FTM Price: $1.01 (+0.42%)
Gas: 113 GWei

Contract

0x31b586eeE14b2752620422a4666Fd7012c2351B2
 

Overview

FTM Balance

Fantom LogoFantom LogoFantom Logo110.564980847994546829 FTM

FTM Value

$111.69 (@ $1.01/FTM)

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Borrow Token523863982022-12-15 12:34:01469 days ago1671107641IN
0x31b586ee...12c2351B2
0 FTM0.0018202818.08686588
Create Vault523863652022-12-15 12:33:13469 days ago1671107593IN
0x31b586ee...12c2351B2
0 FTM0.0022017920.13954754
Borrow Token523784192022-12-15 7:43:12469 days ago1671090192IN
0x31b586ee...12c2351B2
0 FTM0.0070247859.66300514
Deposit Collater...523783972022-12-15 7:42:03469 days ago1671090123IN
0x31b586ee...12c2351B2
1 FTM0.0029873260.07214263
Create Vault523783792022-12-15 7:41:30469 days ago1671090090IN
0x31b586ee...12c2351B2
0 FTM0.006448158.97998129
Create Vault523758322022-12-15 5:57:34469 days ago1671083854IN
0x31b586ee...12c2351B2
0 FTM0.0018917.28764208
Create Vault522698902022-12-13 12:30:44471 days ago1670934644IN
0x31b586ee...12c2351B2
0 FTM0.0022155520.26535274
Create Vault522374182022-12-12 22:29:47472 days ago1670884187IN
0x31b586ee...12c2351B2
0 FTM0.0029545427.02483892
Create Vault522374042022-12-12 22:29:26472 days ago1670884166IN
0x31b586ee...12c2351B2
0 FTM0.002952627.00706976
Create Vault522373452022-12-12 22:27:47472 days ago1670884067IN
0x31b586ee...12c2351B2
0 FTM0.0026483524.22418095
Create Vault522334682022-12-12 20:45:10472 days ago1670877910IN
0x31b586ee...12c2351B2
0 FTM0.0019546515.45741556
Create Vault522205662022-12-12 14:43:16472 days ago1670856196IN
0x31b586ee...12c2351B2
0 FTM0.0044681540.86967672
Borrow Token520226852022-12-08 6:41:17476 days ago1670481677IN
0x31b586ee...12c2351B2
0 FTM0.0117181686.9035813
Pay Back Token520224092022-12-08 6:24:03476 days ago1670480643IN
0x31b586ee...12c2351B2
0 FTM0.0041103643.80000755
Create Vault520222012022-12-08 6:09:59476 days ago1670479799IN
0x31b586ee...12c2351B2
0 FTM0.01548103141.60301485
Borrow Token520221412022-12-08 6:06:12476 days ago1670479572IN
0x31b586ee...12c2351B2
0 FTM0.0082771670.28546349
Deposit Collater...520221262022-12-08 6:05:29476 days ago1670479529IN
0x31b586ee...12c2351B2
1 FTM0.00582869117.20909925
Borrow Token520216762022-12-08 5:37:48476 days ago1670477868IN
0x31b586ee...12c2351B2
0 FTM0.0131033297.17614584
Deposit Collater...520216452022-12-08 5:36:04476 days ago1670477764IN
0x31b586ee...12c2351B2
10 FTM0.0048324797.17614584
Create Vault520216222022-12-08 5:34:46476 days ago1670477686IN
0x31b586ee...12c2351B2
0 FTM0.0026704324.42614584
Create Vault519949402022-12-07 15:21:47477 days ago1670426507IN
0x31b586ee...12c2351B2
0 FTM0.0028260525.84955593
Withdraw Collate...519553922022-12-06 14:48:36478 days ago1670338116IN
0x31b586ee...12c2351B2
0 FTM0.0077427994.74667539
Borrow Token519551162022-12-06 14:37:50478 days ago1670337470IN
0x31b586ee...12c2351B2
0 FTM0.01834743155.79696985
Pay Back Token519550742022-12-06 14:35:50478 days ago1670337350IN
0x31b586ee...12c2351B2
0 FTM0.01877053190.23937054
Borrow Token519548772022-12-06 14:27:49478 days ago1670336869IN
0x31b586ee...12c2351B2
0 FTM0.01949027165.50143622
View all transactions

Latest 25 internal transactions (View All)

Parent Txn Hash Block From To Value
519553922022-12-06 14:48:36478 days ago1670338116
0x31b586ee...12c2351B2
0.5 FTM
518931852022-12-04 22:33:32480 days ago1670193212
0x31b586ee...12c2351B2
2 FTM
518931212022-12-04 22:31:24480 days ago1670193084
0x31b586ee...12c2351B2
0.21522555 FTM
518930352022-12-04 22:27:25480 days ago1670192845
0x31b586ee...12c2351B2
1.77977757 FTM
518895762022-12-04 20:29:21480 days ago1670185761
0x31b586ee...12c2351B2
2.00002 FTM
513864792022-11-24 11:55:24490 days ago1669290924
0x31b586ee...12c2351B2
0.99863569 FTM
441018612022-08-03 0:17:33604 days ago1659485853
0x31b586ee...12c2351B2
8.47878114 FTM
440726872022-08-02 14:26:01604 days ago1659450361
0x31b586ee...12c2351B2
5.71689884 FTM
440402372022-08-02 3:15:32604 days ago1659410132
0x31b586ee...12c2351B2
4.24483124 FTM
439959122022-08-01 11:36:37605 days ago1659353797
0x31b586ee...12c2351B2
0.18201421 FTM
439935942022-08-01 10:43:40605 days ago1659350620
0x31b586ee...12c2351B2
0.79992878 FTM
439844152022-08-01 7:40:02605 days ago1659339602
0x31b586ee...12c2351B2
1.39074009 FTM
435981362022-07-26 15:55:33611 days ago1658850933
0x31b586ee...12c2351B2
0.00007275 FTM
435980772022-07-26 15:54:04611 days ago1658850844
0x31b586ee...12c2351B2
0.00002429 FTM
435900112022-07-26 13:13:12611 days ago1658841192
0x31b586ee...12c2351B2
0.00002431 FTM
435891012022-07-26 12:52:21611 days ago1658839941
0x31b586ee...12c2351B2
0.00002418 FTM
435890462022-07-26 12:50:55611 days ago1658839855
0x31b586ee...12c2351B2
2.44855421 FTM
435890142022-07-26 12:49:57611 days ago1658839797
0x31b586ee...12c2351B2
4.85368438 FTM
433158152022-07-22 15:06:02615 days ago1658502362
0x31b586ee...12c2351B2
0.07885755 FTM
433157912022-07-22 15:05:33615 days ago1658502333
0x31b586ee...12c2351B2
4.23626096 FTM
433130242022-07-22 14:11:03615 days ago1658499063
0x31b586ee...12c2351B2
0.13763316 FTM
433128042022-07-22 14:06:12615 days ago1658498772
0x31b586ee...12c2351B2
0.24692631 FTM
433127232022-07-22 14:04:15615 days ago1658498655
0x31b586ee...12c2351B2
0.00004296 FTM
433108552022-07-22 13:24:28615 days ago1658496268
0x31b586ee...12c2351B2
0.42231376 FTM
433064432022-07-22 11:46:03615 days ago1658490363
0x31b586ee...12c2351B2
8.4453187 FTM
View All Internal Transactions
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
StablecoinEnhanced

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 1000 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 42 : StablecoinEnhanced.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/access/Ownable.sol";
import "./Stablecoin.sol";

contract StablecoinEnhanced is Stablecoin, Ownable {
    constructor(
        address ethPriceSourceAddress,
        uint256 minimumCollateralPercentage,
        address vaultAddress,
        address usdvAddress
    ) Stablecoin(
        ethPriceSourceAddress,
        minimumCollateralPercentage,
        vaultAddress,
        usdvAddress
    ) {
        treasury=0;
    }

    function changeEthPriceSource(address ethPriceSourceAddress) external onlyOwner() {
        ethPriceSource = IPriceSource(ethPriceSourceAddress);
    }

    function setTokenPeg(uint256 _tokenPeg) external onlyOwner() {
        tokenPeg = _tokenPeg;
    }

    function setStabilityPool(address _pool) external onlyOwner() {
        stabilityPool = _pool;
    }

    function setDebtCeiling(uint256 amount) external onlyOwner() {
        require(usdv.supplyMap(address(this)) <= debtCeiling, "setDebtCeiling: Must be over the amount of outstanding debt.");
        debtCeiling = amount;
    }

    function setClosingFee(uint256 amount) external onlyOwner() {
        closingFee = amount;
    }

    function setTreasury(uint256 _treasury) external onlyOwner() {
        require(vaultExistence[_treasury], "Vault does not exist");
        treasury = _treasury;
    }
}

File 2 of 42 : Anchor.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract Anchor is ReentrancyGuard, Ownable {
    ERC20 xToken;
    ERC20 usdv;

    uint256 public xTokenRate;
    uint256 public usdvRate;
    uint256 private decimalsDifferenceTimes100;
    
    constructor(address _xToken, address _usdv) {
        xToken = ERC20(_xToken);
        usdv = ERC20(_usdv);
        usdvRate = 99;
        xTokenRate = 101;
        decimalsDifferenceTimes100 =  10**(uint256(usdv.decimals()) - uint256(xToken.decimals())) * 100;
    }

    function setTokenRatePerUSDV(uint256 _rate) onlyOwner() external {
        xTokenRate = _rate;
    }

    function setUSDVRatePerToken(uint256 _rate) onlyOwner() external {
        usdvRate = _rate;
    }
    
    function transferToken(address token, uint256 amountToken) onlyOwner() external {
        IERC20(token).transfer(owner(), amountToken);
    }

    // this returns the reserves in the contract

    function getReserves() external view returns(uint256, uint256) {
        return ( usdv.balanceOf(address(this)), xToken.balanceOf(address(this)) );
    }
    
    // the user must approve the balance so the contract can take it out of the user's account
    // else this will fail.

    function swapFrom(uint256 amount) external nonReentrant {
        require(amount!=0, "swapFrom: invalid amount");
        require(usdv.balanceOf(address(this))!=0, "swapFrom: Not enough usdv in reserves");

        // for every 1.01 usdt we get 1.00 usdv
        // 1 010 000 usdt we get 1 000 000 000 000 000 000 usdv
        uint256 amountToSend = amount * decimalsDifferenceTimes100 / xTokenRate;

        require(usdv.balanceOf(address(this)) >= amountToSend, "swapFrom: Not enough usdv in reserves");

        // Transfer USDT to contract
        xToken.transferFrom(msg.sender, address(this), amount);
        // Transfer usdv to sender
        usdv.transfer(msg.sender, amountToSend);
    }

    function swapTo(uint256 amount) external nonReentrant {
        require(amount!=0, "swapTo: invalid amount");
        require(xToken.balanceOf(address(this))!=0, "swapTo: Not enough USDT in reserves");
        // for every 1.00 usdv we get 0.99 usdt
        // 1 000 000 000 000 000 000 we get 980 000 (bc decimals)
        uint256 amountToSend = amount * usdvRate / decimalsDifferenceTimes100;

        require(xToken.balanceOf(address(this)) >= amountToSend, "swapTo: Not enough usdt in reserves");

        // Tranfer tokens from sender to this contract
        usdv.transferFrom(msg.sender, address(this), amount);
        // Transfer amount minus fees to sender
        xToken.transfer(msg.sender, amountToSend);
    }
}

File 3 of 42 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, _allowances[owner][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = _allowances[owner][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Spend `amount` form the allowance of `owner` toward `spender`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 4 of 42 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 5 of 42 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 6 of 42 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 7 of 42 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 8 of 42 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 9 of 42 : VaultMetaRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/access/Ownable.sol";
import "./interfaces/IVaultMetaRegistry.sol";

contract VaultMetaRegistry is IVaultMetaRegistry, Ownable {
    mapping (address => address) public _registry;

    function getMetaProvider(address vault_address) public override view returns (address) {
        return _registry[vault_address];
    }

    function setMetaProvider(address vault_address, address vault_meta) public onlyOwner() {
        _registry[vault_address] = vault_meta;
    }
}

File 10 of 42 : IVaultMetaRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

interface IVaultMetaRegistry {
    function getMetaProvider(address vault_address) external view returns (address);
}

File 11 of 42 : VaultNFTv3.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "./interfaces/IVaultMetaProvider.sol";
import "./interfaces/IVaultMetaRegistry.sol";


contract VaultNFTv3 is ERC721 {

    address public meta;
    string public base;

    constructor(string memory name, string memory symbol, address _meta, string memory baseURI)
        ERC721(name, symbol)
    {
        meta = _meta;
        base=baseURI;
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        IVaultMetaRegistry registry = IVaultMetaRegistry(meta);
        IVaultMetaProvider provider = IVaultMetaProvider(registry.getMetaProvider(address(this)));

        return bytes(_baseURI()).length > 0 ? string(abi.encodePacked(_baseURI(), provider.getTokenURI(address(this), tokenId))) : "";
    }

    function _baseURI() internal view override returns (string memory) {
        return base;
    }
}

File 12 of 42 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 13 of 42 : IVaultMetaProvider.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

interface IVaultMetaProvider {
    function getTokenURI(address vault_address, uint256 tokenId) external view returns (string memory);
    function getBaseURI() external view returns (string memory);
}

File 14 of 42 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 15 of 42 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 16 of 42 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 17 of 42 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 18 of 42 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 19 of 42 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 20 of 42 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 21 of 42 : VaultMetaProvider.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "./interfaces/IVaultMetaProvider.sol";

contract VaultMetaProvider {

    string public _tokenURI;

    constructor (string memory tokenURI) {
        _tokenURI = tokenURI;
    }

    function getTokenURI(address vault_address, uint256 tokenId) public view returns (string memory) {
        return _tokenURI;
    }
}

File 22 of 42 : ERC721Burnable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Burnable.sol)

pragma solidity ^0.8.0;

import "../ERC721.sol";
import "../../../utils/Context.sol";

/**
 * @title ERC721 Burnable Token
 * @dev ERC721 Token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721Burnable is Context, ERC721 {
    /**
     * @dev Burns `tokenId`. See {ERC721-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721Burnable: caller is not owner nor approved");
        _burn(tokenId);
    }
}

File 23 of 42 : ERC20Burnable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;

import "../ERC20.sol";
import "../../../utils/Context.sol";

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

File 24 of 42 : VETO.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract VETO is ERC20, ERC20Burnable, Ownable {
    constructor() ERC20("VETO", "VETO") {}

    function mint(address to, uint256 amount) public onlyOwner {
        _mint(to, amount);
    }
}

File 25 of 42 : CustomERC20.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

//do not use on mainnet
contract CustomERC20 is ERC20, ERC20Burnable, Ownable {
    uint8 private _decimals; 
    constructor(string memory name, string memory symbol) ERC20(name, symbol) {
        _decimals = 18;
    }

    function mint(address to, uint256 amount) public onlyOwner {
        _mint(to, amount);
    }

    // do not use on mainnet
    function setDecimals(uint8 decimals_) public onlyOwner {
        _decimals = decimals_;
    }

    function decimals() public view virtual override returns (uint8) {
        return _decimals;
    }
}

File 26 of 42 : Stablecoin.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";

import "./USDV.sol";
import "./interfaces/IPriceSource.sol";
import "./interfaces/IVault.sol";

 /**
 * @title Stablecoin
 * @dev Stablecoin backed by native token as a collateral, and can only be minted with this collateral backing it.
 * Tokens will be minted when users deposit native token in vaults and in turn receive a loan against that collateral.
 */
contract Stablecoin is ReentrancyGuard {
    IPriceSource public ethPriceSource; 

    uint256 private _minimumCollateralPercentage;

    IVault public erc721;
    USDV public usdv;

    uint256 public vaultCount;

    uint256 public debtCeiling;
    uint256 public closingFee;

    uint256 public treasury;
    uint256 public tokenPeg;

    mapping(uint256 => bool) public vaultExistence;
    mapping(uint256 => address) public vaultOwner;
    mapping(uint256 => uint256) public vaultCollateral;
    mapping(uint256 => uint256) public vaultDebt;

    address public stabilityPool;

    event CreateVault(uint256 vaultID, address creator);
    event DestroyVault(uint256 vaultID);
    event TransferVault(uint256 vaultID, address from, address to);
    event DepositCollateral(uint256 vaultID, uint256 amount);
    event WithdrawCollateral(uint256 vaultID, uint256 amount);
    event BorrowToken(uint256 vaultID, uint256 amount);
    event PayBackToken(uint256 vaultID, uint256 amount, uint256 closingFee);
    event BuyRiskyVault(uint256 vaultID, address owner, address buyer, uint256 amountPaid);

    /**
     * @dev Initializes the contract.
     *
     * NOTE: Vaults should be overcollateralized (> 100%), 
     * to ensure that there is always collateral value to back the stablecoins minted
     *
     * @param ethPriceSourceAddress Price oracle of native token
     * @param minimumCollateralPercentage Collateral percentage 
     * @param vaultAddress Address of non-fungible token, which ensures uniqueness for each vault
     */
    constructor(
        address ethPriceSourceAddress,
        uint256 minimumCollateralPercentage,
        address vaultAddress,
        address usdvAddress
    ) {
        require(ethPriceSourceAddress != address(0));
        require(minimumCollateralPercentage != 0);
        debtCeiling = 100000 * 10**18; // 100 000 USDV
        closingFee = 50; // 0.5%
        ethPriceSource = IPriceSource(ethPriceSourceAddress);
        stabilityPool=address(0); // liquidator contract
        tokenPeg = 100000000; // $1

        erc721 = IVault(vaultAddress);
        usdv = USDV(usdvAddress);
        _minimumCollateralPercentage = minimumCollateralPercentage;
    }

    modifier onlyVaultOwner(uint256 vaultID) {
        require(vaultExistence[vaultID], "Vault does not exist");
        require(vaultOwner[vaultID] == msg.sender, "Vault is not owned by you");
        _;
    }

    /**
     * @dev Returns the maximum amount of minted token.
     * The goal of the debt ceiling is to prevent a large amount of token from flooding the market 
     * that could negatively affect its price
     * @return debtCeiling
     */
    function getDebtCeiling() external view returns (uint256){
        return debtCeiling;
    }

     /**
     * @dev Returns the total value of locked tokens in USDV.
     * NOTE: minted tokens outside the logic of the contract will not be taken into account in the calculation
     */
    function getTVL() external view returns (uint256){
        return usdv.supplyMap(address(this)) * _minimumCollateralPercentage / 100;
    }

    /**
     * @dev Returns closingFee.
     * Users pay closingFee (by default 0.5%) when repaying their stablecoin debt to unlock the underlying collateral. 
     * This fee is denominated in the collateral token.
     * @return closingFee
     */
    function getClosingFee() external view returns (uint256){
        return closingFee;
    }

    /**
     * @dev Returns tokenPeg
     * 
     * @return tokenPeg
     */
    function getTokenPriceSource() public view returns (uint256){
        return tokenPeg;
    }

    /**
     * @dev Returns price of native token returned by priceOracle with address ethPriceSource.
     * 
     * @return price
     */
    function getEthPriceSource() public view returns (uint256){
        (,int price,,,) = ethPriceSource.latestRoundData();
        return uint256(price);
    }

    /**
     * @dev Calculates the value of collateral times 100 and debt.
     * @return collateralValueTimes100
     * @return debtValue
     */
    function calculateCollateralProperties(uint256 collateral, uint256 debt) private view returns (uint256, uint256) {
        assert(getEthPriceSource() != 0);
        assert(getTokenPriceSource() != 0);

        uint256 collateralValue = collateral * getEthPriceSource();

        assert(collateralValue >= collateral);

        uint256 debtValue = debt * getTokenPriceSource();

        assert(debtValue >= debt);

        uint256 collateralValueTimes100 = collateralValue * 100;

        assert(collateralValueTimes100 > collateralValue);

        return (collateralValueTimes100, debtValue);
    }

    function isValidCollateral(uint256 collateral, uint256 debt) private view returns (bool) {
        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(collateral, debt);

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        return collateralPercentage >= _minimumCollateralPercentage;
    }

    /**
     * @dev Creates vault for a sender. Emits event CreateVault(id, msg.sender)
     *
     * NOTE: The amount of vaults created for a user is not limited.
     *
     * @return id Id of created vault
     */
    function createVault() external returns (uint256) {
        uint256 id = vaultCount;
        vaultCount = vaultCount + 1;

        assert(vaultCount >= id);

        vaultExistence[id] = true;
        vaultOwner[id] = msg.sender;

        emit CreateVault(id, msg.sender);

        // mint erc721 (vaultId)

        erc721.mint(msg.sender,id);

        return id;
    }

    /**
     * @dev Destroys specified vault. Requires no loan for vault. Pays back the entire deposit, if any.
     * Emits event DestroyVault(vaultID)
     *
     * Requirements:
     *
     * - There is no outstanding debt.
     * - The vault must exist
     * - The caller is owner of the vault
     *
     * @param vaultID Id of vault to destroy
     */
    function destroyVault(uint256 vaultID) external onlyVaultOwner(vaultID) nonReentrant {
        require(vaultDebt[vaultID] == 0, "Vault has outstanding debt");

        if(vaultCollateral[vaultID]!=0) {
            payable(msg.sender).transfer(vaultCollateral[vaultID]);
        }

        // burn erc721 (vaultId)

        erc721.burn(vaultID);

        delete vaultExistence[vaultID];
        delete vaultOwner[vaultID];
        delete vaultCollateral[vaultID];
        delete vaultDebt[vaultID];

        emit DestroyVault(vaultID);
    }

    /**
     * @dev Transfers vault to specified address.
     *
     * Requirements:
     *
     * - The vault must exist
     * - The caller is owner of the vault
     *
     * @param vaultID Id of the vault
     * @param to Recipient address
     */
    function transferVault(uint256 vaultID, address to) external onlyVaultOwner(vaultID) {
        vaultOwner[vaultID] = to;

        // burn erc721 (vaultId)
        erc721.burn(vaultID);
        // mint erc721 (vaultId)
        erc721.mint(to,vaultID);

        emit TransferVault(vaultID, msg.sender, to);
    }

    /**
     * @dev Deposit native token (i.e. ETH) as a collateral to specified 'vaultID'.
     *
     * NOTE: There isn`t check whether amount of deposited collateral > 0
     *
     * Requirements:
     *
     * - The vault must exist
     * - The caller is owner of vault
     *
     * @param vaultID Id of vault
     */
    function depositCollateral(uint256 vaultID) external payable onlyVaultOwner(vaultID) {
        uint256 newCollateral = vaultCollateral[vaultID] + msg.value;

        assert(newCollateral >= vaultCollateral[vaultID]);

        vaultCollateral[vaultID] = newCollateral;

        emit DepositCollateral(vaultID, msg.value);
    }

    /**
     * @dev Withdraw collaterals from 'vaultID'.
     *
     * Requirements:
     *
     * - Withdrawal would not put vault below minimum colateral percentage
     * - The vault must exist
     * - The caller is owner of vault
     *
     * @param vaultID Id of vault
     * @param amount Withdrawal amount
     */
    function withdrawCollateral(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) nonReentrant {
        require(vaultCollateral[vaultID] >= amount, "Vault does not have enough collateral");

        uint256 newCollateral = vaultCollateral[vaultID] - amount;

        if(vaultDebt[vaultID] != 0) {
            require(isValidCollateral(newCollateral, vaultDebt[vaultID]), "Withdrawal would put vault below minimum collateral percentage");
        }

        vaultCollateral[vaultID] = newCollateral;
        payable(msg.sender).transfer(amount);

        emit WithdrawCollateral(vaultID, amount);
    }

    /**
     * @dev Borrows specified amount of tokens 
     * 
     * NOTE: collateral must be deposited first.
     * 
     * Requirements:
     *
     * - Borrowing would not put vault below minimum colateral percentage
     * - Tokens amount must not exceed debtCeiling limit
     * - New value of total supply must be less than debtCeiling limit
     * - The vault must exist
     * - The caller is owner of vault
     *
     * @param vaultID Id of vault
     * @param amount Amount of tokens to borrow
     */
    function borrowToken(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) {
        require(amount > 0, "Must borrow non-zero amount");
        require(usdv.supplyMap(address(this)) + amount <= debtCeiling, "borrowToken: Cannot mint over debtCeiling.");

        uint256 newDebt = vaultDebt[vaultID] + amount;
        assert(newDebt > vaultDebt[vaultID]);

        require(isValidCollateral(vaultCollateral[vaultID], newDebt), "Borrow would put vault below minimum collateral percentage");

        vaultDebt[vaultID] = newDebt;
        usdv.mint(msg.sender, amount);
        emit BorrowToken(vaultID, amount);
    }

    /**
     * @dev Pays back specified amount of borrowed tokens 
     * 
     * Requirements:
     *
     * - The vault must have debt
     * - The vault must exist
     * - The caller is owner of the vault
     *
     * @param vaultID Id of vault
     * @param amount Amount of tokens to pay back
     */
    function payBackToken(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) {
        require(usdv.balanceOf(msg.sender) >= amount, "Token balance too low");
        require(vaultDebt[vaultID] >= amount, "Vault debt less than amount to pay back");

        uint256 _closingFee = amount * closingFee * getTokenPriceSource() / (getEthPriceSource() * 10000); 

        vaultDebt[vaultID] = vaultDebt[vaultID] - amount;
        vaultCollateral[vaultID] = vaultCollateral[vaultID] - _closingFee;
        vaultCollateral[treasury] = vaultCollateral[treasury] + _closingFee;

        usdv.burn(msg.sender, amount);

        emit PayBackToken(vaultID, amount, _closingFee);
    }

    /**
     * @dev Pays back the debt of a depreciated vault 
     * and then transfers vault`s ownership to caller
     * 
     * Requirements:
     * 
     * - The vault`s collateral-to-debt ratio is below the minimum percentage 
     * - The vault must have debt
     * - The vault must exist
     * - The caller is owner of the vault
     *
     * @param vaultID Id of vault
     */
    function buyRiskyVault(uint256 vaultID) external {
        require(vaultExistence[vaultID], "Vault does not exist");
        require(stabilityPool==address(0) || msg.sender ==  stabilityPool, "buyRiskyVault disabled for public");

        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(vaultCollateral[vaultID], vaultDebt[vaultID]);

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        require(collateralPercentage < _minimumCollateralPercentage, "Vault is not below minimum collateral percentage");

        uint256 maximumDebtValue = collateralValueTimes100 / _minimumCollateralPercentage;

        uint256 maximumDebt = maximumDebtValue / getTokenPriceSource();

        uint256 debtDifference = vaultDebt[vaultID] - maximumDebt;

        require(usdv.balanceOf(msg.sender) >= debtDifference, "Token balance too low to pay off outstanding debt");

        address previousOwner = vaultOwner[vaultID];

        vaultOwner[vaultID] = msg.sender;
        vaultDebt[vaultID] = maximumDebt;

        uint256 _closingFee = debtDifference * closingFee * getTokenPriceSource() / (getEthPriceSource() * 10000); 
        vaultCollateral[vaultID]=vaultCollateral[vaultID] -_closingFee;
        vaultCollateral[treasury]=vaultCollateral[treasury] + _closingFee;
        
        usdv.burn(msg.sender, debtDifference);

        // burn erc721 (vaultId)
        erc721.burn(vaultID);
        // mint erc721 (vaultId)
        erc721.mint(msg.sender,vaultID);

        emit BuyRiskyVault(vaultID, previousOwner, msg.sender, debtDifference);
    }
}

File 27 of 42 : USDV.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/access/AccessControl.sol";

contract USDV is ERC20, AccessControl {
    bytes32 public constant MINT_BURN_ROLE = keccak256("MINT_BURN_ROLE");
    
    mapping(address => uint256) public supplyMap;

    constructor() ERC20("TEST_USDV", "TEST_USDV") {
        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
        _grantRole(MINT_BURN_ROLE, msg.sender);
    }

    function mint(address to, uint256 amount) external onlyRole(MINT_BURN_ROLE) {
        _mint(to, amount);
        supplyMap[msg.sender] += amount;
    }

    function burn(address account, uint256 amount) external onlyRole(MINT_BURN_ROLE) {
        _burn(account, amount);
        supplyMap[msg.sender] -= amount;
    }
}

File 28 of 42 : IPriceSource.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

interface IPriceSource {
	function latestRoundData() external view returns (uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound);
    function decimals() external view returns (uint8);
}

File 29 of 42 : IVault.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

interface IVault {
    function burn(uint256 tokenId) external;

    function mint(address to, uint256 tokenId) external;
}

File 30 of 42 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 31 of 42 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 32 of 42 : PriceSourceStub.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "../interfaces/IPriceSource.sol";

contract PriceSourceStub is IPriceSource{
    uint80 _roundId = 0;
    int256 _answer = 500 * 10**8;
    uint256 _startedAt = 0;
    uint256 _updatedAt = 0;
    uint80 _answeredInRound = 0;
	function latestRoundData() external view override returns (uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound) {
        return (_roundId,_answer,_startedAt,_updatedAt,_answeredInRound);
    }

    function setRoundData(uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound)  public
    {
        _roundId = roundId;
        _answer = answer;
        _startedAt = startedAt;
        _updatedAt = updatedAt;
        _answeredInRound = answeredInRound; 
    }

    function decimals() external pure override returns (uint8) {
        return 8;
    }
}

File 33 of 42 : PriceConsumerV3.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@chainlink/contracts/src/v0.8/interfaces/AggregatorV3Interface.sol";
import "./interfaces/IPriceSource.sol";

contract PriceConsumerV3 is IPriceSource {

    AggregatorV3Interface public priceFeed;
    string public name;

    constructor(address aggregator, string memory name_) {
        priceFeed = AggregatorV3Interface(aggregator);
        name = name_;
    }

    function latestRoundData() external view override returns (uint80 roundId, int256 answer, uint256 startedAt, uint256 updatedAt, uint80 answeredInRound) {
        return priceFeed.latestRoundData();
    }

    function decimals() external pure override returns (uint8) {
        return 8;
    }
}

File 34 of 42 : AggregatorV3Interface.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

interface AggregatorV3Interface {
  function decimals() external view returns (uint8);

  function description() external view returns (string memory);

  function version() external view returns (uint256);

  // getRoundData and latestRoundData should both raise "No data present"
  // if they do not have data to report, instead of returning unset values
  // which could be misinterpreted as actual reported values.
  function getRoundData(uint80 _roundId)
    external
    view
    returns (
      uint80 roundId,
      int256 answer,
      uint256 startedAt,
      uint256 updatedAt,
      uint80 answeredInRound
    );

  function latestRoundData()
    external
    view
    returns (
      uint80 roundId,
      int256 answer,
      uint256 startedAt,
      uint256 updatedAt,
      uint80 answeredInRound
    );
}

File 35 of 42 : ERC20Stablecoin.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "hardhat/console.sol";
import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

import "../interfaces/IPriceSource.sol";
import "../USDV.sol";
import "../VaultNFTv3.sol";

contract ERC20Stablecoin is ReentrancyGuard, VaultNFTv3 {
    IPriceSource public ethPriceSource;

    using SafeERC20 for ERC20;
    using SafeERC20 for USDV;

    uint256 public _minimumCollateralPercentage;

    uint256 public vaultCount;
    uint256 public closingFee;

    uint256 public treasury;
    uint256 public tokenPeg;

    mapping(uint256 => uint256) public vaultCollateral;
    mapping(uint256 => uint256) public vaultDebt;

    uint256 public debtRatio;
    uint256 public gainRatio;
    uint256 public debtCeiling;

    address public stabilityPool;

    ERC20 public collateral;

    USDV public usdv;

    uint8 public priceSourceDecimals;

    event CreateVault(uint256 vaultID, address creator);
    event DestroyVault(uint256 vaultID);
    event TransferVault(uint256 vaultID, address from, address to);
    event DepositCollateral(uint256 vaultID, uint256 amount);
    event WithdrawCollateral(uint256 vaultID, uint256 amount);
    event BorrowToken(uint256 vaultID, uint256 amount);
    event PayBackToken(uint256 vaultID, uint256 amount, uint256 closingFee);
    event LiquidateVault(uint256 vaultID, address owner, address buyer, uint256 debtRepaid, uint256 collateralLiquidated, uint256 closingFee);

    mapping(address => uint256) public liquidationDebt;

    constructor(
        address ethPriceSourceAddress,
        uint256 minimumCollateralPercentage,
        string memory name,
        string memory symbol,
        address _stablecoin,
        address _collateral,
        address meta,
        string memory baseURI
    ) VaultNFTv3(name, symbol, meta, baseURI) {
        require(ethPriceSourceAddress != address(0));
        require(minimumCollateralPercentage != 0);
        debtCeiling = 100000 * 10**18; // 100 000 USDV
        closingFee = 50; // 0.5%
        ethPriceSource = IPriceSource(ethPriceSourceAddress);
        stabilityPool = address(0);
        tokenPeg = 100000000; // $1

        debtRatio = 2; // 1/2, pay back 50%
        gainRatio = 1100;// /10 so 1.1

        _minimumCollateralPercentage = minimumCollateralPercentage;

        collateral = ERC20(_collateral);
        usdv = USDV(_stablecoin);
        priceSourceDecimals = ethPriceSource.decimals();
    }

    modifier onlyVaultOwner(uint256 vaultID) {
        require(_exists(vaultID), "Vault does not exist");
        require(ownerOf(vaultID) == msg.sender, "Vault is not owned by you");
        _;
    }

    /**
     * @dev Returns the maximum amount of minted token.
     * The goal of the debt ceiling is to prevent a large amount of token from flooding the market 
     * that could negatively affect its price
     * @return debtCeiling
     */
    function getDebtCeiling() external view returns (uint256){
        return debtCeiling;
    }

     /**
     * @dev Returns the total value of locked tokens in USDV.
     * NOTE: minted tokens outside the logic of the contract will not be taken into account in the calculation  
     */
    function getTVL() external view returns (uint256){
        return usdv.supplyMap(address(this)) * _minimumCollateralPercentage / 100;
    }

    function exists(uint256 vaultID) external view returns (bool){
        return _exists(vaultID);
    }

    /**
     * @dev Returns closingFee.
     * Users pay closingFee (by default 0.5%) when repaying their debt to unlock the underlying collateral. 
     * This fee is denominated in the collateral token.
     * @return closingFee
     */
    function getClosingFee() external view returns (uint256){
        return closingFee;
    }

    function getTokenPriceSource() public view returns (uint256){
        return tokenPeg;
    }

    function getEthPriceSource() public view returns (uint256){
        (,int256 price,,,) = ethPriceSource.latestRoundData();
        return uint256(price);
    }

    function calculateCollateralProperties(uint256 _collateral, uint256 _debt) private view returns (uint256, uint256) {

        assert(getEthPriceSource() != 0);
        assert(getTokenPriceSource() != 0);

        uint256 collateralValue = _collateral * getEthPriceSource() * 10**(uint256(usdv.decimals()) - uint256(collateral.decimals())); 

        assert(collateralValue >= _collateral);

        uint256 debtValue = _debt * getTokenPriceSource();

        assert(debtValue >= _debt);

        uint256 collateralValueTimes100 = collateralValue * 100;

        assert(collateralValueTimes100 > collateralValue);

        return (collateralValueTimes100, debtValue);
    }

    function isValidCollateral(uint256 _collateral, uint256 debt) private view returns (bool) {
        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(_collateral, debt);

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        return collateralPercentage >= _minimumCollateralPercentage;
    }

    /**
     * @dev Creates vault for a sender. Emits event CreateVault(id, msg.sender)
     *
     * NOTE: The amount of vaults created for a user is not limited.
     *
     * @return id Id of created vault
     */
    function createVault() external returns (uint256) {
        uint256 id = vaultCount;
        vaultCount = vaultCount + 1;

        assert(vaultCount >= id);

        _mint(msg.sender,id);

        emit CreateVault(id, msg.sender);

        return id;
    }

    /**
     * @dev Destroys specified vault. Requires no loan for vault. Pays back the entire deposit, if any.
     * Emits event DestroyVault(vaultID)
     *
     * Requirements:
     *
     * - There is no outstanding debt.
     * - The vault must exist
     * - The caller is owner of the vault
     *
     * @param vaultID Id of vault to destroy
     */
    function destroyVault(uint256 vaultID) external onlyVaultOwner(vaultID) nonReentrant {
        require(vaultDebt[vaultID] == 0, "Vault has outstanding debt");

        if(vaultCollateral[vaultID]!=0) {
            // withdraw leftover collateral
            collateral.safeTransfer(ownerOf(vaultID), vaultCollateral[vaultID]);
        }

        _burn(vaultID);

        delete vaultCollateral[vaultID];
        delete vaultDebt[vaultID];

        emit DestroyVault(vaultID);
    }

    /**
     * @dev Deposit erc20 collateral to specified 'vaultID'.
     *
     * NOTE: There isn`t check whether amount of deposited collateral > 0
     *
     * Requirements:
     *
     * - The vault must exist
     * - The caller is owner of vault
     *
     * @param vaultID Id of the vault
     * @param amount Collateral amount
     */
    function depositCollateral(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) nonReentrant {

        collateral.safeTransferFrom(msg.sender, address(this), amount);

        uint256 newCollateral = vaultCollateral[vaultID] + amount;

        assert(newCollateral >= vaultCollateral[vaultID]);

        vaultCollateral[vaultID] = newCollateral;

        emit DepositCollateral(vaultID, amount);
    }

    /**
     * @dev Withdraw collaterals from 'vaultID'.
     *
     * Requirements:
     *
     * - Withdrawal would not put vault below minimum colateral percentage
     * - The vault must exist
     * - The caller is owner of vault
     *
     * @param vaultID Id of vault
     * @param amount Withdrawal amount
     */
    function withdrawCollateral(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) nonReentrant {
        require(vaultCollateral[vaultID] >= amount, "Vault does not have enough collateral");

        uint256 newCollateral = vaultCollateral[vaultID] - amount;

        if(vaultDebt[vaultID] != 0) {
            require(isValidCollateral(newCollateral, vaultDebt[vaultID]), "Withdrawal would put vault below minimum collateral percentage");
        }

        vaultCollateral[vaultID] = newCollateral;
        collateral.safeTransfer(msg.sender, amount);

        emit WithdrawCollateral(vaultID, amount);
    }

    /**
     * @dev Borrows specified amount of tokens 
     * 
     * NOTE: collateral must be deposited first.
     * 
     * Requirements:
     *
     * - Borrowing would not put vault below minimum colateral percentage
     * - Tokens amount must not exceed debtCeiling limit
     * - New value of total supply must be less than debtCeiling limit
     * - The vault must exist
     * - The caller is owner of vault
     *
     * @param vaultID Id of vault
     * @param amount Amount of tokens to borrow
     */
    function borrowToken(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) nonReentrant {
        require(amount > 0, "Must borrow non-zero amount");
        require(usdv.supplyMap(address(this)) + amount <= debtCeiling, "borrowToken: Cannot mint over debtCeiling.");

        uint256 newDebt = vaultDebt[vaultID] + amount;

        assert(newDebt > vaultDebt[vaultID]);

        require(isValidCollateral(vaultCollateral[vaultID], newDebt), "Borrow would put vault below minimum collateral percentage");

        vaultDebt[vaultID] = newDebt;

        usdv.mint(msg.sender, amount);

        emit BorrowToken(vaultID, amount);
    }

    /**
     * @dev Pays back specified amount of borrowed tokens 
     * 
     * Requirements:
     *
     * - The vault must have debt
     * - The vault must exist
     * - The caller is owner of the vault
     *
     * @param vaultID Id of vault
     * @param amount Amount of tokens to pay back
     */
    function payBackToken(uint256 vaultID, uint256 amount) external onlyVaultOwner(vaultID) nonReentrant {
        require(usdv.balanceOf(msg.sender) >= amount, "Token balance too low");
        require(vaultDebt[vaultID] >= amount, "Vault debt less than amount to pay back");

        uint256 _closingFee = amount * closingFee * getTokenPriceSource() / (getEthPriceSource() * 10000);

        usdv.burn(msg.sender, amount);

        vaultDebt[vaultID] = vaultDebt[vaultID] - amount;
        vaultCollateral[vaultID]=vaultCollateral[vaultID] - _closingFee;
        vaultCollateral[treasury]=vaultCollateral[treasury] + _closingFee;

        emit PayBackToken(vaultID, amount, _closingFee);
    }

    /**
     * @dev Withdraws all liquidation profits 
     */
    function getPaid() public nonReentrant {
        require(liquidationDebt[msg.sender]!=0, "Don't have anything for you.");
        uint256 amount = liquidationDebt[msg.sender];
        liquidationDebt[msg.sender]=0;
        collateral.safeTransfer(msg.sender, amount);
    }

    /**
     * @dev Calculates the amount of debt would be paid off on liquidation
     * 
     * @param vaultID Id of the vault
     * @return uint256 Collateral extraction
     */
    function checkCost(uint256 vaultID) public view returns (uint256) {

        if(vaultCollateral[vaultID] == 0 || vaultDebt[vaultID]==0 || !checkLiquidation(vaultID) ){
            return 0;
        }

        (, uint256 debtValue) = calculateCollateralProperties(vaultCollateral[vaultID], vaultDebt[vaultID]);

        if(debtValue==0){
            return 0;
        }
        
        debtValue = debtValue / (10 ** priceSourceDecimals);

        uint256 halfDebt = debtValue / debtRatio; //debtRatio (2)

        return(halfDebt);
    }

    /**
     * @dev Calculates the collateral extraction on liquidation.
     * 
     * @param vaultID Id of the vault
     * @return uint256 Collateral extraction
     */
    function checkExtract(uint256 vaultID) public view returns (uint256) {

        if(vaultCollateral[vaultID] == 0|| !checkLiquidation(vaultID) ) {
            return 0;
        }

        (, uint256 debtValue) = calculateCollateralProperties(vaultCollateral[vaultID], vaultDebt[vaultID]);

        uint256 halfDebt = debtValue / debtRatio; //debtRatio (2)

        if(halfDebt==0){
            return 0;
        }
        return halfDebt * gainRatio / (1000 * getEthPriceSource());
    }

    /**
     * @dev Calculates collateral percentage.
     * 
     * @param vaultID Id of the vault to process
     * @return uint256 Collateral percentage
     */
    function checkCollateralPercentage(uint256 vaultID) public view returns(uint256){
        require(_exists(vaultID), "Vault does not exist");

        if(vaultCollateral[vaultID] == 0 || vaultDebt[vaultID]==0){
            return 0;
        }
        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(vaultCollateral[vaultID], vaultDebt[vaultID]);

        return collateralValueTimes100 / debtValue;
    }

    /**
     * @dev Checks if liquidation can be applied
     * 
     * @param vaultID Id of the vault
     */
    function checkLiquidation(uint256 vaultID) public view returns (bool) {
        require(_exists(vaultID), "Vault does not exist");
        
        if(vaultCollateral[vaultID] == 0 || vaultDebt[vaultID]==0){
            return false;
        }

        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(vaultCollateral[vaultID], vaultDebt[vaultID]);

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        if(collateralPercentage < _minimumCollateralPercentage){
            return true;
        } else{
            return false;
        }
    }

    /**
     * @dev Partially liquidates the vault. Gives some profit for caller which depends on 'gainRatio'. 
     * The liquidation percentage depends on 'debtRatio'.
     *
     * NOTE: Caller must give an approval to trasfer his tokens of stablecoin
     *
     * Requirements:
     * 
     * - The vault`s collateral-to-debt ratio is below the minimum percentage
     * - The vault must have debt
     * - The vault must exist
     * 
     * @param vaultID Id of the vault to liquidate
     */
    function liquidateVault(uint256 vaultID) external {
        require(_exists(vaultID), "Vault does not exist");
        require(stabilityPool==address(0) || msg.sender ==  stabilityPool, "liquidation is disabled for public");

        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(vaultCollateral[vaultID], vaultDebt[vaultID]);

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        require(collateralPercentage < _minimumCollateralPercentage, "Vault is not below minimum collateral percentage");

        debtValue = debtValue / (10 ** priceSourceDecimals);

        uint256 halfDebt = debtValue / debtRatio; //debtRatio (2)

        require(usdv.balanceOf(msg.sender) >= halfDebt, "Token balance too low to pay off outstanding debt");

        usdv.burn(msg.sender, halfDebt);

        uint256 liquidationExtract = checkExtract(vaultID);

        vaultDebt[vaultID] = vaultDebt[vaultID] - halfDebt; // we paid back half of its debt.

        uint256 _closingFee = halfDebt * closingFee * getTokenPriceSource() / (getEthPriceSource() * 10000);
        
        vaultCollateral[vaultID]=vaultCollateral[vaultID] - _closingFee;
        vaultCollateral[treasury]=vaultCollateral[treasury] + _closingFee;

        // deduct the amount from the vault's collateral
        vaultCollateral[vaultID] = vaultCollateral[vaultID] - liquidationExtract;

        // let liquidator take the collateral
        liquidationDebt[msg.sender] = liquidationDebt[msg.sender] + liquidationExtract;

        emit LiquidateVault(vaultID, ownerOf(vaultID), msg.sender, halfDebt, liquidationExtract, _closingFee);
    }
}

File 36 of 42 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >= 0.4.22 <0.9.0;

library console {
	address constant CONSOLE_ADDRESS = address(0x000000000000000000636F6e736F6c652e6c6f67);

	function _sendLogPayload(bytes memory payload) private view {
		uint256 payloadLength = payload.length;
		address consoleAddress = CONSOLE_ADDRESS;
		assembly {
			let payloadStart := add(payload, 32)
			let r := staticcall(gas(), consoleAddress, payloadStart, payloadLength, 0, 0)
		}
	}

	function log() internal view {
		_sendLogPayload(abi.encodeWithSignature("log()"));
	}

	function logInt(int p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(int)", p0));
	}

	function logUint(uint p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
	}

	function logString(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function logBool(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function logAddress(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function logBytes(bytes memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
	}

	function logBytes1(bytes1 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
	}

	function logBytes2(bytes2 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
	}

	function logBytes3(bytes3 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
	}

	function logBytes4(bytes4 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
	}

	function logBytes5(bytes5 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
	}

	function logBytes6(bytes6 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
	}

	function logBytes7(bytes7 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
	}

	function logBytes8(bytes8 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
	}

	function logBytes9(bytes9 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
	}

	function logBytes10(bytes10 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
	}

	function logBytes11(bytes11 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
	}

	function logBytes12(bytes12 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
	}

	function logBytes13(bytes13 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
	}

	function logBytes14(bytes14 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
	}

	function logBytes15(bytes15 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
	}

	function logBytes16(bytes16 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
	}

	function logBytes17(bytes17 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
	}

	function logBytes18(bytes18 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
	}

	function logBytes19(bytes19 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
	}

	function logBytes20(bytes20 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
	}

	function logBytes21(bytes21 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
	}

	function logBytes22(bytes22 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
	}

	function logBytes23(bytes23 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
	}

	function logBytes24(bytes24 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
	}

	function logBytes25(bytes25 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
	}

	function logBytes26(bytes26 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
	}

	function logBytes27(bytes27 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
	}

	function logBytes28(bytes28 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
	}

	function logBytes29(bytes29 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
	}

	function logBytes30(bytes30 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
	}

	function logBytes31(bytes31 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
	}

	function logBytes32(bytes32 p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
	}

	function log(uint p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint)", p0));
	}

	function log(string memory p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string)", p0));
	}

	function log(bool p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
	}

	function log(address p0) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address)", p0));
	}

	function log(uint p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint)", p0, p1));
	}

	function log(uint p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string)", p0, p1));
	}

	function log(uint p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool)", p0, p1));
	}

	function log(uint p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address)", p0, p1));
	}

	function log(string memory p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint)", p0, p1));
	}

	function log(string memory p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
	}

	function log(string memory p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
	}

	function log(string memory p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
	}

	function log(bool p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint)", p0, p1));
	}

	function log(bool p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
	}

	function log(bool p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
	}

	function log(bool p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
	}

	function log(address p0, uint p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint)", p0, p1));
	}

	function log(address p0, string memory p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
	}

	function log(address p0, bool p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
	}

	function log(address p0, address p1) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
	}

	function log(uint p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint)", p0, p1, p2));
	}

	function log(uint p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string)", p0, p1, p2));
	}

	function log(uint p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool)", p0, p1, p2));
	}

	function log(uint p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool)", p0, p1, p2));
	}

	function log(uint p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address)", p0, p1, p2));
	}

	function log(uint p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint)", p0, p1, p2));
	}

	function log(uint p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string)", p0, p1, p2));
	}

	function log(uint p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool)", p0, p1, p2));
	}

	function log(uint p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address)", p0, p1, p2));
	}

	function log(uint p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint)", p0, p1, p2));
	}

	function log(uint p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string)", p0, p1, p2));
	}

	function log(uint p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool)", p0, p1, p2));
	}

	function log(uint p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool)", p0, p1, p2));
	}

	function log(string memory p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
	}

	function log(string memory p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
	}

	function log(string memory p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
	}

	function log(string memory p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint)", p0, p1, p2));
	}

	function log(string memory p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
	}

	function log(string memory p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
	}

	function log(string memory p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
	}

	function log(bool p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint)", p0, p1, p2));
	}

	function log(bool p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string)", p0, p1, p2));
	}

	function log(bool p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool)", p0, p1, p2));
	}

	function log(bool p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
	}

	function log(bool p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
	}

	function log(bool p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint)", p0, p1, p2));
	}

	function log(bool p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
	}

	function log(bool p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
	}

	function log(bool p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
	}

	function log(bool p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint)", p0, p1, p2));
	}

	function log(bool p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
	}

	function log(bool p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
	}

	function log(bool p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
	}

	function log(address p0, uint p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint)", p0, p1, p2));
	}

	function log(address p0, uint p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string)", p0, p1, p2));
	}

	function log(address p0, uint p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool)", p0, p1, p2));
	}

	function log(address p0, uint p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address)", p0, p1, p2));
	}

	function log(address p0, string memory p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint)", p0, p1, p2));
	}

	function log(address p0, string memory p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
	}

	function log(address p0, string memory p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
	}

	function log(address p0, string memory p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
	}

	function log(address p0, bool p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint)", p0, p1, p2));
	}

	function log(address p0, bool p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
	}

	function log(address p0, bool p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
	}

	function log(address p0, bool p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
	}

	function log(address p0, address p1, uint p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint)", p0, p1, p2));
	}

	function log(address p0, address p1, string memory p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
	}

	function log(address p0, address p1, bool p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
	}

	function log(address p0, address p1, address p2) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
	}

	function log(uint p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,uint,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,string,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,bool,address,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,uint,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,string,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,bool,address)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,uint)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,string)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,bool)", p0, p1, p2, p3));
	}

	function log(uint p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(uint,address,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,uint,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,uint,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
	}

	function log(string memory p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,uint,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,uint,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
	}

	function log(bool p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, uint p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,uint,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, string memory p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, bool p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, uint p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,uint,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, string memory p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, bool p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, uint p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, string memory p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, bool p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
	}

	function log(address p0, address p1, address p2, address p3) internal view {
		_sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
	}

}

File 37 of 42 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 38 of 42 : ERC20StablecoinEnhanced.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/access/Ownable.sol";
import "./ERC20Stablecoin.sol";

contract ERC20StablecoinEnhanced is ERC20Stablecoin, Ownable {

    constructor(
        address ethPriceSourceAddress,
        uint256 minimumCollateralPercentage,
        string memory name,
        string memory symbol,
        address _stablecoin,
        address _collateral,
        address meta,
        string memory baseURI
    ) ERC20Stablecoin(
        ethPriceSourceAddress,
        minimumCollateralPercentage,
        name,
        symbol,
        _stablecoin,
        _collateral,
        meta,
        baseURI
    ) {
        treasury=0;
    }

    function setGainRatio(uint256 _gainRatio) external onlyOwner() {
        gainRatio=_gainRatio;
    }

    function setDebtRatio(uint256 _debtRatio) external onlyOwner() {
        debtRatio=_debtRatio;
    }

    // management function
    function transferToken(address to, address token, uint256 amountToken) external onlyOwner() {
        ERC20(token).transfer(to, amountToken);
    }

    function changeEthPriceSource(address ethPriceSourceAddress) external onlyOwner() {
        ethPriceSource = IPriceSource(ethPriceSourceAddress);
    }

    function setTokenPeg(uint256 _tokenPeg) external onlyOwner() {
        tokenPeg = _tokenPeg;
    }

    function setStabilityPool(address _pool) external onlyOwner() {
        stabilityPool = _pool;
    }

    function setDebtCeiling(uint256 amount) external onlyOwner() {
        require(usdv.supplyMap(address(this)) <= debtCeiling, "setDebtCeiling: Must be over the amount of outstanding debt.");
        debtCeiling = amount;
    }

    function setMinCollateralRatio(uint256 minimumCollateralPercentage) external onlyOwner() {
        _minimumCollateralPercentage = minimumCollateralPercentage;
    }

    function setClosingFee(uint256 amount) external onlyOwner() {
        closingFee = amount;
    }

    function setTreasury(uint256 _treasury) external onlyOwner() {
        require(_exists(_treasury), "Vault does not exist");
        treasury = _treasury;
    }

    function setBaseURI(string memory baseURI) public onlyOwner() {
        base = baseURI;
    }
}

File 39 of 42 : Liquidator.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

import "./Stablecoin.sol";
import "./USDV.sol";

 /**
 * @title Liquidator
 * @dev Implementation of partial liquidations for Stablecoin.
 * If user`s vault falls below the liquidation ratio, he will only lose part of his collateral. 
 * He will still own his vault, and some of the debt will have been paid off. This will bring his vault above the
 * liquidation ratio and thus make it no longer risky.
 *
 * NOTE: Vaults can undergo partial liquidation multiple times
 * if they continue to become risky.
 */
contract Liquidator is ReentrancyGuard, Ownable{
    Stablecoin public vaultContract;
    USDV public usdv;

    uint256 public debtRatio;
    uint256 public gainRatio;

    uint256 private _minimumCollateralPercentage;

    mapping(address => uint256) public nativeTokenDebt;

    /**
     * @dev Initializes the contract.
     *
     * @param _vaultContract Stablecoin`s address
     */
    constructor(address _vaultContract, address _usdv) {
        vaultContract = Stablecoin(_vaultContract);
        usdv = USDV(_usdv);

        debtRatio = 2;
        gainRatio = 11;// /10 so 1.1

        _minimumCollateralPercentage = 130;
    }
    
    /**
    * @dev Sets gain ratio
    * 
    * @param _gainRatio Gain ratio
    */
    function setGainRatio(uint256 _gainRatio) onlyOwner() public {
        gainRatio=_gainRatio;
    }

    /**
    * @dev Sets debt ratio
    * 
    * @param _debtRatio Debt ratio
    */
    function setDebtRatio(uint256 _debtRatio) onlyOwner() public {
        debtRatio=_debtRatio;
    }

    function calculateCollateralProperties(uint256 collateral, uint256 debt) private view returns (uint256, uint256) {
        assert(vaultContract.getEthPriceSource() != 0);
        assert(vaultContract.getTokenPriceSource() != 0);

        uint256 collateralValue = collateral * vaultContract.getEthPriceSource();

        assert(collateralValue >= collateral);

        uint256 debtValue = debt * vaultContract.getTokenPriceSource();

        assert(debtValue >= debt);

        uint256 collateralValueTimes100 = collateralValue * 100;

        assert(collateralValueTimes100 > collateralValue);

        return (collateralValueTimes100, debtValue);
    }

    function isValidCollateral(uint256 collateral, uint256 debt) private view returns (bool) {
        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(collateral, debt);

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        return collateralPercentage >= _minimumCollateralPercentage;
    }

    /**
     * @dev Withdraws all liquidation profits 
     */
    function getPaid() public nonReentrant {
        require(nativeTokenDebt[msg.sender]!=0, "Don't have anything for you.");
        uint256 amount = nativeTokenDebt[msg.sender];
        nativeTokenDebt[msg.sender]=0;
        payable(msg.sender).transfer(amount);
    }

    /**
     * @dev Checks if liquidation can be applied
     * 
     * @param _vaultId Id of the vault
     */
    function checkLiquidation (uint256 _vaultId) public view {
        (uint256 collateralValueTimes100, uint256 debtValue) = calculateCollateralProperties(vaultContract.vaultCollateral(_vaultId), vaultContract.vaultDebt(_vaultId) );

        uint256 collateralPercentage = collateralValueTimes100 / debtValue;

        require(collateralPercentage < _minimumCollateralPercentage, "Vault is not below minimum collateral percentage");
    }

    /**
     * @dev Calculates the amount of debt would be paid off on liquidation
     * 
     * @param _vaultId Id of the vault
     * @return uint256 Collateral extraction
     */
    function checkCost (uint256 _vaultId) public view returns(uint256) {
        (, uint256 debtValue) = calculateCollateralProperties(vaultContract.vaultCollateral(_vaultId), vaultContract.vaultDebt(_vaultId) );

        debtValue = debtValue / 100000000;

        return debtValue / debtRatio;
    }

    /**
     * @dev Calculates the collateral extraction on liquidation.
     * 
     * @param _vaultId Id of the vault
     * @return uint256 Collateral extraction
     */
    function checkExtract (uint256 _vaultId) public view returns(uint256) {
        (, uint256 debtValue) = calculateCollateralProperties(vaultContract.vaultCollateral(_vaultId), vaultContract.vaultDebt(_vaultId) );

        uint256 halfDebt = debtValue / debtRatio;

        uint256 collateralExtract = halfDebt * 11 / (10 * vaultContract.getEthPriceSource());

        return collateralExtract;
    }

    /**
     * @dev Checks whether the vault`s collateral percentage would be valid after liquidation.
     * 
     * @param _vaultId Id of the vault to check
     * @return bool Is valid collateral percentage
     */
    function checkValid( uint256 _vaultId ) public view returns(bool, uint256, uint256, uint256) {

        (, uint256 ogDebtValue) = calculateCollateralProperties(vaultContract.vaultCollateral(_vaultId), vaultContract.vaultDebt(_vaultId) );

        uint256 halfDebt = ogDebtValue / debtRatio;

        uint256 maticExtract = halfDebt * 11 / (10 * vaultContract.getEthPriceSource());

        uint256 newCollateral = vaultContract.vaultCollateral(_vaultId) - maticExtract;

        halfDebt = halfDebt / 100000000;

        return (isValidCollateral(newCollateral, halfDebt), newCollateral, halfDebt, maticExtract);
    }

    /**
     * @dev Calculates collateral percentage.
     * 
     * @param _vaultId Id of the vault to process
     * @return uint256 Collateral value times 100
     * @return uint256 Debt value
     */
    function checkCollat(uint256 _vaultId) public view returns(uint256, uint256) {
        return calculateCollateralProperties(vaultContract.vaultCollateral(_vaultId), vaultContract.vaultDebt(_vaultId) );
    }

    /**
     * @dev Checks usdv balance of specified address.
     * 
     * @param _address Address to view
     * @return balance
     */
    function checkUSDVBalance(address _address) public view returns (uint256){
        return usdv.balanceOf(_address);
    }

    /**
     * @dev Partially liquidates the vault. Gives some profit for caller which depends on 'gainRatio'. 
     * The liquidation percentage depends on 'debtRatio'.
     *
     * NOTE: Caller must give an approval to trasfer his tokens of stablecoin
     *
     * Requirements:
     * 
     * - The vault`s collateral-to-debt ratio is below the minimum percentage
     * - The vault must have debt
     * - The vault must exist
     * 
     * @param _vaultId Id of the vault to liquidate
     */
    function liquidateVault(uint256 _vaultId) public nonReentrant {

        uint256 ogBalance = usdv.balanceOf(address(this));

        usdv.transfer(owner(), ogBalance);

        address ogOwner = vaultContract.vaultOwner(_vaultId);

        (uint256 collateralValueTimes100, uint256 ogDebtValue) = calculateCollateralProperties(vaultContract.vaultCollateral(_vaultId), vaultContract.vaultDebt(_vaultId) );

        uint256 collateralPercentage = collateralValueTimes100 / ogDebtValue;

        uint256 collateralExtract = checkExtract ( _vaultId);

        require(collateralPercentage < _minimumCollateralPercentage, "Vault is not below minimum collateral percentage");

        uint256 halfDebt = checkCost(_vaultId);


        usdv.transferFrom(msg.sender, address(this), halfDebt);
        vaultContract.buyRiskyVault(_vaultId);

        uint256 newBalance = usdv.balanceOf(address(this));

        vaultContract.payBackToken(_vaultId, newBalance);

        vaultContract.withdrawCollateral(_vaultId, collateralExtract );

        vaultContract.transferVault(_vaultId, ogOwner);

        nativeTokenDebt[msg.sender] = nativeTokenDebt[msg.sender] + collateralExtract;
    }

    receive() external payable {}
}

File 40 of 42 : AnchorUSDVxUSDT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract AnchorUSDVxUSDT is ReentrancyGuard, Ownable {
    ERC20 usdt;
    ERC20 usdv;

    uint256 public usdtRate;
    uint256 public usdvRate;
    uint256 private decimalsDifferenceTimes100;
    
    constructor(address _usdt, address _usdv) {
        usdt = ERC20(_usdt);
        usdv = ERC20(_usdv);
        usdvRate = 99;
        usdtRate = 101;
        decimalsDifferenceTimes100 =  10**(uint256(usdv.decimals()) - uint256(usdt.decimals())) * 100;
    }

    function setUSDTRatePerUSDV(uint256 _rate) onlyOwner() external {
        usdtRate = _rate;
    }

    function setUSDVRatePerUSDT(uint256 _rate) onlyOwner() external {
        usdvRate = _rate;
    }
    
    function transferToken(address token, uint256 amountToken) onlyOwner() external {
        IERC20(token).transfer(owner(), amountToken);
    }

    // this returns the reserves in the contract

    function getReserves() external view returns(uint256, uint256) {
        return ( usdv.balanceOf(address(this)), usdt.balanceOf(address(this)) );
    }
    
    // the user must approve the balance so the contract can take it out of the user's account
    // else this will fail.

    function swapFrom(uint256 amount) external nonReentrant {
        require(amount!=0, "swapFrom: invalid amount");
        require(usdv.balanceOf(address(this))!=0, "swapFrom: Not enough usdv in reserves");

        // for every 1.01 usdt we get 1.00 usdv
        // 1 010 000 usdt we get 1 000 000 000 000 000 000 usdv
        uint256 amountToSend = amount * decimalsDifferenceTimes100 / usdtRate;

        require(usdv.balanceOf(address(this)) >= amountToSend, "swapFrom: Not enough usdv in reserves");

        // Transfer USDT to contract
        usdt.transferFrom(msg.sender, address(this), amount);
        // Transfer usdv to sender
        usdv.transfer(msg.sender, amountToSend);
    }

    function swapTo(uint256 amount) external nonReentrant {
        require(amount!=0, "swapTo: invalid amount");
        require(usdt.balanceOf(address(this))!=0, "swapTo: Not enough USDT in reserves");
        // for every 1.00 usdv we get 0.99 usdt
        // 1 000 000 000 000 000 000 we get 980 000 (bc decimals)
        uint256 amountToSend = amount * usdvRate / decimalsDifferenceTimes100;

        require(usdt.balanceOf(address(this)) >= amountToSend, "swapTo: Not enough usdt in reserves");

        // Tranfer tokens from sender to this contract
        usdv.transferFrom(msg.sender, address(this), amount);
        // Transfer amount minus fees to sender
        usdt.transfer(msg.sender, amountToSend);
    }
}

File 41 of 42 : SorbittiereFarming.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.4;
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

// Sorbettiere is a "semifredo of popsicle stand" this contract is created to provide single side farm for IFO of Popsicle Finance.
// The contract is based on famous Masterchef contract (Ty guys for that)
// It intakes one token and allows the user to farm another token. Due to the crosschain nature of Popsicle Stand we've swapped reward per block
// to reward per second. Moreover, we've implemented safe transfer of reward instead of mint in Masterchef.
// Future is crosschain...

// The contract is ownable untill the DAO will be able to take over. Popsicle community shows that DAO is coming soon.
// And the contract ownership will be transferred to other contract
contract Sorbettiere is Ownable {
    using SafeERC20 for IERC20;
    // Info of each user.
    struct UserInfo {
        uint256 amount; // How many LP tokens the user has provided.
        uint256 rewardDebt; // Reward debt. See explanation below.
        uint256 remainingTokenReward;  // Tokens that weren't distributed for user per pool.
        //
        // We do some fancy math here. Basically, any point in time, the amount of ICE
        // entitled to a user but is pending to be distributed is:
        //
        //   pending reward = (user.amount * pool.accRewardPerShare) - user.rewardDebt
        //
        // Whenever a user deposits or withdraws Staked tokens to a pool. Here's what happens:
        //   1. The pool's `accRewardPerShare` (and `lastRewardTime`) gets updated.
        //   2. User receives the pending reward sent to his/her address.
        //   3. User's `amount` gets updated.
        //   4. User's `rewardDebt` gets updated.
    }
    // Info of each pool.
    struct PoolInfo {
        IERC20 stakingToken; // Contract address of staked token
        uint256 stakingTokenTotalAmount; //Total amount of deposited tokens
        uint256 accRewardPerShare; // Accumulated reward per share, times 1e12. See below.
        uint32 lastRewardTime; // Last timestamp number that reward distribution occurs.
        uint16 allocPoint; // How many allocation points assigned to this pool. Reward to distribute per second.
    }
    
    IERC20 immutable public rewardToken; // The reward token
    
    uint256 public rewardPerSecond; // Reward tokens vested per second.
    
    PoolInfo[] public poolInfo; // Info of each pool.
    
    mapping(uint256 => mapping(address => UserInfo)) public userInfo; // Info of each user that stakes tokens.
    
    uint256 public totalAllocPoint = 0; // Total allocation poitns. Must be the sum of all allocation points in all pools.
    
    uint32 immutable public startTime; // The timestamp when farming starts.
    
    uint32 public endTime; // Time on which the reward calculation should end

    event Deposit(address indexed user, uint256 indexed pid, uint256 amount);
    event Withdraw(address indexed user, uint256 indexed pid, uint256 amount);
    event EmergencyWithdraw(address indexed user, uint256 indexed pid, uint256 amount);

    constructor(
        IERC20 _rewardToken,
        uint256 _rewardPerSecond,
        uint32 _startTime
    ) {
        rewardToken = _rewardToken;
        
        rewardPerSecond = _rewardPerSecond;
        startTime = _startTime;
        endTime = _startTime + 7 days;
    }
    
    function changeEndTime(uint32 addSeconds) external onlyOwner {
        endTime += addSeconds;
    }
    
    // Changes token reward per second. Use this function to moderate the `lockup amount`. Essentially this function changes the amount of the reward
    // which is entitled to the user for his token staking by the time the `endTime` is passed.
    //Good practice to update pools without messing up the contract
    function setRewardPerSecond(uint256 _rewardPerSecond,  bool _withUpdate) external onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        rewardPerSecond= _rewardPerSecond;
    }
// How many pools are in the contract
    function poolLength() external view returns (uint256) {
        return poolInfo.length;
    }

    // Add a new staking token to the pool. Can only be called by the owner.
    // VERY IMPORTANT NOTICE 
    // ----------- DO NOT add the same staking token more than once. Rewards will be messed up if you do. -------------
    // Good practice to update pools without messing up the contract
    function add(
        uint16 _allocPoint,
        IERC20 _stakingToken,
        bool _withUpdate
    ) external onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        uint256 lastRewardTime =
            block.timestamp > startTime ? block.timestamp : startTime;
        totalAllocPoint +=_allocPoint;
        poolInfo.push(
            PoolInfo({
                stakingToken: _stakingToken,
                stakingTokenTotalAmount: 0,
                allocPoint: _allocPoint,
                lastRewardTime: uint32(lastRewardTime),
                accRewardPerShare: 0
            })
        );
    }

    // Update the given pool's reward allocation point. Can only be called by the owner.
    // Good practice to update pools without messing up the contract
    function set(
        uint256 _pid,
        uint16 _allocPoint,
        bool _withUpdate
    ) external onlyOwner {
        if (_withUpdate) {
            massUpdatePools();
        }
        totalAllocPoint = totalAllocPoint - poolInfo[_pid].allocPoint + _allocPoint;
        poolInfo[_pid].allocPoint = _allocPoint;
    }

    // Return reward multiplier over the given _from to _to time.
    function getMultiplier(uint256 _from, uint256 _to)
        public
        view
        returns (uint256)
    {
        _from = _from > startTime ? _from : startTime;
        if (_from > endTime || _to < startTime) {
            return 0;
        }
        if (_to > endTime) {
            return endTime - _from;
        }
        return _to - _from;
    }

    // View function to see pending reward on frontend.
    function pendingReward(uint256 _pid, address _user)
        external
        view
        returns (uint256)
    {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][_user];
        uint256 accRewardPerShare = pool.accRewardPerShare;
       
        if (block.timestamp > pool.lastRewardTime && pool.stakingTokenTotalAmount != 0) {
            uint256 multiplier =
                getMultiplier(pool.lastRewardTime, block.timestamp);
            uint256 reward =
                multiplier * rewardPerSecond * pool.allocPoint / totalAllocPoint;
            accRewardPerShare += reward * 1e12 / pool.stakingTokenTotalAmount;
        }
        return user.amount * accRewardPerShare / 1e12 - user.rewardDebt + user.remainingTokenReward;
    }

    // Update reward vairables for all pools. Be careful of gas spending!
    function massUpdatePools() public {
        uint256 length = poolInfo.length;
        for (uint256 pid = 0; pid < length; ++pid) {
            updatePool(pid);
        }
    }

    // Update reward variables of the given pool to be up-to-date.
    function updatePool(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        if (block.timestamp <= pool.lastRewardTime) {
            return;
        }

        if (pool.stakingTokenTotalAmount == 0) {
            pool.lastRewardTime = uint32(block.timestamp);
            return;
        }
        uint256 multiplier = getMultiplier(pool.lastRewardTime, block.timestamp);
        uint256 reward =
            multiplier * rewardPerSecond * pool.allocPoint / totalAllocPoint;
        pool.accRewardPerShare += reward * 1e12 / pool.stakingTokenTotalAmount;
        pool.lastRewardTime = uint32(block.timestamp);
    }

    // Deposit staking tokens to Sorbettiere for rewards allocation.
    function deposit(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        updatePool(_pid);
        if (user.amount > 0) {
            uint256 pending =
                user.amount * pool.accRewardPerShare / 1e12 - user.rewardDebt + user.remainingTokenReward;
            user.remainingTokenReward = safeRewardTransfer(msg.sender, pending);
        }
        pool.stakingToken.safeTransferFrom(
            address(msg.sender),
            address(this),
            _amount
        );
        user.amount += _amount;
        pool.stakingTokenTotalAmount += _amount;
        user.rewardDebt = user.amount * pool.accRewardPerShare / 1e12;
        emit Deposit(msg.sender, _pid, _amount);
    }

    // Withdraw staked tokens from Sorbettiere.
    function withdraw(uint256 _pid, uint256 _amount) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        require(user.amount >= _amount, "Sorbettiere: you cant eat that much popsicles");
        updatePool(_pid);
        uint256 pending =
            user.amount * pool.accRewardPerShare / 1e12 - user.rewardDebt + user.remainingTokenReward;
        user.remainingTokenReward = safeRewardTransfer(msg.sender, pending);
        user.amount -= _amount;
        pool.stakingTokenTotalAmount -= _amount;
        user.rewardDebt = user.amount * pool.accRewardPerShare / 1e12;
        pool.stakingToken.safeTransfer(address(msg.sender), _amount);
        emit Withdraw(msg.sender, _pid, _amount);
    }
    
    // Withdraw without caring about rewards. EMERGENCY ONLY.
    function emergencyWithdraw(uint256 _pid) public {
        PoolInfo storage pool = poolInfo[_pid];
        UserInfo storage user = userInfo[_pid][msg.sender];
        uint256 userAmount = user.amount;
        pool.stakingTokenTotalAmount -= userAmount;
        delete userInfo[_pid][msg.sender];
        pool.stakingToken.safeTransfer(address(msg.sender), userAmount);
        emit EmergencyWithdraw(msg.sender, _pid, userAmount);
    }

    // Safe reward transfer function. Just in case if the pool does not have enough rewards token,
    // The function returns the amount which is owed to the user
    function safeRewardTransfer(address _to, uint256 _amount) internal returns(uint256) {
        uint256 rewardTokenBalance = rewardToken.balanceOf(address(this));
        if (rewardTokenBalance == 0) { //save some gas fee
            return _amount;
        }
        if (_amount > rewardTokenBalance) { //save some gas fee
            rewardToken.safeTransfer(_to, rewardTokenBalance);
            return _amount - rewardTokenBalance;
        }
        rewardToken.safeTransfer(_to, _amount);
        return 0;
    }
}

File 42 of 42 : USDV721.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Burnable.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract USDV721 is ERC721, ERC721Burnable, Ownable {
    constructor() ERC721("TEST_USDV", "TEST_USDV") {}

    function mint(address to, uint256 tokenId) public onlyOwner {
        _mint(to, tokenId);
    }

    function burn(uint256 tokenId) public override onlyOwner{
        _burn(tokenId);
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 1000
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"ethPriceSourceAddress","type":"address"},{"internalType":"uint256","name":"minimumCollateralPercentage","type":"uint256"},{"internalType":"address","name":"vaultAddress","type":"address"},{"internalType":"address","name":"usdvAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"BorrowToken","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"address","name":"buyer","type":"address"},{"indexed":false,"internalType":"uint256","name":"amountPaid","type":"uint256"}],"name":"BuyRiskyVault","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"address","name":"creator","type":"address"}],"name":"CreateVault","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"DepositCollateral","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"}],"name":"DestroyVault","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"closingFee","type":"uint256"}],"name":"PayBackToken","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"}],"name":"TransferVault","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"vaultID","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"WithdrawCollateral","type":"event"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"borrowToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"}],"name":"buyRiskyVault","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"ethPriceSourceAddress","type":"address"}],"name":"changeEthPriceSource","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"closingFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"createVault","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"debtCeiling","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"}],"name":"depositCollateral","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"}],"name":"destroyVault","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"erc721","outputs":[{"internalType":"contract IVault","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ethPriceSource","outputs":[{"internalType":"contract IPriceSource","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getClosingFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getDebtCeiling","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getEthPriceSource","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTVL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTokenPriceSource","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"payBackToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setClosingFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setDebtCeiling","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_pool","type":"address"}],"name":"setStabilityPool","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenPeg","type":"uint256"}],"name":"setTokenPeg","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_treasury","type":"uint256"}],"name":"setTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stabilityPool","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenPeg","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"},{"internalType":"address","name":"to","type":"address"}],"name":"transferVault","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"treasury","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"usdv","outputs":[{"internalType":"contract USDV","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"vaultCollateral","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"vaultCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"vaultDebt","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"vaultExistence","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"vaultOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"vaultID","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdrawCollateral","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000f4766552d15ae4d256ad41b6cf2933482b0680dc0000000000000000000000000000000000000000000000000000000000000082000000000000000000000000288e3a9c5ec6be07fbebff387ec08747c4c5a17c00000000000000000000000049f0e043505bbdf791f3c7cff4891050a67498c8

-----Decoded View---------------
Arg [0] : ethPriceSourceAddress (address): 0xf4766552D15AE4d256Ad41B6cf2933482B0680dc
Arg [1] : minimumCollateralPercentage (uint256): 130
Arg [2] : vaultAddress (address): 0x288E3a9c5Ec6BE07fbEBFf387EC08747C4C5a17C
Arg [3] : usdvAddress (address): 0x49F0e043505BBdf791f3c7cff4891050A67498C8

-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 000000000000000000000000f4766552d15ae4d256ad41b6cf2933482b0680dc
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000082
Arg [2] : 000000000000000000000000288e3a9c5ec6be07fbebff387ec08747c4c5a17c
Arg [3] : 00000000000000000000000049f0e043505bbdf791f3c7cff4891050a67498c8


Deployed Bytecode Sourcemap

144:1287:26:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;699:100;;;;;;;;;;-1:-1:-1;699:100:26;;;;;:::i;:::-;;:::i;:::-;;1125:28:25;;;;;;;;;;-1:-1:-1;1125:28:25;;;;-1:-1:-1;;;;;1125:28:25;;;;;;-1:-1:-1;;;;;2118:55:42;;;2100:74;;2088:2;2073:18;1125:28:25;;;;;;;;538:153:26;;;;;;;;;;-1:-1:-1;538:153:26;;;;;:::i;:::-;;:::i;10058:641:25:-;;;;;;;;;;-1:-1:-1;10058:641:25;;;;;:::i;:::-;;:::i;814:25::-;;;;;;;;;;;;;;;;;;;10208::42;;;10196:2;10181:18;814:25:25;10062:177:42;963:45:25;;;;;;;;;;-1:-1:-1;963:45:25;;;;;:::i;:::-;;;;;;;;;;;;-1:-1:-1;;;;;963:45:25;;;1153:98:26;;;;;;;;;;-1:-1:-1;1153:98:26;;;;;:::i;:::-;;:::i;7550:319:25:-;;;;;;;;;;-1:-1:-1;7550:319:25;;;;;:::i;:::-;;:::i;598:34::-;;;;;;;;;;-1:-1:-1;598:34:25;;;;-1:-1:-1;;;;;598:34:25;;;5957:385;;;;;;;;;;;;;:::i;848:23::-;;;;;;;;;;;;;;;;1259:169:26;;;;;;;;;;-1:-1:-1;1259:169:26;;;;;:::i;:::-;;:::i;1668:101:3:-;;;;;;;;;;;;;:::i;8891:627:25:-;;;;;;;;;;-1:-1:-1;8891:627:25;;;;;:::i;:::-;;:::i;11027:696::-;;;;;;;;;;-1:-1:-1;11027:696:25;;;;;:::i;:::-;;:::i;6721:557::-;;;;;;;;;;-1:-1:-1;6721:557:25;;;;;:::i;:::-;;:::i;1036:85:3:-;;;;;;;;;;-1:-1:-1;1108:6:3;;-1:-1:-1;;;;;1108:6:3;1036:85;;722:16:25;;;;;;;;;;-1:-1:-1;722:16:25;;;;-1:-1:-1;;;;;722:16:25;;;3292:94;;;;;;;;;;-1:-1:-1;3367:11:25;;3292:94;;3588:141;;;;;;;;;;;;;:::i;4422:159::-;;;;;;;;;;;;;:::i;807:102:26:-;;;;;;;;;;-1:-1:-1;807:102:26;;;;;:::i;:::-;;:::i;910:46:25:-;;;;;;;;;;-1:-1:-1;910:46:25;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;2652:14:42;;2645:22;2627:41;;2615:2;2600:18;910:46:25;2487:187:42;3993:92:25;;;;;;;;;;-1:-1:-1;4067:10:25;;3993:92;;747:25;;;;;;;;;;;;;;;;917:228:26;;;;;;;;;;-1:-1:-1;917:228:26;;;;;:::i;:::-;;:::i;8214:334:25:-;;;;;;:::i;:::-;;:::i;695:20::-;;;;;;;;;;-1:-1:-1;695:20:25;;;;-1:-1:-1;;;;;695:20:25;;;4175:94;;;;;;;;;;-1:-1:-1;4253:8:25;;4175:94;;878:23;;;;;;;;;;;;;;;;12132:1639;;;;;;;;;;-1:-1:-1;12132:1639:25;;;;;:::i;:::-;;:::i;1072:44::-;;;;;;;;;;-1:-1:-1;1072:44:25;;;;;:::i;:::-;;;;;;;;;;;;;;1015:50;;;;;;;;;;-1:-1:-1;1015:50:25;;;;;:::i;:::-;;;;;;;;;;;;;;781:26;;;;;;;;;;;;;;;;1918:198:3;;;;;;;;;;-1:-1:-1;1918:198:3;;;;;:::i;:::-;;:::i;699:100:26:-;1108:6:3;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;;;;;;;;;771:8:26::1;:20:::0;699:100::o;538:153::-;1108:6:3;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;631:14:26::1;:52:::0;;-1:-1:-1;;;;;;631:52:26::1;-1:-1:-1::0;;;;;631:52:26;;;::::1;::::0;;;::::1;::::0;;538:153::o;10058:641:25:-;2883:23;;;;:14;:23;;;;;;10136:7;;2883:23;;2875:56;;;;-1:-1:-1;;;2875:56:25;;9915:2:42;2875:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;2875:56:25;9713:344:42;2875:56:25;2950:19;;;;:10;:19;;;;;;-1:-1:-1;;;;;2950:19:25;2973:10;2950:33;2942:71;;;;-1:-1:-1;;;2942:71:25;;3623:2:42;2942:71:25;;;3605:21:42;3662:2;3642:18;;;3635:30;3701:27;3681:18;;;3674:55;3746:18;;2942:71:25;3421:349:42;2942:71:25;10173:1:::1;10164:6;:10;10156:50;;;::::0;-1:-1:-1;;;10156:50:25;;8355:2:42;10156:50:25::1;::::0;::::1;8337:21:42::0;8394:2;8374:18;;;8367:30;8433:29;8413:18;;;8406:57;8480:18;;10156:50:25::1;8153:351:42::0;10156:50:25::1;10267:11;::::0;10225:4:::1;::::0;;:29:::1;::::0;-1:-1:-1;;;10225:29:25;;10248:4:::1;10225:29:::0;;::::1;2100:74:42::0;;;;10257:6:25;;-1:-1:-1;;;;;10225:4:25;;::::1;::::0;:14:::1;::::0;2073:18:42;;10225:29:25::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:38;;;;:::i;:::-;:53;;10217:108;;;::::0;-1:-1:-1;;;10217:108:25;;6797:2:42;10217:108:25::1;::::0;::::1;6779:21:42::0;6836:2;6816:18;;;6809:30;6875:34;6855:18;;;6848:62;6946:12;6926:18;;;6919:40;6976:19;;10217:108:25::1;6595:406:42::0;10217:108:25::1;10338:15;10356:18:::0;;;:9:::1;:18;::::0;;;;;:27:::1;::::0;10377:6;;10356:27:::1;:::i;:::-;10411:18;::::0;;;:9:::1;:18;::::0;;;;;10338:45;;-1:-1:-1;10401:28:25;::::1;10394:36;;;;:::i;:::-;10469:24;::::0;;;:15:::1;:24;::::0;;;;;10451:52:::1;::::0;10495:7;10451:17:::1;:52::i;:::-;10443:123;;;::::0;-1:-1:-1;;;10443:123:25;;8711:2:42;10443:123:25::1;::::0;::::1;8693:21:42::0;8750:2;8730:18;;;8723:30;8789:34;8769:18;;;8762:62;8860:28;8840:18;;;8833:56;8906:19;;10443:123:25::1;8509:422:42::0;10443:123:25::1;10579:18;::::0;;;:9:::1;:18;::::0;;;;;;:28;;;10618:4:::1;::::0;;:29;;-1:-1:-1;;;10618:29:25;;10628:10:::1;10618:29:::0;;::::1;2359:74:42::0;;;;2449:18;;;2442:34;;;-1:-1:-1;;;;;10618:4:25;;::::1;::::0;:9:::1;::::0;2332:18:42;;10618:29:25::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;;10663:28:25::1;::::0;;11598:25:42;;;11654:2;11639:18;;11632:34;;;10663:28:25::1;::::0;-1:-1:-1;11571:18:42;;-1:-1:-1;10663:28:25::1;;;;;;;;10145:554;10058:641:::0;;;:::o;1153:98:26:-;1108:6:3;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;1224:10:26::1;:19:::0;1153:98::o;7550:319:25:-;2883:23;;;;:14;:23;;;;;;7626:7;;2883:23;;2875:56;;;;-1:-1:-1;;;2875:56:25;;9915:2:42;2875:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;2875:56:25;9713:344:42;2875:56:25;2950:19;;;;:10;:19;;;;;;-1:-1:-1;;;;;2950:19:25;2973:10;2950:33;2942:71;;;;-1:-1:-1;;;2942:71:25;;3623:2:42;2942:71:25;;;3605:21:42;3662:2;3642:18;;;3635:30;3701:27;3681:18;;;3674:55;3746:18;;2942:71:25;3421:349:42;2942:71:25;7646:19:::1;::::0;;;:10:::1;:19;::::0;;;;;;:24;;-1:-1:-1;;;;;;7646:24:25::1;-1:-1:-1::0;;;;;7646:24:25;;::::1;::::0;;;::::1;::::0;;;7717:6:::1;::::0;:20;;-1:-1:-1;;;7717:20:25;;::::1;::::0;::::1;10208:25:42::0;;;7717:6:25;::::1;::::0;:11:::1;::::0;10181:18:42;;7717:20:25::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;;7782:6:25::1;::::0;:23:::1;::::0;-1:-1:-1;;;7782:23:25;;-1:-1:-1;;;;;2377:55:42;;;7782:23:25::1;::::0;::::1;2359:74:42::0;2449:18;;;2442:34;;;7782:6:25;;::::1;::::0;-1:-1:-1;7782:11:25::1;::::0;-1:-1:-1;2332:18:42;;7782:23:25::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;;7823:38:25::1;::::0;;10748:25:42;;;7846:10:25::1;10865:2:42::0;10850:18;;10843:43;-1:-1:-1;;;;;10922:15:42;;10902:18;;;10895:43;;;;7823:38:25::1;::::0;-1:-1:-1;10736:2:42;10721:18;;-1:-1:-1;7823:38:25::1;;;;;;;;7550:319:::0;;;:::o;5957:385::-;6031:10;;5998:7;;6065:14;6031:10;6078:1;6065:14;:::i;:::-;6052:10;:27;;;6099:16;-1:-1:-1;6099:16:25;6092:24;;;;:::i;:::-;6129:18;;;;:14;:18;;;;;;;;:25;;-1:-1:-1;;6129:25:25;6150:4;6129:25;;;6165:10;:14;;;;;;:27;;-1:-1:-1;;;;;;6165:27:25;6182:10;6165:27;;;;;;6210;;10418:25:42;;;10459:18;;;10452:83;6210:27:25;;10391:18:42;6210:27:25;;;;;;;6286:6;;:26;;-1:-1:-1;;;6286:26:25;;6298:10;6286:26;;;2359:74:42;2449:18;;;2442:34;;;-1:-1:-1;;;;;6286:6:25;;;;:11;;2332:18:42;;6286:26:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;6332:2:25;;5957:385;-1:-1:-1;;;;5957:385:25:o;1259:169:26:-;1108:6:3;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;1339:25:26::1;::::0;;;:14:::1;:25;::::0;;;;;::::1;;1331:58;;;::::0;-1:-1:-1;;;1331:58:26;;9915:2:42;1331:58:26::1;::::0;::::1;9897:21:42::0;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;1331:58:26::1;9713:344:42::0;1331:58:26::1;1400:8;:20:::0;1259:169::o;1668:101:3:-;1108:6;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;1732:30:::1;1759:1;1732:18;:30::i;:::-;1668:101::o:0;8891:627:25:-;2883:23;;;;:14;:23;;;;;;8976:7;;2883:23;;2875:56;;;;-1:-1:-1;;;2875:56:25;;9915:2:42;2875:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;2875:56:25;9713:344:42;2875:56:25;2950:19;;;;:10;:19;;;;;;-1:-1:-1;;;;;2950:19:25;2973:10;2950:33;2942:71;;;;-1:-1:-1;;;2942:71:25;;3623:2:42;2942:71:25;;;3605:21:42;3662:2;3642:18;;;3635:30;3701:27;3681:18;;;3674:55;3746:18;;2942:71:25;3421:349:42;2942:71:25;1744:1:4::1;2325:7;;:19;;2317:63;;;::::0;-1:-1:-1;;;2317:63:4;;9555:2:42;2317:63:4::1;::::0;::::1;9537:21:42::0;9594:2;9574:18;;;9567:30;9633:33;9613:18;;;9606:61;9684:18;;2317:63:4::1;9353:355:42::0;2317:63:4::1;1744:1;2455:7;:18:::0;;;9017:24:25;;;:15:::2;:24;::::0;;;;;:34;-1:-1:-1;9017:34:25::2;9009:84;;;::::0;-1:-1:-1;;;9009:84:25;;4786:2:42;9009:84:25::2;::::0;::::2;4768:21:42::0;4825:2;4805:18;;;4798:30;4864:34;4844:18;;;4837:62;4935:7;4915:18;;;4908:35;4960:19;;9009:84:25::2;4584:401:42::0;9009:84:25::2;9106:21;9130:24:::0;;;:15:::2;:24;::::0;;;;;:33:::2;::::0;9157:6;;9130:33:::2;:::i;:::-;9179:18;::::0;;;:9:::2;:18;::::0;;;;;9106:57;;-1:-1:-1;9179:23:25;9176:182:::2;;9260:18;::::0;;;:9:::2;:18;::::0;;;;;9227:52:::2;::::0;9245:13;;9227:17:::2;:52::i;:::-;9219:127;;;::::0;-1:-1:-1;;;9219:127:25;;7208:2:42;9219:127:25::2;::::0;::::2;7190:21:42::0;7247:2;7227:18;;;7220:30;7286:34;7266:18;;;7259:62;7357:32;7337:18;;;7330:60;7407:19;;9219:127:25::2;7006:426:42::0;9219:127:25::2;9370:24;::::0;;;:15:::2;:24;::::0;;;;;:40;;;9421:36;9429:10:::2;::::0;9421:36;::::2;;;::::0;9450:6;;9421:36;9370:24;9421:36;9450:6;9429:10;9421:36;::::2;;;;;;;;;;;;;::::0;::::2;;;;;-1:-1:-1::0;9475:35:25::2;::::0;;11598:25:42;;;11654:2;11639:18;;11632:34;;;9475:35:25::2;::::0;11571:18:42;9475:35:25::2;;;;;;;-1:-1:-1::0;;1701:1:4::1;2628:7;:22:::0;-1:-1:-1;;8891:627:25:o;11027:696::-;2883:23;;;;:14;:23;;;;;;11106:7;;2883:23;;2875:56;;;;-1:-1:-1;;;2875:56:25;;9915:2:42;2875:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;2875:56:25;9713:344:42;2875:56:25;2950:19;;;;:10;:19;;;;;;-1:-1:-1;;;;;2950:19:25;2973:10;2950:33;2942:71;;;;-1:-1:-1;;;2942:71:25;;3623:2:42;2942:71:25;;;3605:21:42;3662:2;3642:18;;;3635:30;3701:27;3681:18;;;3674:55;3746:18;;2942:71:25;3421:349:42;2942:71:25;11134:4:::1;::::0;;:26:::1;::::0;-1:-1:-1;;;11134:26:25;;11149:10:::1;11134:26:::0;;::::1;2100:74:42::0;;;;11164:6:25;;-1:-1:-1;;;;;11134:4:25;;::::1;::::0;:14:::1;::::0;2073:18:42;;11134:26:25::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:36;;11126:70;;;::::0;-1:-1:-1;;;11126:70:25;;6039:2:42;11126:70:25::1;::::0;::::1;6021:21:42::0;6078:2;6058:18;;;6051:30;6117:23;6097:18;;;6090:51;6158:18;;11126:70:25::1;5837:345:42::0;11126:70:25::1;11215:18;::::0;;;:9:::1;:18;::::0;;;;;:28;-1:-1:-1;11215:28:25::1;11207:80;;;::::0;-1:-1:-1;;;11207:80:25;;6389:2:42;11207:80:25::1;::::0;::::1;6371:21:42::0;6428:2;6408:18;;;6401:30;6467:34;6447:18;;;6440:62;6538:9;6518:18;;;6511:37;6565:19;;11207:80:25::1;6187:403:42::0;11207:80:25::1;11300:19;11369;:17;:19::i;:::-;:27;::::0;11391:5:::1;11369:27;:::i;:::-;4253:8:::0;;11331:10:::1;::::0;11322:19:::1;::::0;:6;:19:::1;:::i;:::-;:43;;;;:::i;:::-;:75;;;;:::i;:::-;11432:18;::::0;;;:9:::1;:18;::::0;;;;;11300:97;;-1:-1:-1;11432:27:25::1;::::0;11453:6;;11432:27:::1;:::i;:::-;11411:18;::::0;;;:9:::1;:18;::::0;;;;;;;:48;;;;11497:15:::1;:24:::0;;;;:38:::1;::::0;11524:11;;11497:38:::1;:::i;:::-;11470:24;::::0;;;:15:::1;:24;::::0;;;;;:65;;;;11590:8:::1;::::0;11574:25;;;;:39:::1;::::0;11602:11;;11574:39:::1;:::i;:::-;11562:8;::::0;11546:25:::1;::::0;;;:15:::1;:25;::::0;;;;;;:67;;;;11626:4:::1;::::0;;:29;;-1:-1:-1;;;11626:29:25;;11636:10:::1;11626:29:::0;;::::1;2359:74:42::0;;;;2449:18;;;2442:34;;;-1:-1:-1;;;;;11626:4:25;;::::1;::::0;:9:::1;::::0;2332:18:42;;11626:29:25::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;;11673:42:25::1;::::0;;11879:25:42;;;11935:2;11920:18;;11913:34;;;11963:18;;;11956:34;;;11673:42:25::1;::::0;-1:-1:-1;11867:2:42;11852:18;;-1:-1:-1;11673:42:25::1;11677:319:42::0;6721:557:25;2883:23;;;;:14;:23;;;;;;6784:7;;2883:23;;2875:56;;;;-1:-1:-1;;;2875:56:25;;9915:2:42;2875:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;2875:56:25;9713:344:42;2875:56:25;2950:19;;;;:10;:19;;;;;;-1:-1:-1;;;;;2950:19:25;2973:10;2950:33;2942:71;;;;-1:-1:-1;;;2942:71:25;;3623:2:42;2942:71:25;;;3605:21:42;3662:2;3642:18;;;3635:30;3701:27;3681:18;;;3674:55;3746:18;;2942:71:25;3421:349:42;2942:71:25;1744:1:4::1;2325:7;;:19;;2317:63;;;::::0;-1:-1:-1;;;2317:63:4;;9555:2:42;2317:63:4::1;::::0;::::1;9537:21:42::0;9594:2;9574:18;;;9567:30;9633:33;9613:18;;;9606:61;9684:18;;2317:63:4::1;9353:355:42::0;2317:63:4::1;1744:1;2455:7;:18:::0;;;6825::25;;;:9:::2;:18;::::0;;;;;:23;6817:62:::2;;;::::0;-1:-1:-1;;;6817:62:25;;7639:2:42;6817:62:25::2;::::0;::::2;7621:21:42::0;7678:2;7658:18;;;7651:30;7717:28;7697:18;;;7690:56;7763:18;;6817:62:25::2;7437:350:42::0;6817:62:25::2;6895:24;::::0;;;:15:::2;:24;::::0;;;;;:27;6892:113:::2;;6968:24;::::0;;;:15:::2;:24;::::0;;;;;;6939:54;;6947:10:::2;::::0;6939:54;::::2;;;::::0;6968:24;6939:54;;6968:24;6939:54;6968:24;6947:10;6939:54;::::2;;;;;;;;;;;;;::::0;::::2;;;;;;6892:113;7053:6;::::0;:20:::2;::::0;-1:-1:-1;;;7053:20:25;;::::2;::::0;::::2;10208:25:42::0;;;-1:-1:-1;;;;;7053:6:25;;::::2;::::0;:11:::2;::::0;10181:18:42;;7053:20:25::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;-1:-1:-1::0;;;7093:23:25::2;::::0;;;:14:::2;:23;::::0;;;;;;;7086:30;;-1:-1:-1;;7086:30:25::2;::::0;;7134:10:::2;:19:::0;;;;;7127:26;;-1:-1:-1;;;;;;7127:26:25::2;::::0;;7171:15:::2;:24:::0;;;;;7164:31;;;7213:9:::2;:18:::0;;;;;7206:25;;;;7249:21;;10208:25:42;;;7249:21:25::2;::::0;-1:-1:-1;10181:18:42;7249:21:25::2;;;;;;;-1:-1:-1::0;;1701:1:4::1;2628:7;:22:::0;6721:557:25:o;3588:141::-;3687:28;;3655:4;;;:29;;-1:-1:-1;;;3655:29:25;;3678:4;3655:29;;;2100:74:42;;;;3629:7:25;;3718:3;;3687:28;;-1:-1:-1;;;;;3655:4:25;;:14;;2073:18:42;;3655:29:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:60;;;;:::i;:::-;:66;;;;:::i;:::-;3648:73;;3588:141;:::o;4422:159::-;4472:7;4493:9;4509:14;;;;;;;;;-1:-1:-1;;;;;4509:14:25;-1:-1:-1;;;;;4509:30:25;;:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;4491:50:25;;4422:159;-1:-1:-1;;;;;4422:159:25:o;807:102:26:-;1108:6:3;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;880:13:26::1;:21:::0;;-1:-1:-1;;;;;;880:21:26::1;-1:-1:-1::0;;;;;880:21:26;;;::::1;::::0;;;::::1;::::0;;807:102::o;917:228::-;1108:6:3;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;1030:11:26::1;::::0;997:4:::1;::::0;;:29:::1;::::0;-1:-1:-1;;;997:29:26;;1020:4:::1;997:29:::0;;::::1;2100:74:42::0;;;;-1:-1:-1;;;;;997:4:26::1;::::0;:14:::1;::::0;2073:18:42;;997:29:26::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:44;;989:117;;;::::0;-1:-1:-1;;;989:117:26;;5192:2:42;989:117:26::1;::::0;::::1;5174:21:42::0;5231:2;5211:18;;;5204:30;5270:34;5250:18;;;5243:62;5341:30;5321:18;;;5314:58;5389:19;;989:117:26::1;4990:424:42::0;989:117:26::1;1117:11;:20:::0;917:228::o;8214:334:25:-;2883:23;;;;:14;:23;;;;;;8290:7;;2883:23;;2875:56;;;;-1:-1:-1;;;2875:56:25;;9915:2:42;2875:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;2875:56:25;9713:344:42;2875:56:25;2950:19;;;;:10;:19;;;;;;-1:-1:-1;;;;;2950:19:25;2973:10;2950:33;2942:71;;;;-1:-1:-1;;;2942:71:25;;3623:2:42;2942:71:25;;;3605:21:42;3662:2;3642:18;;;3635:30;3701:27;3681:18;;;3674:55;3746:18;;2942:71:25;3421:349:42;2942:71:25;8310:21:::1;8334:24:::0;;;:15:::1;:24;::::0;;;;;:36:::1;::::0;8361:9:::1;::::0;8334:36:::1;:::i;:::-;8407:24;::::0;;;:15:::1;:24;::::0;;;;;8310:60;;-1:-1:-1;8390:41:25;::::1;;8383:49;;;;:::i;:::-;8445:24;::::0;;;:15:::1;:24;::::0;;;;;;:40;;;8503:37;::::1;::::0;::::1;::::0;8461:7;;8530:9:::1;::::0;11598:25:42;;;11654:2;11639:18;;11632:34;11586:2;11571:18;;11424:248;12132:1639:25;12200:23;;;;:14;:23;;;;;;;;12192:56;;;;-1:-1:-1;;;12192:56:25;;9915:2:42;12192:56:25;;;9897:21:42;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:42;;;9966:50;10033:18;;12192:56:25;9713:344:42;12192:56:25;12267:13;;-1:-1:-1;;;;;12267:13:25;:25;;:57;;-1:-1:-1;12311:13:25;;-1:-1:-1;;;;;12311:13:25;12296:10;:28;12267:57;12259:103;;;;-1:-1:-1;;;12259:103:25;;4384:2:42;12259:103:25;;;4366:21:42;4423:2;4403:18;;;4396:30;4462:34;4442:18;;;4435:62;4533:3;4513:18;;;4506:31;4554:19;;12259:103:25;4182:397:42;12259:103:25;12376:31;12460:24;;;:15;:24;;;;;;;;;12486:9;:18;;;;;;12376:31;;12430:75;;:29;:75::i;:::-;12375:130;;-1:-1:-1;12375:130:25;-1:-1:-1;12518:28:25;12549:35;12375:130;;12549:35;:::i;:::-;12518:66;;12628:28;;12605:20;:51;12597:112;;;;-1:-1:-1;;;12597:112:25;;9138:2:42;12597:112:25;;;9120:21:42;9177:2;9157:18;;;9150:30;9216:34;9196:18;;;9189:62;9287:18;9267;;;9260:46;9323:19;;12597:112:25;8936:412:42;12597:112:25;12722:24;12775:28;;12749:23;:54;;;;:::i;:::-;12722:81;;12816:19;12857:21;4253:8;;;4175:94;12857:21;12838:40;;:16;:40;:::i;:::-;12891:22;12916:18;;;:9;:18;;;;;;12816:62;;-1:-1:-1;12891:22:25;12916:32;;12816:62;;12916:32;:::i;:::-;12969:4;;;:26;;-1:-1:-1;;;12969:26:25;;12984:10;12969:26;;;2100:74:42;;;;12891:57:25;;-1:-1:-1;12891:57:25;;-1:-1:-1;;;;;12969:4:25;;:14;;2073:18:42;;12969:26:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:44;;12961:106;;;;-1:-1:-1;;;12961:106:25;;5621:2:42;12961:106:25;;;5603:21:42;5660:2;5640:18;;;5633:30;5699:34;5679:18;;;5672:62;5770:19;5750:18;;;5743:47;5807:19;;12961:106:25;5419:413:42;12961:106:25;13080:21;13104:19;;;:10;:19;;;;;;;;;;-1:-1:-1;;;;;;13136:32:25;;13158:10;13136:32;;;;13179:9;:18;;;;;:32;;;-1:-1:-1;;;;;13104:19:25;;13301;:17;:19::i;:::-;:27;;13323:5;13301:27;:::i;:::-;4253:8;;13263:10;;13246:27;;:14;:27;:::i;:::-;:51;;;;:::i;:::-;:83;;;;:::i;:::-;13366:24;;;;:15;:24;;;;;;13224:105;;-1:-1:-1;13366:37:25;;13224:105;;13366:37;:::i;:::-;13341:24;;;;:15;:24;;;;;;:62;;;;13456:8;;13440:25;;;;:39;;13468:11;;13440:39;:::i;:::-;13430:8;;13414:25;;;;:15;:25;;;;;;;:65;;;;13500:4;;;:37;;-1:-1:-1;;;13500:37:25;;13510:10;13500:37;;;2359:74:42;;;;2449:18;;;2442:34;;;-1:-1:-1;;;;;13500:4:25;;;;:9;;2332:18:42;;13500:37:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;13584:6:25;;:20;;-1:-1:-1;;;13584:20:25;;;;;10208:25:42;;;-1:-1:-1;;;;;13584:6:25;;;;-1:-1:-1;13584:11:25;;-1:-1:-1;10181:18:42;;13584:20:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;13649:6:25;;:31;;-1:-1:-1;;;13649:31:25;;13661:10;13649:31;;;2359:74:42;2449:18;;;2442:34;;;-1:-1:-1;;;;;13649:6:25;;;;-1:-1:-1;13649:11:25;;-1:-1:-1;2332:18:42;;13649:31:25;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;13698:65:25;;;11180:25:42;;;-1:-1:-1;;;;;11302:15:42;;11297:2;11282:18;;11275:43;13736:10:25;11334:18:42;;;11327:43;11401:2;11386:18;;11379:34;;;13698:65:25;;;;-1:-1:-1;13698:65:25;;;;11167:3:42;13698:65:25;;-1:-1:-1;13698:65:25;12181:1590;;;;;;;;12132:1639;:::o;1918:198:3:-;1108:6;;-1:-1:-1;;;;;1108:6:3;719:10:16;1248:23:3;1240:68;;;;-1:-1:-1;;;1240:68:3;;7994:2:42;1240:68:3;;;7976:21:42;;;8013:18;;;8006:30;8072:34;8052:18;;;8045:62;8124:18;;1240:68:3;7792:356:42;1240:68:3;-1:-1:-1;;;;;2006:22:3;::::1;1998:73;;;::::0;-1:-1:-1;;;1998:73:3;;3977:2:42;1998:73:3::1;::::0;::::1;3959:21:42::0;4016:2;3996:18;;;3989:30;4055:34;4035:18;;;4028:62;4126:8;4106:18;;;4099:36;4152:19;;1998:73:3::1;3775:402:42::0;1998:73:3::1;2081:28;2100:8;2081:18;:28::i;:::-;1918:198:::0;:::o;5364:361:25:-;5447:4;5465:31;5498:17;5519:47;5549:10;5561:4;5519:29;:47::i;:::-;5464:102;;-1:-1:-1;5464:102:25;-1:-1:-1;5579:28:25;5610:35;5464:102;;5610:35;:::i;:::-;5689:28;;-1:-1:-1;5665:52:25;;5364:361;-1:-1:-1;;;;;;5364:361:25:o;2270:187:3:-;2362:6;;;-1:-1:-1;;;;;2378:17:3;;;-1:-1:-1;;;;;;2378:17:3;;;;;;;2410:40;;2362:6;;;2378:17;2362:6;;2410:40;;2343:16;;2410:40;2333:124;2270:187;:::o;4741:615:25:-;4836:7;4845;4872:19;:17;:19::i;:::-;4865:32;;;;:::i;:::-;4253:8;;4908:34;;;;:::i;:::-;4955:23;4994:19;:17;:19::i;:::-;4981:32;;:10;:32;:::i;:::-;4955:58;;5052:10;5033:15;:29;;5026:37;;;;:::i;:::-;5076:17;5103:21;4253:8;;;4175:94;5103:21;5096:28;;:4;:28;:::i;:::-;5076:48;;5157:4;5144:9;:17;;5137:25;;;;:::i;:::-;5175:31;5209:21;:15;5227:3;5209:21;:::i;:::-;5175:55;;5276:15;5250:23;:41;5243:49;;;;:::i;:::-;5313:23;5338:9;;-1:-1:-1;4741:615:25;-1:-1:-1;;;;4741:615:25:o;14:196:42:-;82:20;;-1:-1:-1;;;;;131:54:42;;121:65;;111:93;;200:1;197;190:12;111:93;14:196;;;:::o;215:179::-;293:13;;346:22;335:34;;325:45;;315:73;;384:1;381;374:12;399:186;458:6;511:2;499:9;490:7;486:23;482:32;479:52;;;527:1;524;517:12;479:52;550:29;569:9;550:29;:::i;:::-;540:39;399:186;-1:-1:-1;;;399:186:42:o;590:180::-;649:6;702:2;690:9;681:7;677:23;673:32;670:52;;;718:1;715;708:12;670:52;-1:-1:-1;741:23:42;;590:180;-1:-1:-1;590:180:42:o;775:184::-;845:6;898:2;886:9;877:7;873:23;869:32;866:52;;;914:1;911;904:12;866:52;-1:-1:-1;937:16:42;;775:184;-1:-1:-1;775:184:42:o;964:254::-;1032:6;1040;1093:2;1081:9;1072:7;1068:23;1064:32;1061:52;;;1109:1;1106;1099:12;1061:52;1145:9;1132:23;1122:33;;1174:38;1208:2;1197:9;1193:18;1174:38;:::i;:::-;1164:48;;964:254;;;;;:::o;1223:248::-;1291:6;1299;1352:2;1340:9;1331:7;1327:23;1323:32;1320:52;;;1368:1;1365;1358:12;1320:52;-1:-1:-1;;1391:23:42;;;1461:2;1446:18;;;1433:32;;-1:-1:-1;1223:248:42:o;1476:473::-;1579:6;1587;1595;1603;1611;1664:3;1652:9;1643:7;1639:23;1635:33;1632:53;;;1681:1;1678;1671:12;1632:53;1704:39;1733:9;1704:39;:::i;:::-;1694:49;;1783:2;1772:9;1768:18;1762:25;1752:35;;1827:2;1816:9;1812:18;1806:25;1796:35;;1871:2;1860:9;1856:18;1850:25;1840:35;;1894:49;1938:3;1927:9;1923:19;1894:49;:::i;:::-;1884:59;;1476:473;;;;;;;;:::o;12001:128::-;12041:3;12072:1;12068:6;12065:1;12062:13;12059:39;;;12078:18;;:::i;:::-;-1:-1:-1;12114:9:42;;12001:128::o;12134:274::-;12174:1;12200;12190:189;;-1:-1:-1;;;12232:1:42;12225:88;12336:4;12333:1;12326:15;12364:4;12361:1;12354:15;12190:189;-1:-1:-1;12393:9:42;;12134:274::o;12413:168::-;12453:7;12519:1;12515;12511:6;12507:14;12504:1;12501:21;12496:1;12489:9;12482:17;12478:45;12475:71;;;12526:18;;:::i;:::-;-1:-1:-1;12566:9:42;;12413:168::o;12586:125::-;12626:4;12654:1;12651;12648:8;12645:34;;;12659:18;;:::i;:::-;-1:-1:-1;12696:9:42;;12586:125::o;12716:184::-;-1:-1:-1;;;12765:1:42;12758:88;12865:4;12862:1;12855:15;12889:4;12886:1;12879:15;12905:184;-1:-1:-1;;;12954:1:42;12947:88;13054:4;13051:1;13044:15;13078:4;13075:1;13068:15

Swarm Source

ipfs://164afa96ce6ecc049c61abdb0c36cd11f9ce30ad9a7feebe219849748c6437d6

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.