitializers() internal virtual {
                        require(!_initializing, "Initializable: contract is initializing");
                        if (_initialized < type(uint8).max) {
                            _initialized = type(uint8).max;
                            emit Initialized(type(uint8).max);
                        }
                    }
                    /**
                     * @dev Returns the highest version that has been initialized. See {reinitializer}.
                     */
                    function _getInitializedVersion() internal view returns (uint8) {
                        return _initialized;
                    }
                    /**
                     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                     */
                    function _isInitializing() internal view returns (bool) {
                        return _initializing;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)
                pragma solidity ^0.8.0;
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Contract module that helps prevent reentrant calls to a function.
                 *
                 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                 * available, which can be applied to functions to make sure there are no nested
                 * (reentrant) calls to them.
                 *
                 * Note that because there is a single `nonReentrant` guard, functions marked as
                 * `nonReentrant` may not call one another. This can be worked around by making
                 * those functions `private`, and then adding `external` `nonReentrant` entry
                 * points to them.
                 *
                 * TIP: If you would like to learn more about reentrancy and alternative ways
                 * to protect against it, check out our blog post
                 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                 */
                abstract contract ReentrancyGuardUpgradeable is Initializable {
                    // Booleans are more expensive than uint256 or any type that takes up a full
                    // word because each write operation emits an extra SLOAD to first read the
                    // slot's contents, replace the bits taken up by the boolean, and then write
                    // back. This is the compiler's defense against contract upgrades and
                    // pointer aliasing, and it cannot be disabled.
                    // The values being non-zero value makes deployment a bit more expensive,
                    // but in exchange the refund on every call to nonReentrant will be lower in
                    // amount. Since refunds are capped to a percentage of the total
                    // transaction's gas, it is best to keep them low in cases like this one, to
                    // increase the likelihood of the full refund coming into effect.
                    uint256 private constant _NOT_ENTERED = 1;
                    uint256 private constant _ENTERED = 2;
                    uint256 private _status;
                    function __ReentrancyGuard_init() internal onlyInitializing {
                        __ReentrancyGuard_init_unchained();
                    }
                    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                        _status = _NOT_ENTERED;
                    }
                    /**
                     * @dev Prevents a contract from calling itself, directly or indirectly.
                     * Calling a `nonReentrant` function from another `nonReentrant`
                     * function is not supported. It is possible to prevent this from happening
                     * by making the `nonReentrant` function external, and making it call a
                     * `private` function that does the actual work.
                     */
                    modifier nonReentrant() {
                        _nonReentrantBefore();
                        _;
                        _nonReentrantAfter();
                    }
                    function _nonReentrantBefore() private {
                        // On the first call to nonReentrant, _status will be _NOT_ENTERED
                        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                        // Any calls to nonReentrant after this point will fail
                        _status = _ENTERED;
                    }
                    function _nonReentrantAfter() private {
                        // By storing the original value once again, a refund is triggered (see
                        // https://eips.ethereum.org/EIPS/eip-2200)
                        _status = _NOT_ENTERED;
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[49] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20PermitUpgradeable {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20Upgradeable {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20Upgradeable.sol";
                import "../extensions/draft-IERC20PermitUpgradeable.sol";
                import "../../../utils/AddressUpgradeable.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20Upgradeable {
                    using AddressUpgradeable for address;
                    function safeTransfer(
                        IERC20Upgradeable token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20Upgradeable token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20PermitUpgradeable token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library AddressUpgradeable {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                /**
                 * @notice Defines the abstract contract for voting algorithms on grants
                 * within a round. Any new voting algorithm would be expected to
                 * extend this abstract contract.
                 * Every IVotingStrategy contract would be unique to RoundImplementation
                 * and would be deployed before creating a round
                 */
                abstract contract IVotingStrategy {
                   // --- Data ---
                  /// @notice Round address
                  address public roundAddress;
                  // --- Modifier ---
                  /// @notice modifier to check if sender is round contract.
                  modifier isRoundContract() {
                    require(roundAddress != address(0), "error: voting contract not linked to a round");
                    require(msg.sender == roundAddress, "error: can be invoked only by round contract");
                    _;
                  }
                  // --- Core methods ---
                  /**
                   * @notice Invoked by RoundImplementation on creation to
                   * set the round for which the voting contracts is to be used
                   *
                   */
                  function init() external {
                    require(roundAddress == address(0), "init: roundAddress already set");
                    roundAddress = msg.sender;
                  }
                  /**
                   * @notice Invoked by RoundImplementation to allow voter to case
                   * vote for grants during a round.
                   *
                   * @dev
                   * - allows contributor to do cast multiple votes which could be weighted.
                   * - should be invoked by RoundImplementation contract
                   * - ideally IVotingStrategy implementation should emit events after a vote is cast
                   * - this would be triggered when a voter casts their vote via grant explorer
                   *
                   * @param _encodedVotes encoded votes
                   * @param _voterAddress voter address
                   */
                  function vote(bytes[] calldata _encodedVotes, address _voterAddress) external virtual payable;
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                import "../IVotingStrategy.sol";
                /**
                 * Allows voters to cast multiple weighted votes to grants with one transaction
                 * This is inspired from BulkCheckout documented over at:
                 * https://github.com/gitcoinco/BulkTransactions/blob/master/contracts/BulkCheckout.sol
                 *
                 * Emits event upon every transfer.
                 */
                contract QuadraticFundingVotingStrategyImplementation is IVotingStrategy, Initializable, ReentrancyGuardUpgradeable {
                  using SafeERC20Upgradeable for IERC20Upgradeable;
                  string public constant VERSION = "0.2.0";
                  // --- Event ---
                  /// @notice Emitted when a new vote is sent
                  event Voted(
                    address token,                    // voting token
                    uint256 amount,                   // voting amount
                    address indexed voter,            // voter address
                    address grantAddress,             // grant address
                    bytes32 indexed projectId,        // project id
                    uint256 applicationIndex,         // application index
                    address indexed roundAddress      // round address
                  );
                  // --- Core methods ---
                  function initialize() external initializer {
                    // empty initializer
                  }
                  /**
                   * @notice Invoked by RoundImplementation which allows
                   * a voted to cast weighted votes to multiple grants during a round
                   *
                   * @dev
                   * - more voters -> higher the gas
                   * - this would be triggered when a voter casts their vote via grant explorer
                   * - can be invoked by the round
                   * - supports ERC20 and Native token transfer
                   *
                   * @param encodedVotes encoded list of votes
                   * @param voterAddress voter address
                   */
                  function vote(bytes[] calldata encodedVotes, address voterAddress) external override payable nonReentrant isRoundContract {
                    uint256 msgValue = 0;
                    /// @dev iterate over multiple donations and transfer funds
                    for (uint256 i = 0; i < encodedVotes.length; i++) {
                      /// @dev decode encoded vote
                      (
                        address _token,
                        uint256 _amount,
                        address _grantAddress,
                        bytes32 _projectId,
                        uint256 _applicationIndex
                      ) = abi.decode(encodedVotes[i], (
                        address,
                        uint256,
                        address,
                        bytes32,
                        uint256
                      ));
                      if (_token == address(0)) {
                        /// @dev native token transfer to grant address
                        // slither-disable-next-line reentrancy-events
                        msgValue += _amount;
                        AddressUpgradeable.sendValue(payable(_grantAddress), _amount);
                      } else {
                        /// @dev erc20 transfer to grant address
                        // slither-disable-next-line arbitrary-send-erc20,reentrancy-events,
                        SafeERC20Upgradeable.safeTransferFrom(
                          IERC20Upgradeable(_token),
                          voterAddress,
                          _grantAddress,
                          _amount
                        );
                      }
                      /// @dev emit event for transfer
                      emit Voted(
                        _token,
                        _amount,
                        voterAddress,
                        _grantAddress,
                        _projectId,
                        _applicationIndex,
                        msg.sender
                      );
                    }
                    require(msgValue == msg.value, "msg.value does not match vote amount");
                  }
                }
                

                File 4 of 8: GnosisSafeProxy
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                
                /// @title IProxy - Helper interface to access masterCopy of the Proxy on-chain
                /// @author Richard Meissner - <[email protected]>
                interface IProxy {
                    function masterCopy() external view returns (address);
                }
                
                /// @title GnosisSafeProxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
                /// @author Stefan George - <[email protected]>
                /// @author Richard Meissner - <[email protected]>
                contract GnosisSafeProxy {
                    // singleton always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
                    // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
                    address internal singleton;
                
                    /// @dev Constructor function sets address of singleton contract.
                    /// @param _singleton Singleton address.
                    constructor(address _singleton) {
                        require(_singleton != address(0), "Invalid singleton address provided");
                        singleton = _singleton;
                    }
                
                    /// @dev Fallback function forwards all transactions and returns all received return data.
                    fallback() external payable {
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let _singleton := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                            // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                            if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                                mstore(0, _singleton)
                                return(0, 0x20)
                            }
                            calldatacopy(0, 0, calldatasize())
                            let success := delegatecall(gas(), _singleton, 0, calldatasize(), 0, 0)
                            returndatacopy(0, 0, returndatasize())
                            if eq(success, 0) {
                                revert(0, returndatasize())
                            }
                            return(0, returndatasize())
                        }
                    }
                }
                
                /// @title Proxy Factory - Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                /// @author Stefan George - <[email protected]>
                contract GnosisSafeProxyFactory {
                    event ProxyCreation(GnosisSafeProxy proxy, address singleton);
                
                    /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                    /// @param singleton Address of singleton contract.
                    /// @param data Payload for message call sent to new proxy contract.
                    function createProxy(address singleton, bytes memory data) public returns (GnosisSafeProxy proxy) {
                        proxy = new GnosisSafeProxy(singleton);
                        if (data.length > 0)
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                if eq(call(gas(), proxy, 0, add(data, 0x20), mload(data), 0, 0), 0) {
                                    revert(0, 0)
                                }
                            }
                        emit ProxyCreation(proxy, singleton);
                    }
                
                    /// @dev Allows to retrieve the runtime code of a deployed Proxy. This can be used to check that the expected Proxy was deployed.
                    function proxyRuntimeCode() public pure returns (bytes memory) {
                        return type(GnosisSafeProxy).runtimeCode;
                    }
                
                    /// @dev Allows to retrieve the creation code used for the Proxy deployment. With this it is easily possible to calculate predicted address.
                    function proxyCreationCode() public pure returns (bytes memory) {
                        return type(GnosisSafeProxy).creationCode;
                    }
                
                    /// @dev Allows to create new proxy contact using CREATE2 but it doesn't run the initializer.
                    ///      This method is only meant as an utility to be called from other methods
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function deployProxyWithNonce(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce
                    ) internal returns (GnosisSafeProxy proxy) {
                        // If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatinating it
                        bytes32 salt = keccak256(abi.encodePacked(keccak256(initializer), saltNonce));
                        bytes memory deploymentData = abi.encodePacked(type(GnosisSafeProxy).creationCode, uint256(uint160(_singleton)));
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            proxy := create2(0x0, add(0x20, deploymentData), mload(deploymentData), salt)
                        }
                        require(address(proxy) != address(0), "Create2 call failed");
                    }
                
                    /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function createProxyWithNonce(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce
                    ) public returns (GnosisSafeProxy proxy) {
                        proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                        if (initializer.length > 0)
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                if eq(call(gas(), proxy, 0, add(initializer, 0x20), mload(initializer), 0, 0), 0) {
                                    revert(0, 0)
                                }
                            }
                        emit ProxyCreation(proxy, _singleton);
                    }
                
                    /// @dev Allows to create new proxy contact, execute a message call to the new proxy and call a specified callback within one transaction
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    /// @param callback Callback that will be invoced after the new proxy contract has been successfully deployed and initialized.
                    function createProxyWithCallback(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce,
                        IProxyCreationCallback callback
                    ) public returns (GnosisSafeProxy proxy) {
                        uint256 saltNonceWithCallback = uint256(keccak256(abi.encodePacked(saltNonce, callback)));
                        proxy = createProxyWithNonce(_singleton, initializer, saltNonceWithCallback);
                        if (address(callback) != address(0)) callback.proxyCreated(proxy, _singleton, initializer, saltNonce);
                    }
                
                    /// @dev Allows to get the address for a new proxy contact created via `createProxyWithNonce`
                    ///      This method is only meant for address calculation purpose when you use an initializer that would revert,
                    ///      therefore the response is returned with a revert. When calling this method set `from` to the address of the proxy factory.
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function calculateCreateProxyWithNonceAddress(
                        address _singleton,
                        bytes calldata initializer,
                        uint256 saltNonce
                    ) external returns (GnosisSafeProxy proxy) {
                        proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                        revert(string(abi.encodePacked(proxy)));
                    }
                }
                
                interface IProxyCreationCallback {
                    function proxyCreated(
                        GnosisSafeProxy proxy,
                        address _singleton,
                        bytes calldata initializer,
                        uint256 saltNonce
                    ) external;
                }

                File 5 of 8: GnosisSafeProxy
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                
                /// @title IProxy - Helper interface to access masterCopy of the Proxy on-chain
                /// @author Richard Meissner - <[email protected]>
                interface IProxy {
                    function masterCopy() external view returns (address);
                }
                
                /// @title GnosisSafeProxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
                /// @author Stefan George - <[email protected]>
                /// @author Richard Meissner - <[email protected]>
                contract GnosisSafeProxy {
                    // singleton always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
                    // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
                    address internal singleton;
                
                    /// @dev Constructor function sets address of singleton contract.
                    /// @param _singleton Singleton address.
                    constructor(address _singleton) {
                        require(_singleton != address(0), "Invalid singleton address provided");
                        singleton = _singleton;
                    }
                
                    /// @dev Fallback function forwards all transactions and returns all received return data.
                    fallback() external payable {
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let _singleton := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                            // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                            if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                                mstore(0, _singleton)
                                return(0, 0x20)
                            }
                            calldatacopy(0, 0, calldatasize())
                            let success := delegatecall(gas(), _singleton, 0, calldatasize(), 0, 0)
                            returndatacopy(0, 0, returndatasize())
                            if eq(success, 0) {
                                revert(0, returndatasize())
                            }
                            return(0, returndatasize())
                        }
                    }
                }
                
                /// @title Proxy Factory - Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                /// @author Stefan George - <[email protected]>
                contract GnosisSafeProxyFactory {
                    event ProxyCreation(GnosisSafeProxy proxy, address singleton);
                
                    /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                    /// @param singleton Address of singleton contract.
                    /// @param data Payload for message call sent to new proxy contract.
                    function createProxy(address singleton, bytes memory data) public returns (GnosisSafeProxy proxy) {
                        proxy = new GnosisSafeProxy(singleton);
                        if (data.length > 0)
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                if eq(call(gas(), proxy, 0, add(data, 0x20), mload(data), 0, 0), 0) {
                                    revert(0, 0)
                                }
                            }
                        emit ProxyCreation(proxy, singleton);
                    }
                
                    /// @dev Allows to retrieve the runtime code of a deployed Proxy. This can be used to check that the expected Proxy was deployed.
                    function proxyRuntimeCode() public pure returns (bytes memory) {
                        return type(GnosisSafeProxy).runtimeCode;
                    }
                
                    /// @dev Allows to retrieve the creation code used for the Proxy deployment. With this it is easily possible to calculate predicted address.
                    function proxyCreationCode() public pure returns (bytes memory) {
                        return type(GnosisSafeProxy).creationCode;
                    }
                
                    /// @dev Allows to create new proxy contact using CREATE2 but it doesn't run the initializer.
                    ///      This method is only meant as an utility to be called from other methods
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function deployProxyWithNonce(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce
                    ) internal returns (GnosisSafeProxy proxy) {
                        // If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatinating it
                        bytes32 salt = keccak256(abi.encodePacked(keccak256(initializer), saltNonce));
                        bytes memory deploymentData = abi.encodePacked(type(GnosisSafeProxy).creationCode, uint256(uint160(_singleton)));
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            proxy := create2(0x0, add(0x20, deploymentData), mload(deploymentData), salt)
                        }
                        require(address(proxy) != address(0), "Create2 call failed");
                    }
                
                    /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function createProxyWithNonce(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce
                    ) public returns (GnosisSafeProxy proxy) {
                        proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                        if (initializer.length > 0)
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                if eq(call(gas(), proxy, 0, add(initializer, 0x20), mload(initializer), 0, 0), 0) {
                                    revert(0, 0)
                                }
                            }
                        emit ProxyCreation(proxy, _singleton);
                    }
                
                    /// @dev Allows to create new proxy contact, execute a message call to the new proxy and call a specified callback within one transaction
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    /// @param callback Callback that will be invoced after the new proxy contract has been successfully deployed and initialized.
                    function createProxyWithCallback(
                        address _singleton,
                        bytes memory initializer,
                        uint256 saltNonce,
                        IProxyCreationCallback callback
                    ) public returns (GnosisSafeProxy proxy) {
                        uint256 saltNonceWithCallback = uint256(keccak256(abi.encodePacked(saltNonce, callback)));
                        proxy = createProxyWithNonce(_singleton, initializer, saltNonceWithCallback);
                        if (address(callback) != address(0)) callback.proxyCreated(proxy, _singleton, initializer, saltNonce);
                    }
                
                    /// @dev Allows to get the address for a new proxy contact created via `createProxyWithNonce`
                    ///      This method is only meant for address calculation purpose when you use an initializer that would revert,
                    ///      therefore the response is returned with a revert. When calling this method set `from` to the address of the proxy factory.
                    /// @param _singleton Address of singleton contract.
                    /// @param initializer Payload for message call sent to new proxy contract.
                    /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                    function calculateCreateProxyWithNonceAddress(
                        address _singleton,
                        bytes calldata initializer,
                        uint256 saltNonce
                    ) external returns (GnosisSafeProxy proxy) {
                        proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                        revert(string(abi.encodePacked(proxy)));
                    }
                }
                
                interface IProxyCreationCallback {
                    function proxyCreated(
                        GnosisSafeProxy proxy,
                        address _singleton,
                        bytes calldata initializer,
                        uint256 saltNonce
                    ) external;
                }

                File 6 of 8: RoundImplementation
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                pragma solidity ^0.8.0;
                import "../utils/ContextUpgradeable.sol";
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                    address private _owner;
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    function __Ownable_init() internal onlyInitializing {
                        __Ownable_init_unchained();
                    }
                    function __Ownable_init_unchained() internal onlyInitializing {
                        _transferOwnership(_msgSender());
                    }
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[49] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                pragma solidity ^0.8.2;
                import "../../utils/AddressUpgradeable.sol";
                /**
                 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                 *
                 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                 * case an upgrade adds a module that needs to be initialized.
                 *
                 * For example:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * contract MyToken is ERC20Upgradeable {
                 *     function initialize() initializer public {
                 *         __ERC20_init("MyToken", "MTK");
                 *     }
                 * }
                 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                 *     function initializeV2() reinitializer(2) public {
                 *         __ERC20Permit_init("MyToken");
                 *     }
                 * }
                 * ```
                 *
                 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                 *
                 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                 *
                 * [CAUTION]
                 * ====
                 * Avoid leaving a contract uninitialized.
                 *
                 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * /// @custom:oz-upgrades-unsafe-allow constructor
                 * constructor() {
                 *     _disableInitializers();
                 * }
                 * ```
                 * ====
                 */
                abstract contract Initializable {
                    /**
                     * @dev Indicates that the contract has been initialized.
                     * @custom:oz-retyped-from bool
                     */
                    uint8 private _initialized;
                    /**
                     * @dev Indicates that the contract is in the process of being initialized.
                     */
                    bool private _initializing;
                    /**
                     * @dev Triggered when the contract has been initialized or reinitialized.
                     */
                    event Initialized(uint8 version);
                    /**
                     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                     * `onlyInitializing` functions can be used to initialize parent contracts.
                     *
                     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                     * constructor.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier initializer() {
                        bool isTopLevelCall = !_initializing;
                        require(
                            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                            "Initializable: contract is already initialized"
                        );
                        _initialized = 1;
                        if (isTopLevelCall) {
                            _initializing = true;
                        }
                        _;
                        if (isTopLevelCall) {
                            _initializing = false;
                            emit Initialized(1);
                        }
                    }
                    /**
                     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                     * used to initialize parent contracts.
                     *
                     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                     * are added through upgrades and that require initialization.
                     *
                     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                     * cannot be nested. If one is invoked in the context of another, execution will revert.
                     *
                     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                     * a contract, executing them in the right order is up to the developer or operator.
                     *
                     * WARNING: setting the version to 255 will prevent any future reinitialization.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier reinitializer(uint8 version) {
                        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                        _initialized = version;
                        _initializing = true;
                        _;
                        _initializing = false;
                        emit Initialized(version);
                    }
                    /**
                     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                     * {initializer} and {reinitializer} modifiers, directly or indirectly.
                     */
                    modifier onlyInitializing() {
                        require(_initializing, "Initializable: contract is not initializing");
                        _;
                    }
                    /**
                     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                     * through proxies.
                     *
                     * Emits an {Initialized} event the first time it is successfully executed.
                     */
                    function _disableInitializers() internal virtual {
                        require(!_initializing, "Initializable: contract is initializing");
                        if (_initialized < type(uint8).max) {
                            _initialized = type(uint8).max;
                            emit Initialized(type(uint8).max);
                        }
                    }
                    /**
                     * @dev Returns the highest version that has been initialized. See {reinitializer}.
                     */
                    function _getInitializedVersion() internal view returns (uint8) {
                        return _initialized;
                    }
                    /**
                     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                     */
                    function _isInitializing() internal view returns (bool) {
                        return _initializing;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20PermitUpgradeable {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20Upgradeable {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20Upgradeable.sol";
                import "../extensions/draft-IERC20PermitUpgradeable.sol";
                import "../../../utils/AddressUpgradeable.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20Upgradeable {
                    using AddressUpgradeable for address;
                    function safeTransfer(
                        IERC20Upgradeable token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20Upgradeable token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20PermitUpgradeable token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library AddressUpgradeable {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract ContextUpgradeable is Initializable {
                    function __Context_init() internal onlyInitializing {
                    }
                    function __Context_init_unchained() internal onlyInitializing {
                    }
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[50] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)
                pragma solidity ^0.8.0;
                import "./IAccessControl.sol";
                import "../utils/Context.sol";
                import "../utils/Strings.sol";
                import "../utils/introspection/ERC165.sol";
                /**
                 * @dev Contract module that allows children to implement role-based access
                 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
                 * members except through off-chain means by accessing the contract event logs. Some
                 * applications may benefit from on-chain enumerability, for those cases see
                 * {AccessControlEnumerable}.
                 *
                 * Roles are referred to by their `bytes32` identifier. These should be exposed
                 * in the external API and be unique. The best way to achieve this is by
                 * using `public constant` hash digests:
                 *
                 * ```
                 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
                 * ```
                 *
                 * Roles can be used to represent a set of permissions. To restrict access to a
                 * function call, use {hasRole}:
                 *
                 * ```
                 * function foo() public {
                 *     require(hasRole(MY_ROLE, msg.sender));
                 *     ...
                 * }
                 * ```
                 *
                 * Roles can be granted and revoked dynamically via the {grantRole} and
                 * {revokeRole} functions. Each role has an associated admin role, and only
                 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
                 *
                 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
                 * that only accounts with this role will be able to grant or revoke other
                 * roles. More complex role relationships can be created by using
                 * {_setRoleAdmin}.
                 *
                 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
                 * grant and revoke this role. Extra precautions should be taken to secure
                 * accounts that have been granted it.
                 */
                abstract contract AccessControl is Context, IAccessControl, ERC165 {
                    struct RoleData {
                        mapping(address => bool) members;
                        bytes32 adminRole;
                    }
                    mapping(bytes32 => RoleData) private _roles;
                    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
                    /**
                     * @dev Modifier that checks that an account has a specific role. Reverts
                     * with a standardized message including the required role.
                     *
                     * The format of the revert reason is given by the following regular expression:
                     *
                     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                     *
                     * _Available since v4.1._
                     */
                    modifier onlyRole(bytes32 role) {
                        _checkRole(role);
                        _;
                    }
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
                    }
                    /**
                     * @dev Returns `true` if `account` has been granted `role`.
                     */
                    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
                        return _roles[role].members[account];
                    }
                    /**
                     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
                     * Overriding this function changes the behavior of the {onlyRole} modifier.
                     *
                     * Format of the revert message is described in {_checkRole}.
                     *
                     * _Available since v4.6._
                     */
                    function _checkRole(bytes32 role) internal view virtual {
                        _checkRole(role, _msgSender());
                    }
                    /**
                     * @dev Revert with a standard message if `account` is missing `role`.
                     *
                     * The format of the revert reason is given by the following regular expression:
                     *
                     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
                     */
                    function _checkRole(bytes32 role, address account) internal view virtual {
                        if (!hasRole(role, account)) {
                            revert(
                                string(
                                    abi.encodePacked(
                                        "AccessControl: account ",
                                        Strings.toHexString(account),
                                        " is missing role ",
                                        Strings.toHexString(uint256(role), 32)
                                    )
                                )
                            );
                        }
                    }
                    /**
                     * @dev Returns the admin role that controls `role`. See {grantRole} and
                     * {revokeRole}.
                     *
                     * To change a role's admin, use {_setRoleAdmin}.
                     */
                    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
                        return _roles[role].adminRole;
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     *
                     * May emit a {RoleGranted} event.
                     */
                    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                        _grantRole(role, account);
                    }
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * If `account` had been granted `role`, emits a {RoleRevoked} event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
                        _revokeRole(role, account);
                    }
                    /**
                     * @dev Revokes `role` from the calling account.
                     *
                     * Roles are often managed via {grantRole} and {revokeRole}: this function's
                     * purpose is to provide a mechanism for accounts to lose their privileges
                     * if they are compromised (such as when a trusted device is misplaced).
                     *
                     * If the calling account had been revoked `role`, emits a {RoleRevoked}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must be `account`.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function renounceRole(bytes32 role, address account) public virtual override {
                        require(account == _msgSender(), "AccessControl: can only renounce roles for self");
                        _revokeRole(role, account);
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event. Note that unlike {grantRole}, this function doesn't perform any
                     * checks on the calling account.
                     *
                     * May emit a {RoleGranted} event.
                     *
                     * [WARNING]
                     * ====
                     * This function should only be called from the constructor when setting
                     * up the initial roles for the system.
                     *
                     * Using this function in any other way is effectively circumventing the admin
                     * system imposed by {AccessControl}.
                     * ====
                     *
                     * NOTE: This function is deprecated in favor of {_grantRole}.
                     */
                    function _setupRole(bytes32 role, address account) internal virtual {
                        _grantRole(role, account);
                    }
                    /**
                     * @dev Sets `adminRole` as ``role``'s admin role.
                     *
                     * Emits a {RoleAdminChanged} event.
                     */
                    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                        bytes32 previousAdminRole = getRoleAdmin(role);
                        _roles[role].adminRole = adminRole;
                        emit RoleAdminChanged(role, previousAdminRole, adminRole);
                    }
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * Internal function without access restriction.
                     *
                     * May emit a {RoleGranted} event.
                     */
                    function _grantRole(bytes32 role, address account) internal virtual {
                        if (!hasRole(role, account)) {
                            _roles[role].members[account] = true;
                            emit RoleGranted(role, account, _msgSender());
                        }
                    }
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * Internal function without access restriction.
                     *
                     * May emit a {RoleRevoked} event.
                     */
                    function _revokeRole(bytes32 role, address account) internal virtual {
                        if (hasRole(role, account)) {
                            _roles[role].members[account] = false;
                            emit RoleRevoked(role, account, _msgSender());
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)
                pragma solidity ^0.8.0;
                import "./IAccessControlEnumerable.sol";
                import "./AccessControl.sol";
                import "../utils/structs/EnumerableSet.sol";
                /**
                 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
                 */
                abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
                    using EnumerableSet for EnumerableSet.AddressSet;
                    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
                    }
                    /**
                     * @dev Returns one of the accounts that have `role`. `index` must be a
                     * value between 0 and {getRoleMemberCount}, non-inclusive.
                     *
                     * Role bearers are not sorted in any particular way, and their ordering may
                     * change at any point.
                     *
                     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                     * you perform all queries on the same block. See the following
                     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                     * for more information.
                     */
                    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
                        return _roleMembers[role].at(index);
                    }
                    /**
                     * @dev Returns the number of accounts that have `role`. Can be used
                     * together with {getRoleMember} to enumerate all bearers of a role.
                     */
                    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
                        return _roleMembers[role].length();
                    }
                    /**
                     * @dev Overload {_grantRole} to track enumerable memberships
                     */
                    function _grantRole(bytes32 role, address account) internal virtual override {
                        super._grantRole(role, account);
                        _roleMembers[role].add(account);
                    }
                    /**
                     * @dev Overload {_revokeRole} to track enumerable memberships
                     */
                    function _revokeRole(bytes32 role, address account) internal virtual override {
                        super._revokeRole(role, account);
                        _roleMembers[role].remove(account);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev External interface of AccessControl declared to support ERC165 detection.
                 */
                interface IAccessControl {
                    /**
                     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                     *
                     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                     * {RoleAdminChanged} not being emitted signaling this.
                     *
                     * _Available since v3.1._
                     */
                    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
                    /**
                     * @dev Emitted when `account` is granted `role`.
                     *
                     * `sender` is the account that originated the contract call, an admin role
                     * bearer except when using {AccessControl-_setupRole}.
                     */
                    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
                    /**
                     * @dev Emitted when `account` is revoked `role`.
                     *
                     * `sender` is the account that originated the contract call:
                     *   - if using `revokeRole`, it is the admin role bearer
                     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                     */
                    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
                    /**
                     * @dev Returns `true` if `account` has been granted `role`.
                     */
                    function hasRole(bytes32 role, address account) external view returns (bool);
                    /**
                     * @dev Returns the admin role that controls `role`. See {grantRole} and
                     * {revokeRole}.
                     *
                     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
                     */
                    function getRoleAdmin(bytes32 role) external view returns (bytes32);
                    /**
                     * @dev Grants `role` to `account`.
                     *
                     * If `account` had not been already granted `role`, emits a {RoleGranted}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     */
                    function grantRole(bytes32 role, address account) external;
                    /**
                     * @dev Revokes `role` from `account`.
                     *
                     * If `account` had been granted `role`, emits a {RoleRevoked} event.
                     *
                     * Requirements:
                     *
                     * - the caller must have ``role``'s admin role.
                     */
                    function revokeRole(bytes32 role, address account) external;
                    /**
                     * @dev Revokes `role` from the calling account.
                     *
                     * Roles are often managed via {grantRole} and {revokeRole}: this function's
                     * purpose is to provide a mechanism for accounts to lose their privileges
                     * if they are compromised (such as when a trusted device is misplaced).
                     *
                     * If the calling account had been granted `role`, emits a {RoleRevoked}
                     * event.
                     *
                     * Requirements:
                     *
                     * - the caller must be `account`.
                     */
                    function renounceRole(bytes32 role, address account) external;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)
                pragma solidity ^0.8.0;
                import "./IAccessControl.sol";
                /**
                 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
                 */
                interface IAccessControlEnumerable is IAccessControl {
                    /**
                     * @dev Returns one of the accounts that have `role`. `index` must be a
                     * value between 0 and {getRoleMemberCount}, non-inclusive.
                     *
                     * Role bearers are not sorted in any particular way, and their ordering may
                     * change at any point.
                     *
                     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                     * you perform all queries on the same block. See the following
                     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                     * for more information.
                     */
                    function getRoleMember(bytes32 role, uint256 index) external view returns (address);
                    /**
                     * @dev Returns the number of accounts that have `role`. Can be used
                     * together with {getRoleMember} to enumerate all bearers of a role.
                     */
                    function getRoleMemberCount(bytes32 role) external view returns (uint256);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20.sol";
                import "../extensions/draft-IERC20Permit.sol";
                import "../../../utils/Address.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20 {
                    using Address for address;
                    function safeTransfer(
                        IERC20 token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20 token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20Permit token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
                pragma solidity ^0.8.0;
                import "./IERC165.sol";
                /**
                 * @dev Implementation of the {IERC165} interface.
                 *
                 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
                 * for the additional interface id that will be supported. For example:
                 *
                 * ```solidity
                 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
                 * }
                 * ```
                 *
                 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
                 */
                abstract contract ERC165 is IERC165 {
                    /**
                     * @dev See {IERC165-supportsInterface}.
                     */
                    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                        return interfaceId == type(IERC165).interfaceId;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC165 standard, as defined in the
                 * https://eips.ethereum.org/EIPS/eip-165[EIP].
                 *
                 * Implementers can declare support of contract interfaces, which can then be
                 * queried by others ({ERC165Checker}).
                 *
                 * For an implementation, see {ERC165}.
                 */
                interface IERC165 {
                    /**
                     * @dev Returns true if this contract implements the interface defined by
                     * `interfaceId`. See the corresponding
                     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                     * to learn more about how these ids are created.
                     *
                     * This function call must use less than 30 000 gas.
                     */
                    function supportsInterface(bytes4 interfaceId) external view returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Standard math utilities missing in the Solidity language.
                 */
                library Math {
                    enum Rounding {
                        Down, // Toward negative infinity
                        Up, // Toward infinity
                        Zero // Toward zero
                    }
                    /**
                     * @dev Returns the largest of two numbers.
                     */
                    function max(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a > b ? a : b;
                    }
                    /**
                     * @dev Returns the smallest of two numbers.
                     */
                    function min(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a < b ? a : b;
                    }
                    /**
                     * @dev Returns the average of two numbers. The result is rounded towards
                     * zero.
                     */
                    function average(uint256 a, uint256 b) internal pure returns (uint256) {
                        // (a + b) / 2 can overflow.
                        return (a & b) + (a ^ b) / 2;
                    }
                    /**
                     * @dev Returns the ceiling of the division of two numbers.
                     *
                     * This differs from standard division with `/` in that it rounds up instead
                     * of rounding down.
                     */
                    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                        // (a + b - 1) / b can overflow on addition, so we distribute.
                        return a == 0 ? 0 : (a - 1) / b + 1;
                    }
                    /**
                     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
                     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
                     * with further edits by Uniswap Labs also under MIT license.
                     */
                    function mulDiv(
                        uint256 x,
                        uint256 y,
                        uint256 denominator
                    ) internal pure returns (uint256 result) {
                        unchecked {
                            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                            // variables such that product = prod1 * 2^256 + prod0.
                            uint256 prod0; // Least significant 256 bits of the product
                            uint256 prod1; // Most significant 256 bits of the product
                            assembly {
                                let mm := mulmod(x, y, not(0))
                                prod0 := mul(x, y)
                                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                            }
                            // Handle non-overflow cases, 256 by 256 division.
                            if (prod1 == 0) {
                                return prod0 / denominator;
                            }
                            // Make sure the result is less than 2^256. Also prevents denominator == 0.
                            require(denominator > prod1);
                            ///////////////////////////////////////////////
                            // 512 by 256 division.
                            ///////////////////////////////////////////////
                            // Make division exact by subtracting the remainder from [prod1 prod0].
                            uint256 remainder;
                            assembly {
                                // Compute remainder using mulmod.
                                remainder := mulmod(x, y, denominator)
                                // Subtract 256 bit number from 512 bit number.
                                prod1 := sub(prod1, gt(remainder, prod0))
                                prod0 := sub(prod0, remainder)
                            }
                            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                            // See https://cs.stackexchange.com/q/138556/92363.
                            // Does not overflow because the denominator cannot be zero at this stage in the function.
                            uint256 twos = denominator & (~denominator + 1);
                            assembly {
                                // Divide denominator by twos.
                                denominator := div(denominator, twos)
                                // Divide [prod1 prod0] by twos.
                                prod0 := div(prod0, twos)
                                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                                twos := add(div(sub(0, twos), twos), 1)
                            }
                            // Shift in bits from prod1 into prod0.
                            prod0 |= prod1 * twos;
                            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                            // four bits. That is, denominator * inv = 1 mod 2^4.
                            uint256 inverse = (3 * denominator) ^ 2;
                            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                            // in modular arithmetic, doubling the correct bits in each step.
                            inverse *= 2 - denominator * inverse; // inverse mod 2^8
                            inverse *= 2 - denominator * inverse; // inverse mod 2^16
                            inverse *= 2 - denominator * inverse; // inverse mod 2^32
                            inverse *= 2 - denominator * inverse; // inverse mod 2^64
                            inverse *= 2 - denominator * inverse; // inverse mod 2^128
                            inverse *= 2 - denominator * inverse; // inverse mod 2^256
                            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                            // is no longer required.
                            result = prod0 * inverse;
                            return result;
                        }
                    }
                    /**
                     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
                     */
                    function mulDiv(
                        uint256 x,
                        uint256 y,
                        uint256 denominator,
                        Rounding rounding
                    ) internal pure returns (uint256) {
                        uint256 result = mulDiv(x, y, denominator);
                        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                            result += 1;
                        }
                        return result;
                    }
                    /**
                     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
                     *
                     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
                     */
                    function sqrt(uint256 a) internal pure returns (uint256) {
                        if (a == 0) {
                            return 0;
                        }
                        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
                        //
                        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
                        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
                        //
                        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
                        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
                        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
                        //
                        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
                        uint256 result = 1 << (log2(a) >> 1);
                        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
                        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
                        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
                        // into the expected uint128 result.
                        unchecked {
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            result = (result + a / result) >> 1;
                            return min(result, a / result);
                        }
                    }
                    /**
                     * @notice Calculates sqrt(a), following the selected rounding direction.
                     */
                    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = sqrt(a);
                            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 2, rounded down, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log2(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >> 128 > 0) {
                                value >>= 128;
                                result += 128;
                            }
                            if (value >> 64 > 0) {
                                value >>= 64;
                                result += 64;
                            }
                            if (value >> 32 > 0) {
                                value >>= 32;
                                result += 32;
                            }
                            if (value >> 16 > 0) {
                                value >>= 16;
                                result += 16;
                            }
                            if (value >> 8 > 0) {
                                value >>= 8;
                                result += 8;
                            }
                            if (value >> 4 > 0) {
                                value >>= 4;
                                result += 4;
                            }
                            if (value >> 2 > 0) {
                                value >>= 2;
                                result += 2;
                            }
                            if (value >> 1 > 0) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log2(value);
                            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 10, rounded down, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log10(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >= 10**64) {
                                value /= 10**64;
                                result += 64;
                            }
                            if (value >= 10**32) {
                                value /= 10**32;
                                result += 32;
                            }
                            if (value >= 10**16) {
                                value /= 10**16;
                                result += 16;
                            }
                            if (value >= 10**8) {
                                value /= 10**8;
                                result += 8;
                            }
                            if (value >= 10**4) {
                                value /= 10**4;
                                result += 4;
                            }
                            if (value >= 10**2) {
                                value /= 10**2;
                                result += 2;
                            }
                            if (value >= 10**1) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log10(value);
                            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
                        }
                    }
                    /**
                     * @dev Return the log in base 256, rounded down, of a positive value.
                     * Returns 0 if given 0.
                     *
                     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
                     */
                    function log256(uint256 value) internal pure returns (uint256) {
                        uint256 result = 0;
                        unchecked {
                            if (value >> 128 > 0) {
                                value >>= 128;
                                result += 16;
                            }
                            if (value >> 64 > 0) {
                                value >>= 64;
                                result += 8;
                            }
                            if (value >> 32 > 0) {
                                value >>= 32;
                                result += 4;
                            }
                            if (value >> 16 > 0) {
                                value >>= 16;
                                result += 2;
                            }
                            if (value >> 8 > 0) {
                                result += 1;
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                     * Returns 0 if given 0.
                     */
                    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
                        unchecked {
                            uint256 result = log256(value);
                            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)
                pragma solidity ^0.8.0;
                import "./math/Math.sol";
                /**
                 * @dev String operations.
                 */
                library Strings {
                    bytes16 private constant _SYMBOLS = "0123456789abcdef";
                    uint8 private constant _ADDRESS_LENGTH = 20;
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                     */
                    function toString(uint256 value) internal pure returns (string memory) {
                        unchecked {
                            uint256 length = Math.log10(value) + 1;
                            string memory buffer = new string(length);
                            uint256 ptr;
                            /// @solidity memory-safe-assembly
                            assembly {
                                ptr := add(buffer, add(32, length))
                            }
                            while (true) {
                                ptr--;
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                                }
                                value /= 10;
                                if (value == 0) break;
                            }
                            return buffer;
                        }
                    }
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                     */
                    function toHexString(uint256 value) internal pure returns (string memory) {
                        unchecked {
                            return toHexString(value, Math.log256(value) + 1);
                        }
                    }
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                     */
                    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                        bytes memory buffer = new bytes(2 * length + 2);
                        buffer[0] = "0";
                        buffer[1] = "x";
                        for (uint256 i = 2 * length + 1; i > 1; --i) {
                            buffer[i] = _SYMBOLS[value & 0xf];
                            value >>= 4;
                        }
                        require(value == 0, "Strings: hex length insufficient");
                        return string(buffer);
                    }
                    /**
                     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                     */
                    function toHexString(address addr) internal pure returns (string memory) {
                        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
                // This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.
                pragma solidity ^0.8.0;
                /**
                 * @dev Library for managing
                 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
                 * types.
                 *
                 * Sets have the following properties:
                 *
                 * - Elements are added, removed, and checked for existence in constant time
                 * (O(1)).
                 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
                 *
                 * ```
                 * contract Example {
                 *     // Add the library methods
                 *     using EnumerableSet for EnumerableSet.AddressSet;
                 *
                 *     // Declare a set state variable
                 *     EnumerableSet.AddressSet private mySet;
                 * }
                 * ```
                 *
                 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
                 * and `uint256` (`UintSet`) are supported.
                 *
                 * [WARNING]
                 * ====
                 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
                 * unusable.
                 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
                 *
                 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
                 * array of EnumerableSet.
                 * ====
                 */
                library EnumerableSet {
                    // To implement this library for multiple types with as little code
                    // repetition as possible, we write it in terms of a generic Set type with
                    // bytes32 values.
                    // The Set implementation uses private functions, and user-facing
                    // implementations (such as AddressSet) are just wrappers around the
                    // underlying Set.
                    // This means that we can only create new EnumerableSets for types that fit
                    // in bytes32.
                    struct Set {
                        // Storage of set values
                        bytes32[] _values;
                        // Position of the value in the `values` array, plus 1 because index 0
                        // means a value is not in the set.
                        mapping(bytes32 => uint256) _indexes;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function _add(Set storage set, bytes32 value) private returns (bool) {
                        if (!_contains(set, value)) {
                            set._values.push(value);
                            // The value is stored at length-1, but we add 1 to all indexes
                            // and use 0 as a sentinel value
                            set._indexes[value] = set._values.length;
                            return true;
                        } else {
                            return false;
                        }
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function _remove(Set storage set, bytes32 value) private returns (bool) {
                        // We read and store the value's index to prevent multiple reads from the same storage slot
                        uint256 valueIndex = set._indexes[value];
                        if (valueIndex != 0) {
                            // Equivalent to contains(set, value)
                            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                            // the array, and then remove the last element (sometimes called as 'swap and pop').
                            // This modifies the order of the array, as noted in {at}.
                            uint256 toDeleteIndex = valueIndex - 1;
                            uint256 lastIndex = set._values.length - 1;
                            if (lastIndex != toDeleteIndex) {
                                bytes32 lastValue = set._values[lastIndex];
                                // Move the last value to the index where the value to delete is
                                set._values[toDeleteIndex] = lastValue;
                                // Update the index for the moved value
                                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                            }
                            // Delete the slot where the moved value was stored
                            set._values.pop();
                            // Delete the index for the deleted slot
                            delete set._indexes[value];
                            return true;
                        } else {
                            return false;
                        }
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function _contains(Set storage set, bytes32 value) private view returns (bool) {
                        return set._indexes[value] != 0;
                    }
                    /**
                     * @dev Returns the number of values on the set. O(1).
                     */
                    function _length(Set storage set) private view returns (uint256) {
                        return set._values.length;
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function _at(Set storage set, uint256 index) private view returns (bytes32) {
                        return set._values[index];
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function _values(Set storage set) private view returns (bytes32[] memory) {
                        return set._values;
                    }
                    // Bytes32Set
                    struct Bytes32Set {
                        Set _inner;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                        return _add(set._inner, value);
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                        return _remove(set._inner, value);
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                        return _contains(set._inner, value);
                    }
                    /**
                     * @dev Returns the number of values in the set. O(1).
                     */
                    function length(Bytes32Set storage set) internal view returns (uint256) {
                        return _length(set._inner);
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                        return _at(set._inner, index);
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                        bytes32[] memory store = _values(set._inner);
                        bytes32[] memory result;
                        /// @solidity memory-safe-assembly
                        assembly {
                            result := store
                        }
                        return result;
                    }
                    // AddressSet
                    struct AddressSet {
                        Set _inner;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function add(AddressSet storage set, address value) internal returns (bool) {
                        return _add(set._inner, bytes32(uint256(uint160(value))));
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function remove(AddressSet storage set, address value) internal returns (bool) {
                        return _remove(set._inner, bytes32(uint256(uint160(value))));
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function contains(AddressSet storage set, address value) internal view returns (bool) {
                        return _contains(set._inner, bytes32(uint256(uint160(value))));
                    }
                    /**
                     * @dev Returns the number of values in the set. O(1).
                     */
                    function length(AddressSet storage set) internal view returns (uint256) {
                        return _length(set._inner);
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function at(AddressSet storage set, uint256 index) internal view returns (address) {
                        return address(uint160(uint256(_at(set._inner, index))));
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function values(AddressSet storage set) internal view returns (address[] memory) {
                        bytes32[] memory store = _values(set._inner);
                        address[] memory result;
                        /// @solidity memory-safe-assembly
                        assembly {
                            result := store
                        }
                        return result;
                    }
                    // UintSet
                    struct UintSet {
                        Set _inner;
                    }
                    /**
                     * @dev Add a value to a set. O(1).
                     *
                     * Returns true if the value was added to the set, that is if it was not
                     * already present.
                     */
                    function add(UintSet storage set, uint256 value) internal returns (bool) {
                        return _add(set._inner, bytes32(value));
                    }
                    /**
                     * @dev Removes a value from a set. O(1).
                     *
                     * Returns true if the value was removed from the set, that is if it was
                     * present.
                     */
                    function remove(UintSet storage set, uint256 value) internal returns (bool) {
                        return _remove(set._inner, bytes32(value));
                    }
                    /**
                     * @dev Returns true if the value is in the set. O(1).
                     */
                    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                        return _contains(set._inner, bytes32(value));
                    }
                    /**
                     * @dev Returns the number of values in the set. O(1).
                     */
                    function length(UintSet storage set) internal view returns (uint256) {
                        return _length(set._inner);
                    }
                    /**
                     * @dev Returns the value stored at position `index` in the set. O(1).
                     *
                     * Note that there are no guarantees on the ordering of values inside the
                     * array, and it may change when more values are added or removed.
                     *
                     * Requirements:
                     *
                     * - `index` must be strictly less than {length}.
                     */
                    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                        return uint256(_at(set._inner, index));
                    }
                    /**
                     * @dev Return the entire set in an array
                     *
                     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                     */
                    function values(UintSet storage set) internal view returns (uint256[] memory) {
                        bytes32[] memory store = _values(set._inner);
                        uint256[] memory result;
                        /// @solidity memory-safe-assembly
                        assembly {
                            result := store
                        }
                        return result;
                    }
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                import "../utils/MetaPtr.sol";
                import "../round/RoundImplementation.sol";
                /**
                 * @notice Defines the abstract contract for payout strategies
                 * for a round. Any new payout strategy would be expected to
                 * extend this abstract contract.
                 * Every PayoutStrategyImplementation contract would be unique to RoundImplementation
                 * and would be deployed before creating a round.
                 *
                 * Functions that are marked as `virtual` are expected to be overridden
                 * by the implementation contract.
                 *
                 * - updateDistribution
                 * - payout
                 *
                 * @dev
                 *  - Deployed before creating a round
                 *  - Funds are transferred to the payout contract from round only during payout
                 */
                abstract contract IPayoutStrategy {
                  using SafeERC20Upgradeable for IERC20Upgradeable;
                  // --- Constants ---
                  /// @notice round operator role
                  bytes32 public constant ROUND_OPERATOR_ROLE = keccak256("ROUND_OPERATOR");
                  /// @notice Locking duration
                  uint256 public constant LOCK_DURATION = 0 days;
                  // --- Data ---
                  /// @notice RoundImplementation address
                  address payable public roundAddress;
                  /// @notice Token address
                  address public tokenAddress;
                  /// MetaPtr containing the distribution
                  MetaPtr public distributionMetaPtr;
                  // @notice
                  bool public isReadyForPayout;
                  // --- Event ---
                  /// @notice Emitted when funds are withdrawn from the payout contract
                  event FundsWithdrawn(address indexed tokenAddress, uint256 amount, address withdrawAddress);
                  /// @notice Emitted when contract is ready for payout
                  event ReadyForPayout();
                  // --- Modifier ---
                  /// @notice modifier to check if sender is round contract.
                  modifier isRoundContract() {
                    require(roundAddress != address(0), "not linked to a round");
                    require(msg.sender == roundAddress, "not invoked by round");
                    _;
                  }
                  /// @notice modifier to check if sender is round operator.
                  modifier isRoundOperator() {
                    require(
                      RoundImplementation(roundAddress).hasRole(ROUND_OPERATOR_ROLE, msg.sender),
                      "not round operator"
                    );
                    _;
                  }
                  /// @notice modifier to check if round has ended.
                  modifier roundHasEnded() {
                    uint roundEndTime = RoundImplementation(roundAddress).roundEndTime();
                    require(block.timestamp >= roundEndTime,"round has not ended");
                    _;
                  }
                  // --- Core methods ---
                  /**
                   * @notice Invoked by RoundImplementation on creation to
                   * set the round for which the payout strategy is to be used
                   *
                   */
                  function init() external {
                    require(roundAddress == address(0x0), "roundAddress already set");
                    roundAddress = payable(msg.sender);
                    // set the token address
                    tokenAddress = RoundImplementation(roundAddress).token();
                    isReadyForPayout = false;
                  }
                  /**s
                   * @notice Invoked by RoundImplementation to upload distribution to the
                   * payout strategy
                   *
                   * @dev
                   * - ideally IPayoutStrategy implementation should emit events after
                   *   distribution is updated
                   * - would be invoked at the end of the round
                   *
                   * Modifiers:
                   *  - isRoundOperator
                   *  - roundHasEnded
                   *
                   * @param _encodedDistribution encoded distribution
                   */
                  function updateDistribution(bytes calldata _encodedDistribution) external virtual;
                  /// @notice Invoked by RoundImplementation to set isReadyForPayout
                  function setReadyForPayout() external payable isRoundContract roundHasEnded {
                    require(isReadyForPayout == false, "isReadyForPayout already set");
                    isReadyForPayout = true;
                    emit ReadyForPayout();
                  }
                  /**
                   * @notice Invoked by RoundImplementation to trigger payout
                   *
                   * @dev
                   * - could be used to trigger payout / enable payout
                   * - should be invoked only when isReadyForPayout is ttue
                   * - should emit event after every payout is triggered
                   *
                   * @param _encodedPayoutData encoded payout data
                   */
                  function payout(bytes[] calldata _encodedPayoutData) external virtual payable;
                  /**
                   * @notice Invoked by RoundImplementation to withdraw funds to
                   * withdrawAddress from the payout contract
                   *
                   * @param withdrawAddress withdraw funds address
                   */
                  function withdrawFunds(address payable withdrawAddress) external payable virtual isRoundOperator {
                    uint roundEndTime = RoundImplementation(roundAddress).roundEndTime();
                    require(block.timestamp >= roundEndTime + LOCK_DURATION, "Lock duration has not ended");
                    uint balance = _getTokenBalance();
                    if (tokenAddress == address(0)) { 
                      /// @dev native token
                      AddressUpgradeable.sendValue(
                        withdrawAddress,
                        balance
                      );
                    } else { 
                      /// @dev ERC20 token
                      IERC20Upgradeable(tokenAddress).safeTransfer(
                        withdrawAddress,
                        balance
                      );
                    }
                    emit FundsWithdrawn(tokenAddress, balance, withdrawAddress);
                  }
                  /**
                   * Util function to get token balance in the contract
                   */
                  function _getTokenBalance() internal view returns (uint) {
                    if (tokenAddress == address(0)) {
                      return address(this).balance;
                    } else {
                      return IERC20Upgradeable(tokenAddress).balanceOf(address(this));
                    }
                  }
                  receive() external payable {}
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "../utils/MetaPtr.sol";
                interface IRoundImplementation {
                    struct ApplicationStatus {
                        uint256 index;
                        uint256 statusRow;
                    }
                    function initialize(
                        bytes calldata encodedParameters,
                        address _alloSettings
                    ) external;
                    function updateMatchAmount(uint256 newAmount) external;
                    function updateRoundFeePercentage(uint32 newFeePercentage) external;
                    function updateRoundFeeAddress(address payable newFeeAddress) external;
                    function updateRoundMetaPtr(MetaPtr memory newRoundMetaPtr) external;
                    function updateApplicationMetaPtr(
                        MetaPtr memory newApplicationMetaPtr
                    ) external;
                    function updateStartAndEndTimes(
                        uint256 newApplicationsStartTime,
                        uint256 newApplicationsEndTime,
                        uint256 newRoundStartTime,
                        uint256 newRoundEndTime
                    ) external;
                    function applyToRound(
                        bytes32 projectID,
                        MetaPtr calldata newApplicationMetaPtr
                    ) external;
                    function getApplicationIndexesByProjectID(
                        bytes32 projectID
                    ) external view returns (uint256[] memory);
                    function setApplicationStatuses(
                        ApplicationStatus[] memory statuses
                    ) external;
                    function getApplicationStatus(
                        uint256 applicationIndex
                    ) external view returns (uint256);
                    function vote(bytes[] memory encodedVotes) external payable;
                    function setReadyForPayout() external payable;
                    function withdraw(address tokenAddress, address payable recipent) external;
                }
                
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "./IRoundImplementation.sol";
                import "@openzeppelin/contracts/access/AccessControlEnumerable.sol";
                import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
                import "@openzeppelin/contracts/utils/Address.sol";
                import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                import "../settings/AlloSettings.sol";
                import "../votingStrategy/IVotingStrategy.sol";
                import "../payoutStrategy/IPayoutStrategy.sol";
                import "../utils/MetaPtr.sol";
                /**
                 * @notice Contract deployed per Round which would managed by
                 * a group of ROUND_OPERATOR via the RoundFactory
                 *
                 */
                contract RoundImplementation is IRoundImplementation, AccessControlEnumerable, Initializable {
                  string public constant VERSION = "1.0.0";
                  // --- Libraries ---
                  using Address for address;
                  using SafeERC20 for IERC20;
                  // --- Roles ---
                  /// @notice round operator role
                  bytes32 public constant ROUND_OPERATOR_ROLE = keccak256("ROUND_OPERATOR");
                  // --- Events ---
                  /// @notice Emitted when match amount is updated
                  event MatchAmountUpdated(uint256 newAmount);
                   /// @notice Emitted when a Round fee percentage is updated
                  event RoundFeePercentageUpdated(uint32 roundFeePercentage);
                  /// @notice Emitted when a Round wallet address is updated
                  event RoundFeeAddressUpdated(address roundFeeAddress);
                  /// @notice Emitted when the round metaPtr is updated
                  event RoundMetaPtrUpdated(MetaPtr oldMetaPtr, MetaPtr newMetaPtr);
                  /// @notice Emitted when the application form metaPtr is updated
                  event ApplicationMetaPtrUpdated(MetaPtr oldMetaPtr, MetaPtr newMetaPtr);
                  /// @notice Emitted when application start time is updated
                  event ApplicationsStartTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when application end time is updated
                  event ApplicationsEndTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when a round start time is updated
                  event RoundStartTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when a round end time is updated
                  event RoundEndTimeUpdated(uint256 oldTime, uint256 newTime);
                  /// @notice Emitted when projects metaPtr is updated
                  event ProjectsMetaPtrUpdated(MetaPtr oldMetaPtr, MetaPtr newMetaPtr);
                  /// @notice Emitted when a project has applied to the round
                  event NewProjectApplication(bytes32 indexed projectID, uint256 applicationIndex, MetaPtr applicationMetaPtr);
                  /// @notice Emitted when protocol & round fees are paid
                  event PayFeeAndEscrowFundsToPayoutContract(uint256 matchAmountAfterFees, uint protocolFeeAmount, uint roundFeeAmount);
                  event ApplicationStatusesUpdated(uint256 indexed index, uint256 indexed status);
                  // --- Modifier ---
                  /// @notice modifier to check if round has not ended.
                  modifier roundHasNotEnded() {
                    // slither-disable-next-line timestamp
                    require(block.timestamp <= roundEndTime, "Round: Round has ended");
                     _;
                  }
                  /// @notice modifier to check if round has not ended.
                  modifier roundHasEnded() {
                    // slither-disable-next-line timestamp
                    require(block.timestamp > roundEndTime, "Round: Round has not ended");
                    _;
                  }
                  // --- Data ---
                  /// @notice Allo Config Contract Address
                  AlloSettings public alloSettings;
                  /// @notice Voting Strategy Contract Address
                  IVotingStrategy public votingStrategy;
                  /// @notice Payout Strategy Contract Address
                  IPayoutStrategy public payoutStrategy;
                  /// @notice Unix timestamp from when round can accept applications
                  uint256 public applicationsStartTime;
                  /// @notice Unix timestamp from when round stops accepting applications
                  uint256 public applicationsEndTime;
                  /// @notice Unix timestamp of the start of the round
                  uint256 public roundStartTime;
                  /// @notice Unix timestamp of the end of the round
                  uint256 public roundEndTime;
                  /// @notice Match Amount (excluding protocol fee & round fee)
                  uint256 public matchAmount;
                  /// @notice Token used to payout match amounts at the end of a round
                  address public token;
                  /// @notice Round fee percentage
                  uint32 public roundFeePercentage;
                  /// @notice Round fee address
                  address payable public roundFeeAddress;
                  /// @notice MetaPtr to the round metadata
                  MetaPtr public roundMetaPtr;
                  /// @notice MetaPtr to the application form schema
                  MetaPtr public applicationMetaPtr;
                  // --- Struct ---
                  struct InitAddress {
                    IVotingStrategy votingStrategy; // Deployed voting strategy contract
                    IPayoutStrategy payoutStrategy; // Deployed payout strategy contract
                  }
                  struct InitRoundTime {
                    uint256 applicationsStartTime; // Unix timestamp from when round can accept applications
                    uint256 applicationsEndTime; // Unix timestamp from when round stops accepting applications
                    uint256 roundStartTime; // Unix timestamp of the start of the round
                    uint256 roundEndTime; // Unix timestamp of the end of the round
                  }
                  struct InitMetaPtr {
                    MetaPtr roundMetaPtr; // MetaPtr to the round metadata
                    MetaPtr applicationMetaPtr; // MetaPtr to the application form schema
                  }
                  struct InitRoles {
                    address[] adminRoles; // Addresses to be granted DEFAULT_ADMIN_ROLE
                    address[] roundOperators; // Addresses to be granted ROUND_OPERATOR_ROLE
                  }
                  struct Application {
                    bytes32 projectID;
                    uint256 applicationIndex;
                    MetaPtr metaPtr;
                  }
                  uint256 public nextApplicationIndex;
                  // An array of applications, each new application is appended to the array
                  Application[] public applications;
                  mapping(bytes32 => uint256[]) public applicationsIndexesByProjectID;
                  // This is a packed array of booleans.
                  // statuses[0] is the first row of the bitmap and allows to store 256 bits to describe
                  // the status of 256 projects.
                  // statuses[1] is the second row, and so on.
                  // Instead of using 1 bit for each application status, we use 2 bits to allow 4 statuses:
                  // 0: pending
                  // 1: approved
                  // 2: rejected
                  // 3: canceled
                  // Since it's a mapping the storage it's pre-allocated with zero values,
                  // so if we check the status of an existing application, the value is by default 0 (pending).
                  // If we want to check the status of an application, we take its index from the `applications` array
                  // and convert it to the 2-bits position in the bitmap.
                  mapping(uint256 => uint256) public applicationStatusesBitMap;
                  // --- Core methods ---
                  /**
                   * @notice Instantiates a new round
                   * @param encodedParameters Encoded parameters for program creation
                   * @dev encodedParameters
                   *  - _initAddress Related contract / wallet addresses
                   *  - _initRoundTime Round timestamps
                   *  - _feePercentage Fee percentage
                   *  - _matchAmount Amount of tokens in the matching pool
                   *  - _token Address of the ERC20/native token for accepting matching pool contributions
                   *  - _initMetaPtr Round metaPtrs
                   *  - _initRoles Round roles
                   */
                  function initialize(
                    bytes calldata encodedParameters,
                    address _alloSettings
                  ) external initializer {
                    // Decode _encodedParameters
                    (
                      InitAddress memory _initAddress,
                      InitRoundTime memory _initRoundTime,
                      uint256 _matchAmount,
                      address _token,
                      uint32 _roundFeePercentage,
                      address payable _roundFeeAddress,
                      InitMetaPtr memory _initMetaPtr,
                      InitRoles memory _initRoles
                    ) = abi.decode(
                      encodedParameters, (
                      (InitAddress),
                      (InitRoundTime),
                      uint256,
                      address,
                      uint32,
                      address,
                      (InitMetaPtr),
                      (InitRoles)
                    ));
                    // slither-disable-next-line timestamp
                    require(
                      _initRoundTime.applicationsStartTime >= block.timestamp,
                      "Round: Time has already passed"
                    );
                    require(
                      _initRoundTime.applicationsEndTime > _initRoundTime.applicationsStartTime,
                      "Round: App end is before app start"
                    );
                    require(
                      _initRoundTime.roundEndTime >= _initRoundTime.applicationsEndTime,
                      "Round: Round end is before app end"
                    );
                    require(
                      _initRoundTime.roundEndTime > _initRoundTime.roundStartTime,
                      "Round: Round end is before round start"
                    );
                    require(
                      _initRoundTime.roundStartTime >= _initRoundTime.applicationsStartTime,
                      "Round: Round start is before app start"
                    );
                    alloSettings = AlloSettings(_alloSettings);
                    votingStrategy = _initAddress.votingStrategy;
                    payoutStrategy = _initAddress.payoutStrategy;
                    applicationsStartTime = _initRoundTime.applicationsStartTime;
                    applicationsEndTime = _initRoundTime.applicationsEndTime;
                    roundStartTime = _initRoundTime.roundStartTime;
                    roundEndTime = _initRoundTime.roundEndTime;
                    token = _token;
                    // Invoke init on voting contract
                    votingStrategy.init();
                    // Invoke init on payout contract
                    payoutStrategy.init();
                    matchAmount = _matchAmount;
                    roundFeePercentage = _roundFeePercentage;
                    roundFeeAddress = _roundFeeAddress;
                    roundMetaPtr = _initMetaPtr.roundMetaPtr;
                    applicationMetaPtr = _initMetaPtr.applicationMetaPtr;
                    // Assigning default admin role
                    for (uint256 i = 0; i < _initRoles.adminRoles.length; ++i) {
                      _grantRole(DEFAULT_ADMIN_ROLE, _initRoles.adminRoles[i]);
                    }
                    // Assigning round operators
                    for (uint256 i = 0; i < _initRoles.roundOperators.length; ++i) {
                      _grantRole(ROUND_OPERATOR_ROLE, _initRoles.roundOperators[i]);
                    }
                  }
                  // @notice Update match amount (only by ROUND_OPERATOR_ROLE)
                  /// @param newAmount new Amount
                  function updateMatchAmount(uint256 newAmount) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    require(newAmount > matchAmount, "Round: Lesser than current match amount");
                    matchAmount = newAmount;
                    emit MatchAmountUpdated(newAmount);
                  }
                  // @notice Update round fee percentage (only by ROUND_OPERATOR_ROLE)
                  /// @param newFeePercentage new fee percentage
                  function updateRoundFeePercentage(uint32 newFeePercentage) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    roundFeePercentage = newFeePercentage;
                    emit RoundFeePercentageUpdated(roundFeePercentage);
                  }
                  // @notice Update round fee address (only by ROUND_OPERATOR_ROLE)
                  /// @param newFeeAddress new fee address
                  function updateRoundFeeAddress(address payable newFeeAddress) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    roundFeeAddress = newFeeAddress;
                    emit RoundFeeAddressUpdated(roundFeeAddress);
                  }
                  // @notice Update roundMetaPtr (only by ROUND_OPERATOR_ROLE)
                  /// @param newRoundMetaPtr new roundMetaPtr
                  function updateRoundMetaPtr(MetaPtr memory newRoundMetaPtr) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    emit RoundMetaPtrUpdated(roundMetaPtr, newRoundMetaPtr);
                    roundMetaPtr = newRoundMetaPtr;
                  }
                  // @notice Update applicationMetaPtr (only by ROUND_OPERATOR_ROLE)
                  /// @param newApplicationMetaPtr new applicationMetaPtr
                  function updateApplicationMetaPtr(MetaPtr memory newApplicationMetaPtr) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    emit ApplicationMetaPtrUpdated(applicationMetaPtr, newApplicationMetaPtr);
                    applicationMetaPtr = newApplicationMetaPtr;
                  }
                  /// @notice Update application, round start & end times (only by ROUND_OPERATOR_ROLE)
                  /// @dev Only updates if new time is in the future and current set time is also in the future
                  /// @param newApplicationsStartTime new applicationsStartTime
                  /// @param newApplicationsEndTime new applicationsEndTime
                  /// @param newRoundStartTime new roundStartTime
                  /// @param newRoundEndTime new roundEndTime
                  function updateStartAndEndTimes(
                    uint256 newApplicationsStartTime,
                    uint256 newApplicationsEndTime,
                    uint256 newRoundStartTime,
                    uint256 newRoundEndTime
                  ) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    // slither-disable-next-line timestamp
                    require(newApplicationsStartTime < newApplicationsEndTime, "Round: Application end is before application start");
                    require(newRoundStartTime < newRoundEndTime, "Round: Round end is before round start");
                    require(newApplicationsStartTime <= newRoundStartTime, "Round: Round start is before application start");
                    require(newApplicationsEndTime <= newRoundEndTime, "Round: Round end is before application end");
                    require(block.timestamp <= newApplicationsStartTime, "Round: Time has already passed");
                    if (
                      applicationsStartTime >= block.timestamp &&
                      newApplicationsStartTime != applicationsStartTime
                    ) {
                      emit ApplicationsStartTimeUpdated(applicationsStartTime, newApplicationsStartTime);
                      applicationsStartTime = newApplicationsStartTime;
                    }
                    if (
                      applicationsEndTime >= block.timestamp &&
                      newApplicationsEndTime != applicationsEndTime
                    ) {
                      emit ApplicationsEndTimeUpdated(applicationsEndTime, newApplicationsEndTime);
                      applicationsEndTime = newApplicationsEndTime;
                    }
                    if (
                      roundStartTime >= block.timestamp &&
                      newRoundStartTime != roundStartTime
                    ) {
                      emit RoundStartTimeUpdated(roundStartTime, newRoundStartTime);
                      roundStartTime = newRoundStartTime;
                    }
                    if (
                      roundEndTime >= block.timestamp &&
                      newRoundEndTime != roundEndTime
                    ) {
                      emit RoundEndTimeUpdated(roundEndTime, newRoundEndTime);
                      roundEndTime = newRoundEndTime;
                    }
                  }
                  /// @notice Submit a project application
                  /// @param projectID unique hash of the project
                  /// @param newApplicationMetaPtr appliction metaPtr
                  function applyToRound(bytes32 projectID, MetaPtr calldata newApplicationMetaPtr) external {
                    // slither-disable-next-line timestamp
                    require(
                      applicationsStartTime <= block.timestamp  &&
                      block.timestamp <= applicationsEndTime,
                      "Round: Applications period not started or over"
                    );
                    applications.push(Application(projectID, nextApplicationIndex, newApplicationMetaPtr));
                    applicationsIndexesByProjectID[projectID].push(nextApplicationIndex);
                    emit NewProjectApplication(projectID, nextApplicationIndex, newApplicationMetaPtr);
                    nextApplicationIndex++;
                  }
                  /// @notice Get all applications of a projectID
                  /// @param projectID unique hash of the project
                  /// @return applicationIndexes indexes of the applications
                  function getApplicationIndexesByProjectID(bytes32 projectID) external view returns(uint256[] memory) {
                    return applicationsIndexesByProjectID[projectID];
                  }
                  // Statuses:
                  // * 0 - pending
                  // * 1 - approved
                  // * 2 - rejected
                  // * 3 - canceled
                  /// Set application statuses
                  /// @param statuses new statuses
                  function setApplicationStatuses(ApplicationStatus[] memory statuses) external roundHasNotEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    for (uint256 i = 0; i < statuses.length;) {
                      uint256 rowIndex = statuses[i].index;
                      uint256 fullRow = statuses[i].statusRow;
                      applicationStatusesBitMap[rowIndex] = fullRow;
                      emit ApplicationStatusesUpdated(rowIndex, fullRow);
                      unchecked {
                        i++;
                      }
                    }
                  }
                  /// @notice Get application status
                  /// @param applicationIndex index of the application
                  /// @return status status of the application
                  function getApplicationStatus(uint256 applicationIndex) external view returns(uint256) {
                    require(applicationIndex < applications.length, "Round: Application does not exist");
                    uint256 rowIndex = applicationIndex / 128;
                    uint256 colIndex = (applicationIndex % 128) * 2;
                    uint256 currentRow = applicationStatusesBitMap[rowIndex];
                    uint256 status = (currentRow >> colIndex) & 3;
                    return status;
                  }
                  /// @notice Invoked by voter to cast votes
                  /// @param encodedVotes encoded vote
                  function vote(bytes[] memory encodedVotes) external payable {
                    // slither-disable-next-line timestamp
                    require(
                      roundStartTime <= block.timestamp &&
                      block.timestamp <= roundEndTime,
                      "Round: Round is not active"
                    );
                    votingStrategy.vote{value: msg.value}(encodedVotes, msg.sender);
                  }
                  /// @notice Pay Protocol & Round Fees and transfer funds to payout contract (only by ROUND_OPERATOR_ROLE)
                  function setReadyForPayout() external payable roundHasEnded onlyRole(ROUND_OPERATOR_ROLE) {
                    uint256 fundsInContract = _getTokenBalance(token);
                    uint32 denominator = alloSettings.DENOMINATOR();
                    uint256 protocolFeeAmount = (matchAmount * alloSettings.protocolFeePercentage()) / denominator;
                    uint256 roundFeeAmount = (matchAmount * roundFeePercentage) / denominator;
                    // total funds needed for payout
                    uint256 neededFunds = matchAmount + protocolFeeAmount + roundFeeAmount;
                    require(fundsInContract >= neededFunds, "Round: Not enough funds in contract");
                    // deduct protocol fee
                    if (protocolFeeAmount > 0) {
                      address payable protocolTreasury = alloSettings.protocolTreasury();
                      _transferAmount(protocolTreasury, protocolFeeAmount, token);
                    }
                    // deduct round fee
                    if (roundFeeAmount > 0) {
                      _transferAmount(roundFeeAddress, roundFeeAmount, token);
                    }
                    // update funds in contract after fee deduction
                    fundsInContract = _getTokenBalance(token);
                    // transfer funds to payout contract
                    if (token == address(0)) {
                      payoutStrategy.setReadyForPayout{value: fundsInContract}();
                    } else {
                      IERC20(token).safeTransfer(address(payoutStrategy), fundsInContract);
                      payoutStrategy.setReadyForPayout();
                    }
                    emit PayFeeAndEscrowFundsToPayoutContract(fundsInContract, protocolFeeAmount, roundFeeAmount);
                  }
                  /// @notice Withdraw funds from the contract (only by ROUND_OPERATOR_ROLE)
                  /// @param tokenAddress token address
                  /// @param recipent recipient address
                  function withdraw(address tokenAddress, address payable recipent) external onlyRole(ROUND_OPERATOR_ROLE) {
                    require(tokenAddress != token, "Round: Cannot withdraw round token");
                    _transferAmount(recipent, _getTokenBalance(tokenAddress), tokenAddress);
                  }
                  /// @notice Util function to get token balance in the contract
                  /// @param tokenAddress token address
                  function _getTokenBalance(address tokenAddress) private view returns (uint256) {
                    if (tokenAddress == address(0)) {
                      return address(this).balance;
                    } else {
                      return IERC20(tokenAddress).balanceOf(address(this));
                    }
                  }
                  /// @notice Util function to transfer amount to recipient
                  /// @param _recipient recipient address
                  /// @param _amount amount to transfer
                  /// @param _tokenAddress token address
                  function _transferAmount(address payable _recipient, uint256 _amount, address _tokenAddress) private {
                    if (_tokenAddress == address(0)) {
                      Address.sendValue(_recipient, _amount);
                    } else {
                      IERC20(_tokenAddress).safeTransfer(_recipient, _amount);
                    }
                  }
                  receive() external payable {}
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
                contract AlloSettings is OwnableUpgradeable {
                  string public constant VERSION = "1.0.0";
                  // 1000 * 100
                  uint24 public constant DENOMINATOR = 100000;
                  // --- Data ---
                  /// @notice Address of the protocol treasury
                  address payable public protocolTreasury;
                  /// @notice Protocol fee percentage
                  /// 100% = 100_000 | 10% = 10_000 | 1% = 1_000 | 0.1% = 100 | 0.01% = 10
                  uint24 public protocolFeePercentage;
                  // --- Event ---
                  /// @notice Emitted when protocol fee percentage is updated
                  event ProtocolFeePercentageUpdated(uint24 protocolFeePercentage);
                  /// @notice Emitted when a protocol wallet address is updated
                  event ProtocolTreasuryUpdated(address protocolTreasuryAddress);
                  /// @notice constructor function which ensure deployer is set as owner
                  function initialize() external initializer {
                    __Context_init_unchained();
                    __Ownable_init_unchained();
                  }
                  // --- Core methods ---
                  /// @notice Set the protocol fee percentage
                  /// @param _protocolFeePercentage The new protocol fee percentage
                  function updateProtocolFeePercentage(uint24 _protocolFeePercentage) external onlyOwner {
                    require(_protocolFeePercentage <= DENOMINATOR , "value exceeds 100%");
                    protocolFeePercentage = _protocolFeePercentage;
                    emit ProtocolFeePercentageUpdated(protocolFeePercentage);
                  }
                  /// @notice Set the protocol treasury address
                  /// @param _protocolTreasury The new protocol treasury address
                  function updateProtocolTreasury(address payable _protocolTreasury) external onlyOwner {
                    protocolTreasury = _protocolTreasury;
                    emit ProtocolTreasuryUpdated(protocolTreasury);
                  }
                }// SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                struct MetaPtr {
                  /// @notice Protocol ID corresponding to a specific protocol.
                  /// More info at https://github.com/allo-protocol/contracts/tree/main/docs/MetaPtrProtocol.md
                  uint256 protocol;
                  
                  /// @notice Pointer to fetch metadata for the specified protocol
                  string pointer;
                }// SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                /**
                 * @notice Defines the abstract contract for voting algorithms on grants
                 * within a round. Any new voting algorithm would be expected to
                 * extend this abstract contract.
                 * Every IVotingStrategy contract would be unique to RoundImplementation
                 * and would be deployed before creating a round
                 */
                abstract contract IVotingStrategy {
                   // --- Data ---
                  /// @notice Round address
                  address public roundAddress;
                  // --- Modifier ---
                  /// @notice modifier to check if sender is round contract.
                  modifier isRoundContract() {
                    require(roundAddress != address(0), "error: voting contract not linked to a round");
                    require(msg.sender == roundAddress, "error: can be invoked only by round contract");
                    _;
                  }
                  // --- Core methods ---
                  /**
                   * @notice Invoked by RoundImplementation on creation to
                   * set the round for which the voting contracts is to be used
                   *
                   */
                  function init() external {
                    require(roundAddress == address(0), "init: roundAddress already set");
                    roundAddress = msg.sender;
                  }
                  /**
                   * @notice Invoked by RoundImplementation to allow voter to case
                   * vote for grants during a round.
                   *
                   * @dev
                   * - allows contributor to do cast multiple votes which could be weighted.
                   * - should be invoked by RoundImplementation contract
                   * - ideally IVotingStrategy implementation should emit events after a vote is cast
                   * - this would be triggered when a voter casts their vote via grant explorer
                   *
                   * @param _encodedVotes encoded votes
                   * @param _voterAddress voter address
                   */
                  function vote(bytes[] calldata _encodedVotes, address _voterAddress) external virtual payable;
                }
                

                File 7 of 8: QuadraticFundingVotingStrategyImplementation
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                pragma solidity ^0.8.2;
                import "../../utils/AddressUpgradeable.sol";
                /**
                 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                 *
                 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                 * case an upgrade adds a module that needs to be initialized.
                 *
                 * For example:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * contract MyToken is ERC20Upgradeable {
                 *     function initialize() initializer public {
                 *         __ERC20_init("MyToken", "MTK");
                 *     }
                 * }
                 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                 *     function initializeV2() reinitializer(2) public {
                 *         __ERC20Permit_init("MyToken");
                 *     }
                 * }
                 * ```
                 *
                 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                 *
                 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                 *
                 * [CAUTION]
                 * ====
                 * Avoid leaving a contract uninitialized.
                 *
                 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                 *
                 * [.hljs-theme-light.nopadding]
                 * ```
                 * /// @custom:oz-upgrades-unsafe-allow constructor
                 * constructor() {
                 *     _disableInitializers();
                 * }
                 * ```
                 * ====
                 */
                abstract contract Initializable {
                    /**
                     * @dev Indicates that the contract has been initialized.
                     * @custom:oz-retyped-from bool
                     */
                    uint8 private _initialized;
                    /**
                     * @dev Indicates that the contract is in the process of being initialized.
                     */
                    bool private _initializing;
                    /**
                     * @dev Triggered when the contract has been initialized or reinitialized.
                     */
                    event Initialized(uint8 version);
                    /**
                     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                     * `onlyInitializing` functions can be used to initialize parent contracts.
                     *
                     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                     * constructor.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier initializer() {
                        bool isTopLevelCall = !_initializing;
                        require(
                            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                            "Initializable: contract is already initialized"
                        );
                        _initialized = 1;
                        if (isTopLevelCall) {
                            _initializing = true;
                        }
                        _;
                        if (isTopLevelCall) {
                            _initializing = false;
                            emit Initialized(1);
                        }
                    }
                    /**
                     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                     * used to initialize parent contracts.
                     *
                     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                     * are added through upgrades and that require initialization.
                     *
                     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                     * cannot be nested. If one is invoked in the context of another, execution will revert.
                     *
                     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                     * a contract, executing them in the right order is up to the developer or operator.
                     *
                     * WARNING: setting the version to 255 will prevent any future reinitialization.
                     *
                     * Emits an {Initialized} event.
                     */
                    modifier reinitializer(uint8 version) {
                        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                        _initialized = version;
                        _initializing = true;
                        _;
                        _initializing = false;
                        emit Initialized(version);
                    }
                    /**
                     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                     * {initializer} and {reinitializer} modifiers, directly or indirectly.
                     */
                    modifier onlyInitializing() {
                        require(_initializing, "Initializable: contract is not initializing");
                        _;
                    }
                    /**
                     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                     * through proxies.
                     *
                     * Emits an {Initialized} event the first time it is successfully executed.
                     */
                    function _disableInitializers() internal virtual {
                        require(!_initializing, "Initializable: contract is initializing");
                        if (_initialized < type(uint8).max) {
                            _initialized = type(uint8).max;
                            emit Initialized(type(uint8).max);
                        }
                    }
                    /**
                     * @dev Returns the highest version that has been initialized. See {reinitializer}.
                     */
                    function _getInitializedVersion() internal view returns (uint8) {
                        return _initialized;
                    }
                    /**
                     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                     */
                    function _isInitializing() internal view returns (bool) {
                        return _initializing;
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)
                pragma solidity ^0.8.0;
                import "../proxy/utils/Initializable.sol";
                /**
                 * @dev Contract module that helps prevent reentrant calls to a function.
                 *
                 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                 * available, which can be applied to functions to make sure there are no nested
                 * (reentrant) calls to them.
                 *
                 * Note that because there is a single `nonReentrant` guard, functions marked as
                 * `nonReentrant` may not call one another. This can be worked around by making
                 * those functions `private`, and then adding `external` `nonReentrant` entry
                 * points to them.
                 *
                 * TIP: If you would like to learn more about reentrancy and alternative ways
                 * to protect against it, check out our blog post
                 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                 */
                abstract contract ReentrancyGuardUpgradeable is Initializable {
                    // Booleans are more expensive than uint256 or any type that takes up a full
                    // word because each write operation emits an extra SLOAD to first read the
                    // slot's contents, replace the bits taken up by the boolean, and then write
                    // back. This is the compiler's defense against contract upgrades and
                    // pointer aliasing, and it cannot be disabled.
                    // The values being non-zero value makes deployment a bit more expensive,
                    // but in exchange the refund on every call to nonReentrant will be lower in
                    // amount. Since refunds are capped to a percentage of the total
                    // transaction's gas, it is best to keep them low in cases like this one, to
                    // increase the likelihood of the full refund coming into effect.
                    uint256 private constant _NOT_ENTERED = 1;
                    uint256 private constant _ENTERED = 2;
                    uint256 private _status;
                    function __ReentrancyGuard_init() internal onlyInitializing {
                        __ReentrancyGuard_init_unchained();
                    }
                    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                        _status = _NOT_ENTERED;
                    }
                    /**
                     * @dev Prevents a contract from calling itself, directly or indirectly.
                     * Calling a `nonReentrant` function from another `nonReentrant`
                     * function is not supported. It is possible to prevent this from happening
                     * by making the `nonReentrant` function external, and making it call a
                     * `private` function that does the actual work.
                     */
                    modifier nonReentrant() {
                        _nonReentrantBefore();
                        _;
                        _nonReentrantAfter();
                    }
                    function _nonReentrantBefore() private {
                        // On the first call to nonReentrant, _status will be _NOT_ENTERED
                        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                        // Any calls to nonReentrant after this point will fail
                        _status = _ENTERED;
                    }
                    function _nonReentrantAfter() private {
                        // By storing the original value once again, a refund is triggered (see
                        // https://eips.ethereum.org/EIPS/eip-2200)
                        _status = _NOT_ENTERED;
                    }
                    /**
                     * @dev This empty reserved space is put in place to allow future versions to add new
                     * variables without shifting down storage in the inheritance chain.
                     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                     */
                    uint256[49] private __gap;
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20PermitUpgradeable {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20Upgradeable {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                pragma solidity ^0.8.0;
                import "../IERC20Upgradeable.sol";
                import "../extensions/draft-IERC20PermitUpgradeable.sol";
                import "../../../utils/AddressUpgradeable.sol";
                /**
                 * @title SafeERC20
                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                 * contract returns false). Tokens that return no value (and instead revert or
                 * throw on failure) are also supported, non-reverting calls are assumed to be
                 * successful.
                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                 */
                library SafeERC20Upgradeable {
                    using AddressUpgradeable for address;
                    function safeTransfer(
                        IERC20Upgradeable token,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                    }
                    function safeTransferFrom(
                        IERC20Upgradeable token,
                        address from,
                        address to,
                        uint256 value
                    ) internal {
                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                    }
                    /**
                     * @dev Deprecated. This function has issues similar to the ones found in
                     * {IERC20-approve}, and its usage is discouraged.
                     *
                     * Whenever possible, use {safeIncreaseAllowance} and
                     * {safeDecreaseAllowance} instead.
                     */
                    function safeApprove(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        // safeApprove should only be called when setting an initial allowance,
                        // or when resetting it to zero. To increase and decrease it, use
                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                        require(
                            (value == 0) || (token.allowance(address(this), spender) == 0),
                            "SafeERC20: approve from non-zero to non-zero allowance"
                        );
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                    }
                    function safeIncreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 newAllowance = token.allowance(address(this), spender) + value;
                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                    }
                    function safeDecreaseAllowance(
                        IERC20Upgradeable token,
                        address spender,
                        uint256 value
                    ) internal {
                        unchecked {
                            uint256 oldAllowance = token.allowance(address(this), spender);
                            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                            uint256 newAllowance = oldAllowance - value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    }
                    function safePermit(
                        IERC20PermitUpgradeable token,
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal {
                        uint256 nonceBefore = token.nonces(owner);
                        token.permit(owner, spender, value, deadline, v, r, s);
                        uint256 nonceAfter = token.nonces(owner);
                        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                    }
                    /**
                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                     * @param token The token targeted by the call.
                     * @param data The call data (encoded using abi.encode or one of its variants).
                     */
                    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                        // the target address contains contract code and also asserts for success in the low-level call.
                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                        if (returndata.length > 0) {
                            // Return data is optional
                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                pragma solidity ^0.8.1;
                /**
                 * @dev Collection of functions related to the address type
                 */
                library AddressUpgradeable {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                        return account.code.length > 0;
                    }
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                    }
                    /**
                     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                     *
                     * _Available since v4.8._
                     */
                    function verifyCallResultFromTarget(
                        address target,
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        if (success) {
                            if (returndata.length == 0) {
                                // only check isContract if the call was successful and the return data is empty
                                // otherwise we already know that it was a contract
                                require(isContract(target), "Address: call to non-contract");
                            }
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    /**
                     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason or using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            _revert(returndata, errorMessage);
                        }
                    }
                    function _revert(bytes memory returndata, string memory errorMessage) private pure {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
                            /// @solidity memory-safe-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                /**
                 * @notice Defines the abstract contract for voting algorithms on grants
                 * within a round. Any new voting algorithm would be expected to
                 * extend this abstract contract.
                 * Every IVotingStrategy contract would be unique to RoundImplementation
                 * and would be deployed before creating a round
                 */
                abstract contract IVotingStrategy {
                   // --- Data ---
                  /// @notice Round address
                  address public roundAddress;
                  // --- Modifier ---
                  /// @notice modifier to check if sender is round contract.
                  modifier isRoundContract() {
                    require(roundAddress != address(0), "error: voting contract not linked to a round");
                    require(msg.sender == roundAddress, "error: can be invoked only by round contract");
                    _;
                  }
                  // --- Core methods ---
                  /**
                   * @notice Invoked by RoundImplementation on creation to
                   * set the round for which the voting contracts is to be used
                   *
                   */
                  function init() external {
                    require(roundAddress == address(0), "init: roundAddress already set");
                    roundAddress = msg.sender;
                  }
                  /**
                   * @notice Invoked by RoundImplementation to allow voter to case
                   * vote for grants during a round.
                   *
                   * @dev
                   * - allows contributor to do cast multiple votes which could be weighted.
                   * - should be invoked by RoundImplementation contract
                   * - ideally IVotingStrategy implementation should emit events after a vote is cast
                   * - this would be triggered when a voter casts their vote via grant explorer
                   *
                   * @param _encodedVotes encoded votes
                   * @param _voterAddress voter address
                   */
                  function vote(bytes[] calldata _encodedVotes, address _voterAddress) external virtual payable;
                }
                // SPDX-License-Identifier: AGPL-3.0-only
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
                import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
                import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                import "../IVotingStrategy.sol";
                /**
                 * Allows voters to cast multiple weighted votes to grants with one transaction
                 * This is inspired from BulkCheckout documented over at:
                 * https://github.com/gitcoinco/BulkTransactions/blob/master/contracts/BulkCheckout.sol
                 *
                 * Emits event upon every transfer.
                 */
                contract QuadraticFundingVotingStrategyImplementation is IVotingStrategy, Initializable, ReentrancyGuardUpgradeable {
                  using SafeERC20Upgradeable for IERC20Upgradeable;
                  string public constant VERSION = "0.2.0";
                  // --- Event ---
                  /// @notice Emitted when a new vote is sent
                  event Voted(
                    address token,                    // voting token
                    uint256 amount,                   // voting amount
                    address indexed voter,            // voter address
                    address grantAddress,             // grant address
                    bytes32 indexed projectId,        // project id
                    uint256 applicationIndex,         // application index
                    address indexed roundAddress      // round address
                  );
                  // --- Core methods ---
                  function initialize() external initializer {
                    // empty initializer
                  }
                  /**
                   * @notice Invoked by RoundImplementation which allows
                   * a voted to cast weighted votes to multiple grants during a round
                   *
                   * @dev
                   * - more voters -> higher the gas
                   * - this would be triggered when a voter casts their vote via grant explorer
                   * - can be invoked by the round
                   * - supports ERC20 and Native token transfer
                   *
                   * @param encodedVotes encoded list of votes
                   * @param voterAddress voter address
                   */
                  function vote(bytes[] calldata encodedVotes, address voterAddress) external override payable nonReentrant isRoundContract {
                    uint256 msgValue = 0;
                    /// @dev iterate over multiple donations and transfer funds
                    for (uint256 i = 0; i < encodedVotes.length; i++) {
                      /// @dev decode encoded vote
                      (
                        address _token,
                        uint256 _amount,
                        address _grantAddress,
                        bytes32 _projectId,
                        uint256 _applicationIndex
                      ) = abi.decode(encodedVotes[i], (
                        address,
                        uint256,
                        address,
                        bytes32,
                        uint256
                      ));
                      if (_token == address(0)) {
                        /// @dev native token transfer to grant address
                        // slither-disable-next-line reentrancy-events
                        msgValue += _amount;
                        AddressUpgradeable.sendValue(payable(_grantAddress), _amount);
                      } else {
                        /// @dev erc20 transfer to grant address
                        // slither-disable-next-line arbitrary-send-erc20,reentrancy-events,
                        SafeERC20Upgradeable.safeTransferFrom(
                          IERC20Upgradeable(_token),
                          voterAddress,
                          _grantAddress,
                          _amount
                        );
                      }
                      /// @dev emit event for transfer
                      emit Voted(
                        _token,
                        _amount,
                        voterAddress,
                        _grantAddress,
                        _projectId,
                        _applicationIndex,
                        msg.sender
                      );
                    }
                    require(msgValue == msg.value, "msg.value does not match vote amount");
                  }
                }
                

                File 8 of 8: GnosisSafe
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                import "./base/ModuleManager.sol";
                import "./base/OwnerManager.sol";
                import "./base/FallbackManager.sol";
                import "./base/GuardManager.sol";
                import "./common/EtherPaymentFallback.sol";
                import "./common/Singleton.sol";
                import "./common/SignatureDecoder.sol";
                import "./common/SecuredTokenTransfer.sol";
                import "./common/StorageAccessible.sol";
                import "./interfaces/ISignatureValidator.sol";
                import "./external/GnosisSafeMath.sol";
                /// @title Gnosis Safe - A multisignature wallet with support for confirmations using signed messages based on ERC191.
                /// @author Stefan George - <[email protected]>
                /// @author Richard Meissner - <[email protected]>
                contract GnosisSafe is
                    EtherPaymentFallback,
                    Singleton,
                    ModuleManager,
                    OwnerManager,
                    SignatureDecoder,
                    SecuredTokenTransfer,
                    ISignatureValidatorConstants,
                    FallbackManager,
                    StorageAccessible,
                    GuardManager
                {
                    using GnosisSafeMath for uint256;
                    string public constant VERSION = "1.3.0";
                    // keccak256(
                    //     "EIP712Domain(uint256 chainId,address verifyingContract)"
                    // );
                    bytes32 private constant DOMAIN_SEPARATOR_TYPEHASH = 0x47e79534a245952e8b16893a336b85a3d9ea9fa8c573f3d803afb92a79469218;
                    // keccak256(
                    //     "SafeTx(address to,uint256 value,bytes data,uint8 operation,uint256 safeTxGas,uint256 baseGas,uint256 gasPrice,address gasToken,address refundReceiver,uint256 nonce)"
                    // );
                    bytes32 private constant SAFE_TX_TYPEHASH = 0xbb8310d486368db6bd6f849402fdd73ad53d316b5a4b2644ad6efe0f941286d8;
                    event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler);
                    event ApproveHash(bytes32 indexed approvedHash, address indexed owner);
                    event SignMsg(bytes32 indexed msgHash);
                    event ExecutionFailure(bytes32 txHash, uint256 payment);
                    event ExecutionSuccess(bytes32 txHash, uint256 payment);
                    uint256 public nonce;
                    bytes32 private _deprecatedDomainSeparator;
                    // Mapping to keep track of all message hashes that have been approve by ALL REQUIRED owners
                    mapping(bytes32 => uint256) public signedMessages;
                    // Mapping to keep track of all hashes (message or transaction) that have been approve by ANY owners
                    mapping(address => mapping(bytes32 => uint256)) public approvedHashes;
                    // This constructor ensures that this contract can only be used as a master copy for Proxy contracts
                    constructor() {
                        // By setting the threshold it is not possible to call setup anymore,
                        // so we create a Safe with 0 owners and threshold 1.
                        // This is an unusable Safe, perfect for the singleton
                        threshold = 1;
                    }
                    /// @dev Setup function sets initial storage of contract.
                    /// @param _owners List of Safe owners.
                    /// @param _threshold Number of required confirmations for a Safe transaction.
                    /// @param to Contract address for optional delegate call.
                    /// @param data Data payload for optional delegate call.
                    /// @param fallbackHandler Handler for fallback calls to this contract
                    /// @param paymentToken Token that should be used for the payment (0 is ETH)
                    /// @param payment Value that should be paid
                    /// @param paymentReceiver Adddress that should receive the payment (or 0 if tx.origin)
                    function setup(
                        address[] calldata _owners,
                        uint256 _threshold,
                        address to,
                        bytes calldata data,
                        address fallbackHandler,
                        address paymentToken,
                        uint256 payment,
                        address payable paymentReceiver
                    ) external {
                        // setupOwners checks if the Threshold is already set, therefore preventing that this method is called twice
                        setupOwners(_owners, _threshold);
                        if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
                        // As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules
                        setupModules(to, data);
                        if (payment > 0) {
                            // To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself)
                            // baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment
                            handlePayment(payment, 0, 1, paymentToken, paymentReceiver);
                        }
                        emit SafeSetup(msg.sender, _owners, _threshold, to, fallbackHandler);
                    }
                    /// @dev Allows to execute a Safe transaction confirmed by required number of owners and then pays the account that submitted the transaction.
                    ///      Note: The fees are always transferred, even if the user transaction fails.
                    /// @param to Destination address of Safe transaction.
                    /// @param value Ether value of Safe transaction.
                    /// @param data Data payload of Safe transaction.
                    /// @param operation Operation type of Safe transaction.
                    /// @param safeTxGas Gas that should be used for the Safe transaction.
                    /// @param baseGas Gas costs that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                    /// @param gasPrice Gas price that should be used for the payment calculation.
                    /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                    /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                    /// @param signatures Packed signature data ({bytes32 r}{bytes32 s}{uint8 v})
                    function execTransaction(
                        address to,
                        uint256 value,
                        bytes calldata data,
                        Enum.Operation operation,
                        uint256 safeTxGas,
                        uint256 baseGas,
                        uint256 gasPrice,
                        address gasToken,
                        address payable refundReceiver,
                        bytes memory signatures
                    ) public payable virtual returns (bool success) {
                        bytes32 txHash;
                        // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                        {
                            bytes memory txHashData =
                                encodeTransactionData(
                                    // Transaction info
                                    to,
                                    value,
                                    data,
                                    operation,
                                    safeTxGas,
                                    // Payment info
                                    baseGas,
                                    gasPrice,
                                    gasToken,
                                    refundReceiver,
                                    // Signature info
                                    nonce
                                );
                            // Increase nonce and execute transaction.
                            nonce++;
                            txHash = keccak256(txHashData);
                            checkSignatures(txHash, txHashData, signatures);
                        }
                        address guard = getGuard();
                        {
                            if (guard != address(0)) {
                                Guard(guard).checkTransaction(
                                    // Transaction info
                                    to,
                                    value,
                                    data,
                                    operation,
                                    safeTxGas,
                                    // Payment info
                                    baseGas,
                                    gasPrice,
                                    gasToken,
                                    refundReceiver,
                                    // Signature info
                                    signatures,
                                    msg.sender
                                );
                            }
                        }
                        // We require some gas to emit the events (at least 2500) after the execution and some to perform code until the execution (500)
                        // We also include the 1/64 in the check that is not send along with a call to counteract potential shortings because of EIP-150
                        require(gasleft() >= ((safeTxGas * 64) / 63).max(safeTxGas + 2500) + 500, "GS010");
                        // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                        {
                            uint256 gasUsed = gasleft();
                            // If the gasPrice is 0 we assume that nearly all available gas can be used (it is always more than safeTxGas)
                            // We only substract 2500 (compared to the 3000 before) to ensure that the amount passed is still higher than safeTxGas
                            success = execute(to, value, data, operation, gasPrice == 0 ? (gasleft() - 2500) : safeTxGas);
                            gasUsed = gasUsed.sub(gasleft());
                            // If no safeTxGas and no gasPrice was set (e.g. both are 0), then the internal tx is required to be successful
                            // This makes it possible to use `estimateGas` without issues, as it searches for the minimum gas where the tx doesn't revert
                            require(success || safeTxGas != 0 || gasPrice != 0, "GS013");
                            // We transfer the calculated tx costs to the tx.origin to avoid sending it to intermediate contracts that have made calls
                            uint256 payment = 0;
                            if (gasPrice > 0) {
                                payment = handlePayment(gasUsed, baseGas, gasPrice, gasToken, refundReceiver);
                            }
                            if (success) emit ExecutionSuccess(txHash, payment);
                            else emit ExecutionFailure(txHash, payment);
                        }
                        {
                            if (guard != address(0)) {
                                Guard(guard).checkAfterExecution(txHash, success);
                            }
                        }
                    }
                    function handlePayment(
                        uint256 gasUsed,
                        uint256 baseGas,
                        uint256 gasPrice,
                        address gasToken,
                        address payable refundReceiver
                    ) private returns (uint256 payment) {
                        // solhint-disable-next-line avoid-tx-origin
                        address payable receiver = refundReceiver == address(0) ? payable(tx.origin) : refundReceiver;
                        if (gasToken == address(0)) {
                            // For ETH we will only adjust the gas price to not be higher than the actual used gas price
                            payment = gasUsed.add(baseGas).mul(gasPrice < tx.gasprice ? gasPrice : tx.gasprice);
                            require(receiver.send(payment), "GS011");
                        } else {
                            payment = gasUsed.add(baseGas).mul(gasPrice);
                            require(transferToken(gasToken, receiver, payment), "GS012");
                        }
                    }
                    /**
                     * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                     * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                     * @param data That should be signed (this is passed to an external validator contract)
                     * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                     */
                    function checkSignatures(
                        bytes32 dataHash,
                        bytes memory data,
                        bytes memory signatures
                    ) public view {
                        // Load threshold to avoid multiple storage loads
                        uint256 _threshold = threshold;
                        // Check that a threshold is set
                        require(_threshold > 0, "GS001");
                        checkNSignatures(dataHash, data, signatures, _threshold);
                    }
                    /**
                     * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                     * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                     * @param data That should be signed (this is passed to an external validator contract)
                     * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                     * @param requiredSignatures Amount of required valid signatures.
                     */
                    function checkNSignatures(
                        bytes32 dataHash,
                        bytes memory data,
                        bytes memory signatures,
                        uint256 requiredSignatures
                    ) public view {
                        // Check that the provided signature data is not too short
                        require(signatures.length >= requiredSignatures.mul(65), "GS020");
                        // There cannot be an owner with address 0.
                        address lastOwner = address(0);
                        address currentOwner;
                        uint8 v;
                        bytes32 r;
                        bytes32 s;
                        uint256 i;
                        for (i = 0; i < requiredSignatures; i++) {
                            (v, r, s) = signatureSplit(signatures, i);
                            if (v == 0) {
                                // If v is 0 then it is a contract signature
                                // When handling contract signatures the address of the contract is encoded into r
                                currentOwner = address(uint160(uint256(r)));
                                // Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes
                                // This check is not completely accurate, since it is possible that more signatures than the threshold are send.
                                // Here we only check that the pointer is not pointing inside the part that is being processed
                                require(uint256(s) >= requiredSignatures.mul(65), "GS021");
                                // Check that signature data pointer (s) is in bounds (points to the length of data -> 32 bytes)
                                require(uint256(s).add(32) <= signatures.length, "GS022");
                                // Check if the contract signature is in bounds: start of data is s + 32 and end is start + signature length
                                uint256 contractSignatureLen;
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    contractSignatureLen := mload(add(add(signatures, s), 0x20))
                                }
                                require(uint256(s).add(32).add(contractSignatureLen) <= signatures.length, "GS023");
                                // Check signature
                                bytes memory contractSignature;
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    // The signature data for contract signatures is appended to the concatenated signatures and the offset is stored in s
                                    contractSignature := add(add(signatures, s), 0x20)
                                }
                                require(ISignatureValidator(currentOwner).isValidSignature(data, contractSignature) == EIP1271_MAGIC_VALUE, "GS024");
                            } else if (v == 1) {
                                // If v is 1 then it is an approved hash
                                // When handling approved hashes the address of the approver is encoded into r
                                currentOwner = address(uint160(uint256(r)));
                                // Hashes are automatically approved by the sender of the message or when they have been pre-approved via a separate transaction
                                require(msg.sender == currentOwner || approvedHashes[currentOwner][dataHash] != 0, "GS025");
                            } else if (v > 30) {
                                // If v > 30 then default va (27,28) has been adjusted for eth_sign flow
                                // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix before applying ecrecover
                                currentOwner = ecrecover(keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
                32", dataHash)), v - 4, r, s);
                            } else {
                                // Default is the ecrecover flow with the provided data hash
                                // Use ecrecover with the messageHash for EOA signatures
                                currentOwner = ecrecover(dataHash, v, r, s);
                            }
                            require(currentOwner > lastOwner && owners[currentOwner] != address(0) && currentOwner != SENTINEL_OWNERS, "GS026");
                            lastOwner = currentOwner;
                        }
                    }
                    /// @dev Allows to estimate a Safe transaction.
                    ///      This method is only meant for estimation purpose, therefore the call will always revert and encode the result in the revert data.
                    ///      Since the `estimateGas` function includes refunds, call this method to get an estimated of the costs that are deducted from the safe with `execTransaction`
                    /// @param to Destination address of Safe transaction.
                    /// @param value Ether value of Safe transaction.
                    /// @param data Data payload of Safe transaction.
                    /// @param operation Operation type of Safe transaction.
                    /// @return Estimate without refunds and overhead fees (base transaction and payload data gas costs).
                    /// @notice Deprecated in favor of common/StorageAccessible.sol and will be removed in next version.
                    function requiredTxGas(
                        address to,
                        uint256 value,
                        bytes calldata data,
                        Enum.Operation operation
                    ) external returns (uint256) {
                        uint256 startGas = gasleft();
                        // We don't provide an error message here, as we use it to return the estimate
                        require(execute(to, value, data, operation, gasleft()));
                        uint256 requiredGas = startGas - gasleft();
                        // Convert response to string and return via error message
                        revert(string(abi.encodePacked(requiredGas)));
                    }
                    /**
                     * @dev Marks a hash as approved. This can be used to validate a hash that is used by a signature.
                     * @param hashToApprove The hash that should be marked as approved for signatures that are verified by this contract.
                     */
                    function approveHash(bytes32 hashToApprove) external {
                        require(owners[msg.sender] != address(0), "GS030");
                        approvedHashes[msg.sender][hashToApprove] = 1;
                        emit ApproveHash(hashToApprove, msg.sender);
                    }
                    /// @dev Returns the chain id used by this contract.
                    function getChainId() public view returns (uint256) {
                        uint256 id;
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            id := chainid()
                        }
                        return id;
                    }
                    function domainSeparator() public view returns (bytes32) {
                        return keccak256(abi.encode(DOMAIN_SEPARATOR_TYPEHASH, getChainId(), this));
                    }
                    /// @dev Returns the bytes that are hashed to be signed by owners.
                    /// @param to Destination address.
                    /// @param value Ether value.
                    /// @param data Data payload.
                    /// @param operation Operation type.
                    /// @param safeTxGas Gas that should be used for the safe transaction.
                    /// @param baseGas Gas costs for that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                    /// @param gasPrice Maximum gas price that should be used for this transaction.
                    /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                    /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                    /// @param _nonce Transaction nonce.
                    /// @return Transaction hash bytes.
                    function encodeTransactionData(
                        address to,
                        uint256 value,
                        bytes calldata data,
                        Enum.Operation operation,
                        uint256 safeTxGas,
                        uint256 baseGas,
                        uint256 gasPrice,
                        address gasToken,
                        address refundReceiver,
                        uint256 _nonce
                    ) public view returns (bytes memory) {
                        bytes32 safeTxHash =
                            keccak256(
                                abi.encode(
                                    SAFE_TX_TYPEHASH,
                                    to,
                                    value,
                                    keccak256(data),
                                    operation,
                                    safeTxGas,
                                    baseGas,
                                    gasPrice,
                                    gasToken,
                                    refundReceiver,
                                    _nonce
                                )
                            );
                        return abi.encodePacked(bytes1(0x19), bytes1(0x01), domainSeparator(), safeTxHash);
                    }
                    /// @dev Returns hash to be signed by owners.
                    /// @param to Destination address.
                    /// @param value Ether value.
                    /// @param data Data payload.
                    /// @param operation Operation type.
                    /// @param safeTxGas Fas that should be used for the safe transaction.
                    /// @param baseGas Gas costs for data used to trigger the safe transaction.
                    /// @param gasPrice Maximum gas price that should be used for this transaction.
                    /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                    /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                    /// @param _nonce Transaction nonce.
                    /// @return Transaction hash.
                    function getTransactionHash(
                        address to,
                        uint256 value,
                        bytes calldata data,
                        Enum.Operation operation,
                        uint256 safeTxGas,
                        uint256 baseGas,
                        uint256 gasPrice,
                        address gasToken,
                        address refundReceiver,
                        uint256 _nonce
                    ) public view returns (bytes32) {
                        return keccak256(encodeTransactionData(to, value, data, operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce));
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                import "../common/Enum.sol";
                /// @title Executor - A contract that can execute transactions
                /// @author Richard Meissner - <[email protected]>
                contract Executor {
                    function execute(
                        address to,
                        uint256 value,
                        bytes memory data,
                        Enum.Operation operation,
                        uint256 txGas
                    ) internal returns (bool success) {
                        if (operation == Enum.Operation.DelegateCall) {
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0)
                            }
                        } else {
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                success := call(txGas, to, value, add(data, 0x20), mload(data), 0, 0)
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                import "../common/SelfAuthorized.sol";
                /// @title Fallback Manager - A contract that manages fallback calls made to this contract
                /// @author Richard Meissner - <[email protected]>
                contract FallbackManager is SelfAuthorized {
                    event ChangedFallbackHandler(address handler);
                    // keccak256("fallback_manager.handler.address")
                    bytes32 internal constant FALLBACK_HANDLER_STORAGE_SLOT = 0x6c9a6c4a39284e37ed1cf53d337577d14212a4870fb976a4366c693b939918d5;
                    function internalSetFallbackHandler(address handler) internal {
                        bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            sstore(slot, handler)
                        }
                    }
                    /// @dev Allows to add a contract to handle fallback calls.
                    ///      Only fallback calls without value and with data will be forwarded.
                    ///      This can only be done via a Safe transaction.
                    /// @param handler contract to handle fallbacks calls.
                    function setFallbackHandler(address handler) public authorized {
                        internalSetFallbackHandler(handler);
                        emit ChangedFallbackHandler(handler);
                    }
                    // solhint-disable-next-line payable-fallback,no-complex-fallback
                    fallback() external {
                        bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let handler := sload(slot)
                            if iszero(handler) {
                                return(0, 0)
                            }
                            calldatacopy(0, 0, calldatasize())
                            // The msg.sender address is shifted to the left by 12 bytes to remove the padding
                            // Then the address without padding is stored right after the calldata
                            mstore(calldatasize(), shl(96, caller()))
                            // Add 20 bytes for the address appended add the end
                            let success := call(gas(), handler, 0, 0, add(calldatasize(), 20), 0, 0)
                            returndatacopy(0, 0, returndatasize())
                            if iszero(success) {
                                revert(0, returndatasize())
                            }
                            return(0, returndatasize())
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                import "../common/Enum.sol";
                import "../common/SelfAuthorized.sol";
                interface Guard {
                    function checkTransaction(
                        address to,
                        uint256 value,
                        bytes memory data,
                        Enum.Operation operation,
                        uint256 safeTxGas,
                        uint256 baseGas,
                        uint256 gasPrice,
                        address gasToken,
                        address payable refundReceiver,
                        bytes memory signatures,
                        address msgSender
                    ) external;
                    function checkAfterExecution(bytes32 txHash, bool success) external;
                }
                /// @title Fallback Manager - A contract that manages fallback calls made to this contract
                /// @author Richard Meissner - <[email protected]>
                contract GuardManager is SelfAuthorized {
                    event ChangedGuard(address guard);
                    // keccak256("guard_manager.guard.address")
                    bytes32 internal constant GUARD_STORAGE_SLOT = 0x4a204f620c8c5ccdca3fd54d003badd85ba500436a431f0cbda4f558c93c34c8;
                    /// @dev Set a guard that checks transactions before execution
                    /// @param guard The address of the guard to be used or the 0 address to disable the guard
                    function setGuard(address guard) external authorized {
                        bytes32 slot = GUARD_STORAGE_SLOT;
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            sstore(slot, guard)
                        }
                        emit ChangedGuard(guard);
                    }
                    function getGuard() internal view returns (address guard) {
                        bytes32 slot = GUARD_STORAGE_SLOT;
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            guard := sload(slot)
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                import "../common/Enum.sol";
                import "../common/SelfAuthorized.sol";
                import "./Executor.sol";
                /// @title Module Manager - A contract that manages modules that can execute transactions via this contract
                /// @author Stefan George - <[email protected]>
                /// @author Richard Meissner - <[email protected]>
                contract ModuleManager is SelfAuthorized, Executor {
                    event EnabledModule(address module);
                    event DisabledModule(address module);
                    event ExecutionFromModuleSuccess(address indexed module);
                    event ExecutionFromModuleFailure(address indexed module);
                    address internal constant SENTINEL_MODULES = address(0x1);
                    mapping(address => address) internal modules;
                    function setupModules(address to, bytes memory data) internal {
                        require(modules[SENTINEL_MODULES] == address(0), "GS100");
                        modules[SENTINEL_MODULES] = SENTINEL_MODULES;
                        if (to != address(0))
                            // Setup has to complete successfully or transaction fails.
                            require(execute(to, 0, data, Enum.Operation.DelegateCall, gasleft()), "GS000");
                    }
                    /// @dev Allows to add a module to the whitelist.
                    ///      This can only be done via a Safe transaction.
                    /// @notice Enables the module `module` for the Safe.
                    /// @param module Module to be whitelisted.
                    function enableModule(address module) public authorized {
                        // Module address cannot be null or sentinel.
                        require(module != address(0) && module != SENTINEL_MODULES, "GS101");
                        // Module cannot be added twice.
                        require(modules[module] == address(0), "GS102");
                        modules[module] = modules[SENTINEL_MODULES];
                        modules[SENTINEL_MODULES] = module;
                        emit EnabledModule(module);
                    }
                    /// @dev Allows to remove a module from the whitelist.
                    ///      This can only be done via a Safe transaction.
                    /// @notice Disables the module `module` for the Safe.
                    /// @param prevModule Module that pointed to the module to be removed in the linked list
                    /// @param module Module to be removed.
                    function disableModule(address prevModule, address module) public authorized {
                        // Validate module address and check that it corresponds to module index.
                        require(module != address(0) && module != SENTINEL_MODULES, "GS101");
                        require(modules[prevModule] == module, "GS103");
                        modules[prevModule] = modules[module];
                        modules[module] = address(0);
                        emit DisabledModule(module);
                    }
                    /// @dev Allows a Module to execute a Safe transaction without any further confirmations.
                    /// @param to Destination address of module transaction.
                    /// @param value Ether value of module transaction.
                    /// @param data Data payload of module transaction.
                    /// @param operation Operation type of module transaction.
                    function execTransactionFromModule(
                        address to,
                        uint256 value,
                        bytes memory data,
                        Enum.Operation operation
                    ) public virtual returns (bool success) {
                        // Only whitelisted modules are allowed.
                        require(msg.sender != SENTINEL_MODULES && modules[msg.sender] != address(0), "GS104");
                        // Execute transaction without further confirmations.
                        success = execute(to, value, data, operation, gasleft());
                        if (success) emit ExecutionFromModuleSuccess(msg.sender);
                        else emit ExecutionFromModuleFailure(msg.sender);
                    }
                    /// @dev Allows a Module to execute a Safe transaction without any further confirmations and return data
                    /// @param to Destination address of module transaction.
                    /// @param value Ether value of module transaction.
                    /// @param data Data payload of module transaction.
                    /// @param operation Operation type of module transaction.
                    function execTransactionFromModuleReturnData(
                        address to,
                        uint256 value,
                        bytes memory data,
                        Enum.Operation operation
                    ) public returns (bool success, bytes memory returnData) {
                        success = execTransactionFromModule(to, value, data, operation);
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            // Load free memory location
                            let ptr := mload(0x40)
                            // We allocate memory for the return data by setting the free memory location to
                            // current free memory location + data size + 32 bytes for data size value
                            mstore(0x40, add(ptr, add(returndatasize(), 0x20)))
                            // Store the size
                            mstore(ptr, returndatasize())
                            // Store the data
                            returndatacopy(add(ptr, 0x20), 0, returndatasize())
                            // Point the return data to the correct memory location
                            returnData := ptr
                        }
                    }
                    /// @dev Returns if an module is enabled
                    /// @return True if the module is enabled
                    function isModuleEnabled(address module) public view returns (bool) {
                        return SENTINEL_MODULES != module && modules[module] != address(0);
                    }
                    /// @dev Returns array of modules.
                    /// @param start Start of the page.
                    /// @param pageSize Maximum number of modules that should be returned.
                    /// @return array Array of modules.
                    /// @return next Start of the next page.
                    function getModulesPaginated(address start, uint256 pageSize) external view returns (address[] memory array, address next) {
                        // Init array with max page size
                        array = new address[](pageSize);
                        // Populate return array
                        uint256 moduleCount = 0;
                        address currentModule = modules[start];
                        while (currentModule != address(0x0) && currentModule != SENTINEL_MODULES && moduleCount < pageSize) {
                            array[moduleCount] = currentModule;
                            currentModule = modules[currentModule];
                            moduleCount++;
                        }
                        next = currentModule;
                        // Set correct size of returned array
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            mstore(array, moduleCount)
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                import "../common/SelfAuthorized.sol";
                /// @title OwnerManager - Manages a set of owners and a threshold to perform actions.
                /// @author Stefan George - <[email protected]>
                /// @author Richard Meissner - <[email protected]>
                contract OwnerManager is SelfAuthorized {
                    event AddedOwner(address owner);
                    event RemovedOwner(address owner);
                    event ChangedThreshold(uint256 threshold);
                    address internal constant SENTINEL_OWNERS = address(0x1);
                    mapping(address => address) internal owners;
                    uint256 internal ownerCount;
                    uint256 internal threshold;
                    /// @dev Setup function sets initial storage of contract.
                    /// @param _owners List of Safe owners.
                    /// @param _threshold Number of required confirmations for a Safe transaction.
                    function setupOwners(address[] memory _owners, uint256 _threshold) internal {
                        // Threshold can only be 0 at initialization.
                        // Check ensures that setup function can only be called once.
                        require(threshold == 0, "GS200");
                        // Validate that threshold is smaller than number of added owners.
                        require(_threshold <= _owners.length, "GS201");
                        // There has to be at least one Safe owner.
                        require(_threshold >= 1, "GS202");
                        // Initializing Safe owners.
                        address currentOwner = SENTINEL_OWNERS;
                        for (uint256 i = 0; i < _owners.length; i++) {
                            // Owner address cannot be null.
                            address owner = _owners[i];
                            require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this) && currentOwner != owner, "GS203");
                            // No duplicate owners allowed.
                            require(owners[owner] == address(0), "GS204");
                            owners[currentOwner] = owner;
                            currentOwner = owner;
                        }
                        owners[currentOwner] = SENTINEL_OWNERS;
                        ownerCount = _owners.length;
                        threshold = _threshold;
                    }
                    /// @dev Allows to add a new owner to the Safe and update the threshold at the same time.
                    ///      This can only be done via a Safe transaction.
                    /// @notice Adds the owner `owner` to the Safe and updates the threshold to `_threshold`.
                    /// @param owner New owner address.
                    /// @param _threshold New threshold.
                    function addOwnerWithThreshold(address owner, uint256 _threshold) public authorized {
                        // Owner address cannot be null, the sentinel or the Safe itself.
                        require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this), "GS203");
                        // No duplicate owners allowed.
                        require(owners[owner] == address(0), "GS204");
                        owners[owner] = owners[SENTINEL_OWNERS];
                        owners[SENTINEL_OWNERS] = owner;
                        ownerCount++;
                        emit AddedOwner(owner);
                        // Change threshold if threshold was changed.
                        if (threshold != _threshold) changeThreshold(_threshold);
                    }
                    /// @dev Allows to remove an owner from the Safe and update the threshold at the same time.
                    ///      This can only be done via a Safe transaction.
                    /// @notice Removes the owner `owner` from the Safe and updates the threshold to `_threshold`.
                    /// @param prevOwner Owner that pointed to the owner to be removed in the linked list
                    /// @param owner Owner address to be removed.
                    /// @param _threshold New threshold.
                    function removeOwner(
                        address prevOwner,
                        address owner,
                        uint256 _threshold
                    ) public authorized {
                        // Only allow to remove an owner, if threshold can still be reached.
                        require(ownerCount - 1 >= _threshold, "GS201");
                        // Validate owner address and check that it corresponds to owner index.
                        require(owner != address(0) && owner != SENTINEL_OWNERS, "GS203");
                        require(owners[prevOwner] == owner, "GS205");
                        owners[prevOwner] = owners[owner];
                        owners[owner] = address(0);
                        ownerCount--;
                        emit RemovedOwner(owner);
                        // Change threshold if threshold was changed.
                        if (threshold != _threshold) changeThreshold(_threshold);
                    }
                    /// @dev Allows to swap/replace an owner from the Safe with another address.
                    ///      This can only be done via a Safe transaction.
                    /// @notice Replaces the owner `oldOwner` in the Safe with `newOwner`.
                    /// @param prevOwner Owner that pointed to the owner to be replaced in the linked list
                    /// @param oldOwner Owner address to be replaced.
                    /// @param newOwner New owner address.
                    function swapOwner(
                        address prevOwner,
                        address oldOwner,
                        address newOwner
                    ) public authorized {
                        // Owner address cannot be null, the sentinel or the Safe itself.
                        require(newOwner != address(0) && newOwner != SENTINEL_OWNERS && newOwner != address(this), "GS203");
                        // No duplicate owners allowed.
                        require(owners[newOwner] == address(0), "GS204");
                        // Validate oldOwner address and check that it corresponds to owner index.
                        require(oldOwner != address(0) && oldOwner != SENTINEL_OWNERS, "GS203");
                        require(owners[prevOwner] == oldOwner, "GS205");
                        owners[newOwner] = owners[oldOwner];
                        owners[prevOwner] = newOwner;
                        owners[oldOwner] = address(0);
                        emit RemovedOwner(oldOwner);
                        emit AddedOwner(newOwner);
                    }
                    /// @dev Allows to update the number of required confirmations by Safe owners.
                    ///      This can only be done via a Safe transaction.
                    /// @notice Changes the threshold of the Safe to `_threshold`.
                    /// @param _threshold New threshold.
                    function changeThreshold(uint256 _threshold) public authorized {
                        // Validate that threshold is smaller than number of owners.
                        require(_threshold <= ownerCount, "GS201");
                        // There has to be at least one Safe owner.
                        require(_threshold >= 1, "GS202");
                        threshold = _threshold;
                        emit ChangedThreshold(threshold);
                    }
                    function getThreshold() public view returns (uint256) {
                        return threshold;
                    }
                    function isOwner(address owner) public view returns (bool) {
                        return owner != SENTINEL_OWNERS && owners[owner] != address(0);
                    }
                    /// @dev Returns array of owners.
                    /// @return Array of Safe owners.
                    function getOwners() public view returns (address[] memory) {
                        address[] memory array = new address[](ownerCount);
                        // populate return array
                        uint256 index = 0;
                        address currentOwner = owners[SENTINEL_OWNERS];
                        while (currentOwner != SENTINEL_OWNERS) {
                            array[index] = currentOwner;
                            currentOwner = owners[currentOwner];
                            index++;
                        }
                        return array;
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title Enum - Collection of enums
                /// @author Richard Meissner - <[email protected]>
                contract Enum {
                    enum Operation {Call, DelegateCall}
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title EtherPaymentFallback - A contract that has a fallback to accept ether payments
                /// @author Richard Meissner - <[email protected]>
                contract EtherPaymentFallback {
                    event SafeReceived(address indexed sender, uint256 value);
                    /// @dev Fallback function accepts Ether transactions.
                    receive() external payable {
                        emit SafeReceived(msg.sender, msg.value);
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title SecuredTokenTransfer - Secure token transfer
                /// @author Richard Meissner - <[email protected]>
                contract SecuredTokenTransfer {
                    /// @dev Transfers a token and returns if it was a success
                    /// @param token Token that should be transferred
                    /// @param receiver Receiver to whom the token should be transferred
                    /// @param amount The amount of tokens that should be transferred
                    function transferToken(
                        address token,
                        address receiver,
                        uint256 amount
                    ) internal returns (bool transferred) {
                        // 0xa9059cbb - keccack("transfer(address,uint256)")
                        bytes memory data = abi.encodeWithSelector(0xa9059cbb, receiver, amount);
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            // We write the return value to scratch space.
                            // See https://docs.soliditylang.org/en/v0.7.6/internals/layout_in_memory.html#layout-in-memory
                            let success := call(sub(gas(), 10000), token, 0, add(data, 0x20), mload(data), 0, 0x20)
                            switch returndatasize()
                                case 0 {
                                    transferred := success
                                }
                                case 0x20 {
                                    transferred := iszero(or(iszero(success), iszero(mload(0))))
                                }
                                default {
                                    transferred := 0
                                }
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title SelfAuthorized - authorizes current contract to perform actions
                /// @author Richard Meissner - <[email protected]>
                contract SelfAuthorized {
                    function requireSelfCall() private view {
                        require(msg.sender == address(this), "GS031");
                    }
                    modifier authorized() {
                        // This is a function call as it minimized the bytecode size
                        requireSelfCall();
                        _;
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title SignatureDecoder - Decodes signatures that a encoded as bytes
                /// @author Richard Meissner - <[email protected]>
                contract SignatureDecoder {
                    /// @dev divides bytes signature into `uint8 v, bytes32 r, bytes32 s`.
                    /// @notice Make sure to peform a bounds check for @param pos, to avoid out of bounds access on @param signatures
                    /// @param pos which signature to read. A prior bounds check of this parameter should be performed, to avoid out of bounds access
                    /// @param signatures concatenated rsv signatures
                    function signatureSplit(bytes memory signatures, uint256 pos)
                        internal
                        pure
                        returns (
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        )
                    {
                        // The signature format is a compact form of:
                        //   {bytes32 r}{bytes32 s}{uint8 v}
                        // Compact means, uint8 is not padded to 32 bytes.
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let signaturePos := mul(0x41, pos)
                            r := mload(add(signatures, add(signaturePos, 0x20)))
                            s := mload(add(signatures, add(signaturePos, 0x40)))
                            // Here we are loading the last 32 bytes, including 31 bytes
                            // of 's'. There is no 'mload8' to do this.
                            //
                            // 'byte' is not working due to the Solidity parser, so lets
                            // use the second best option, 'and'
                            v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff)
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title Singleton - Base for singleton contracts (should always be first super contract)
                ///         This contract is tightly coupled to our proxy contract (see `proxies/GnosisSafeProxy.sol`)
                /// @author Richard Meissner - <[email protected]>
                contract Singleton {
                    // singleton always needs to be first declared variable, to ensure that it is at the same location as in the Proxy contract.
                    // It should also always be ensured that the address is stored alone (uses a full word)
                    address private singleton;
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /// @title StorageAccessible - generic base contract that allows callers to access all internal storage.
                /// @notice See https://github.com/gnosis/util-contracts/blob/bb5fe5fb5df6d8400998094fb1b32a178a47c3a1/contracts/StorageAccessible.sol
                contract StorageAccessible {
                    /**
                     * @dev Reads `length` bytes of storage in the currents contract
                     * @param offset - the offset in the current contract's storage in words to start reading from
                     * @param length - the number of words (32 bytes) of data to read
                     * @return the bytes that were read.
                     */
                    function getStorageAt(uint256 offset, uint256 length) public view returns (bytes memory) {
                        bytes memory result = new bytes(length * 32);
                        for (uint256 index = 0; index < length; index++) {
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                let word := sload(add(offset, index))
                                mstore(add(add(result, 0x20), mul(index, 0x20)), word)
                            }
                        }
                        return result;
                    }
                    /**
                     * @dev Performs a delegetecall on a targetContract in the context of self.
                     * Internally reverts execution to avoid side effects (making it static).
                     *
                     * This method reverts with data equal to `abi.encode(bool(success), bytes(response))`.
                     * Specifically, the `returndata` after a call to this method will be:
                     * `success:bool || response.length:uint256 || response:bytes`.
                     *
                     * @param targetContract Address of the contract containing the code to execute.
                     * @param calldataPayload Calldata that should be sent to the target contract (encoded method name and arguments).
                     */
                    function simulateAndRevert(address targetContract, bytes memory calldataPayload) external {
                        // solhint-disable-next-line no-inline-assembly
                        assembly {
                            let success := delegatecall(gas(), targetContract, add(calldataPayload, 0x20), mload(calldataPayload), 0, 0)
                            mstore(0x00, success)
                            mstore(0x20, returndatasize())
                            returndatacopy(0x40, 0, returndatasize())
                            revert(0, add(returndatasize(), 0x40))
                        }
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                /**
                 * @title GnosisSafeMath
                 * @dev Math operations with safety checks that revert on error
                 * Renamed from SafeMath to GnosisSafeMath to avoid conflicts
                 * TODO: remove once open zeppelin update to solc 0.5.0
                 */
                library GnosisSafeMath {
                    /**
                     * @dev Multiplies two numbers, reverts on overflow.
                     */
                    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                        // benefit is lost if 'b' is also tested.
                        // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                        if (a == 0) {
                            return 0;
                        }
                        uint256 c = a * b;
                        require(c / a == b);
                        return c;
                    }
                    /**
                     * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                     */
                    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                        require(b <= a);
                        uint256 c = a - b;
                        return c;
                    }
                    /**
                     * @dev Adds two numbers, reverts on overflow.
                     */
                    function add(uint256 a, uint256 b) internal pure returns (uint256) {
                        uint256 c = a + b;
                        require(c >= a);
                        return c;
                    }
                    /**
                     * @dev Returns the largest of two numbers.
                     */
                    function max(uint256 a, uint256 b) internal pure returns (uint256) {
                        return a >= b ? a : b;
                    }
                }
                // SPDX-License-Identifier: LGPL-3.0-only
                pragma solidity >=0.7.0 <0.9.0;
                contract ISignatureValidatorConstants {
                    // bytes4(keccak256("isValidSignature(bytes,bytes)")
                    bytes4 internal constant EIP1271_MAGIC_VALUE = 0x20c13b0b;
                }
                abstract contract ISignatureValidator is ISignatureValidatorConstants {
                    /**
                     * @dev Should return whether the signature provided is valid for the provided data
                     * @param _data Arbitrary length data signed on the behalf of address(this)
                     * @param _signature Signature byte array associated with _data
                     *
                     * MUST return the bytes4 magic value 0x20c13b0b when function passes.
                     * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
                     * MUST allow external calls
                     */
                    function isValidSignature(bytes memory _data, bytes memory _signature) public view virtual returns (bytes4);
                }