FTM Price: $1.00 (-2.54%)
Gas: 68 GWei

Contract

0x98E8C2Ce4E42E6456EBe2C8260DDdC75b3e4C4F0
 

Overview

FTM Balance

Fantom LogoFantom LogoFantom Logo0 FTM

FTM Value

$0.00

Sponsored

Transaction Hash
Method
Block
From
To
Value
0x60a06040363843252022-04-18 16:52:28710 days ago1650300748IN
 Create: ReaperStrategyBeethovenUsdcUnderlying
0 FTM2.9568825730.0191

Latest 1 internal transaction

Parent Txn Hash Block From To Value
363843252022-04-18 16:52:28710 days ago1650300748  Contract Creation0 FTM
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
ReaperStrategyBeethovenUsdcUnderlying

Compiler Version
v0.8.11+commit.d7f03943

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 36 : ReaperStrategyBeethovenUsdcUnderlying.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./abstract/ReaperBaseStrategyv1_1.sol";
import "./interfaces/IAsset.sol";
import "./interfaces/IBasePool.sol";
import "./interfaces/IBaseWeightedPool.sol";
import "./interfaces/IBeetVault.sol";
import "./interfaces/IMasterChef.sol";
import "./interfaces/IUniswapV2Router01.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol";

/**
 * @dev LP compounding strategy for Beethoven-X pools that have WFTM as one of the tokens.
 */
contract ReaperStrategyBeethovenUsdcUnderlying is ReaperBaseStrategyv1_1 {
    using SafeERC20Upgradeable for IERC20Upgradeable;

    // 3rd-party contract addresses
    address public constant BEET_VAULT = address(0x20dd72Ed959b6147912C2e529F0a0C651c33c9ce);
    address public constant MASTER_CHEF = address(0x8166994d9ebBe5829EC86Bd81258149B87faCfd3);
    address public constant SPOOKY_ROUTER = address(0xF491e7B69E4244ad4002BC14e878a34207E38c29);

    /**
     * @dev Tokens Used:
     * {WFTM} - Required for liquidity routing when doing swaps.
     * {USDC} - Token used to join the Beethoven-X pool using the rewards.
     * {BEETS} - Reward token for depositing LP into MasterChef.
     * {want} - LP token for the Beethoven-x pool.
     * {underlyings} - Array of IAsset type to represent the underlying tokens of the pool.
     */
    address public constant WFTM = address(0x21be370D5312f44cB42ce377BC9b8a0cEF1A4C83);
    address public constant USDC = address(0x04068DA6C83AFCFA0e13ba15A6696662335D5B75);
    address public constant BEETS = address(0xF24Bcf4d1e507740041C9cFd2DddB29585aDCe1e);
    address public want;
    IAsset[] underlyings;

    // pools used to swap tokens
    bytes32 public constant WFTM_BEETS_POOL = 0xcde5a11a4acb4ee4c805352cec57e236bdbc3837000200000000000000000019;
    bytes32 public constant USDC_BEETS_POOL = 0x03c6b3f09d2504606936b1a4decefad204687890000200000000000000000015;

    /**
     * @dev Strategy variables
     * {mcPoolId} - ID of MasterChef pool in which to deposit LP tokens
     * {beetsPoolId} - bytes32 ID of the Beethoven-X pool corresponding to {want}
     * {usdcPosition} - Index of {USDC} in the Beethoven-X pool
     */
    uint256 public mcPoolId;
    bytes32 public beetsPoolId;
    uint256 public usdcPosition;

    /**
     * @dev Initializes the strategy. Sets parameters and saves routes.
     * @notice see documentation for each variable above its respective declaration.
     */
    function initialize(
        address _vault,
        address[] memory _feeRemitters,
        address[] memory _strategists,
        address _want,
        uint256 _mcPoolId
    ) public initializer {
        __ReaperBaseStrategy_init(_vault, _feeRemitters, _strategists);
        want = _want;
        mcPoolId = _mcPoolId;
        beetsPoolId = IBasePool(want).getPoolId();

        (IERC20Upgradeable[] memory tokens, , ) = IBeetVault(BEET_VAULT).getPoolTokens(beetsPoolId);
        for (uint256 i = 0; i < tokens.length; i++) {
            if (address(tokens[i]) == USDC) {
                usdcPosition = i;
            }

            underlyings.push(IAsset(address(tokens[i])));
        }

        _giveAllowances();
    }

    /**
     * @dev Function that puts the funds to work.
     *      It gets called whenever someone deposits in the strategy's vault contract.
     */
    function _deposit() internal override {
        uint256 wantBalance = IERC20Upgradeable(want).balanceOf(address(this));
        if (wantBalance != 0) {
            IMasterChef(MASTER_CHEF).deposit(mcPoolId, wantBalance, address(this));
        }
    }

    /**
     * @dev Withdraws funds and sends them back to the vault.
     */
    function _withdraw(uint256 _amount) internal override {
        uint256 wantBal = IERC20Upgradeable(want).balanceOf(address(this));
        if (wantBal < _amount) {
            IMasterChef(MASTER_CHEF).withdrawAndHarvest(mcPoolId, _amount - wantBal, address(this));
        }

        IERC20Upgradeable(want).safeTransfer(vault, _amount);
    }

    /**
     * @dev Core function of the strat, in charge of collecting and re-investing rewards.
     *      1. Claims {BEETS} from the {MASTER_CHEF}.
     *      2. Uses totalFee% of {BEETS} to swap to {WFTM} and charge fees.
     *      3. Swaps remaining {BEETS} to {USDC}.
     *      4. Joins {beetsPoolId} using any {USDC}.
     *      5. Deposits.
     */
    function _harvestCore() internal override {
        IMasterChef(MASTER_CHEF).harvest(mcPoolId, address(this));
        _chargeFees();
        _swap(BEETS, USDC, IERC20Upgradeable(BEETS).balanceOf(address(this)), USDC_BEETS_POOL);
        _joinPool();
        deposit();
    }

    /**
     * @dev Core harvest function.
     *      Charges fees based on the amount of BEETS gained from reward
     */
    function _chargeFees() internal {
        uint256 beetsFee = (IERC20Upgradeable(BEETS).balanceOf(address(this)) * totalFee) / PERCENT_DIVISOR;
        _swap(BEETS, WFTM, beetsFee, WFTM_BEETS_POOL);

        IERC20Upgradeable wftm = IERC20Upgradeable(WFTM);
        uint256 wftmFee = wftm.balanceOf(address(this));
        if (wftmFee != 0) {
            uint256 callFeeToUser = (wftmFee * callFee) / PERCENT_DIVISOR;
            uint256 treasuryFeeToVault = (wftmFee * treasuryFee) / PERCENT_DIVISOR;
            uint256 feeToStrategist = (treasuryFeeToVault * strategistFee) / PERCENT_DIVISOR;
            treasuryFeeToVault -= feeToStrategist;

            wftm.safeTransfer(msg.sender, callFeeToUser);
            wftm.safeTransfer(treasury, treasuryFeeToVault);
            wftm.safeTransfer(strategistRemitter, feeToStrategist);
        }
    }

    /**
     * @dev Core harvest function. Swaps {_amount} of {_from} to {_to} using {_poolId}.
     */
    function _swap(
        address _from,
        address _to,
        uint256 _amount,
        bytes32 _poolId
    ) internal {
        if (_from == _to || _amount == 0) {
            return;
        }

        IBeetVault.SingleSwap memory singleSwap;
        singleSwap.poolId = _poolId;
        singleSwap.kind = IBeetVault.SwapKind.GIVEN_IN;
        singleSwap.assetIn = IAsset(_from);
        singleSwap.assetOut = IAsset(_to);
        singleSwap.amount = _amount;
        singleSwap.userData = abi.encode(0);

        IBeetVault.FundManagement memory funds;
        funds.sender = address(this);
        funds.fromInternalBalance = false;
        funds.recipient = payable(address(this));
        funds.toInternalBalance = false;

        IERC20Upgradeable(_from).safeIncreaseAllowance(BEET_VAULT, _amount);
        IBeetVault(BEET_VAULT).swap(singleSwap, funds, 1, block.timestamp);
    }

    /**
     * @dev Core harvest function. Joins {beetsPoolId} using {USDC} balance;
     */
    function _joinPool() internal {
        uint256 usdcBal = IERC20Upgradeable(USDC).balanceOf(address(this));
        if (usdcBal == 0) {
            return;
        }

        IBaseWeightedPool.JoinKind joinKind = IBaseWeightedPool.JoinKind.EXACT_TOKENS_IN_FOR_BPT_OUT;
        uint256[] memory amountsIn = new uint256[](underlyings.length);
        amountsIn[usdcPosition] = usdcBal;
        uint256 minAmountOut = 1;
        bytes memory userData = abi.encode(joinKind, amountsIn, minAmountOut);

        IBeetVault.JoinPoolRequest memory request;
        request.assets = underlyings;
        request.maxAmountsIn = amountsIn;
        request.userData = userData;
        request.fromInternalBalance = false;

        IERC20Upgradeable(USDC).safeIncreaseAllowance(BEET_VAULT, usdcBal);
        IBeetVault(BEET_VAULT).joinPool(beetsPoolId, address(this), address(this), request);
    }

    /**
     * @dev Function to calculate the total {want} held by the strat.
     *      It takes into account both the funds in hand, plus the funds in the MasterChef.
     */
    function balanceOf() public view override returns (uint256) {
        (uint256 amount, ) = IMasterChef(MASTER_CHEF).userInfo(mcPoolId, address(this));
        return amount + IERC20Upgradeable(want).balanceOf(address(this));
    }

    /**
     * @dev Returns the approx amount of profit from harvesting.
     *      Profit is denominated in WFTM, and takes fees into account.
     */
    function estimateHarvest() external view override returns (uint256 profit, uint256 callFeeToUser) {
        uint256 pendingReward = IMasterChef(MASTER_CHEF).pendingBeets(mcPoolId, address(this));
        uint256 totalRewards = pendingReward + IERC20Upgradeable(BEETS).balanceOf(address(this));

        if (totalRewards != 0) {
            // use SPOOKY_ROUTER here since IBeetVault doesn't have a view query function
            address[] memory beetsToWftmPath = new address[](2);
            beetsToWftmPath[0] = BEETS;
            beetsToWftmPath[1] = WFTM;
            profit += IUniswapV2Router01(SPOOKY_ROUTER).getAmountsOut(totalRewards, beetsToWftmPath)[1];
        }

        profit += IERC20Upgradeable(WFTM).balanceOf(address(this));

        uint256 wftmFee = (profit * totalFee) / PERCENT_DIVISOR;
        callFeeToUser = (wftmFee * callFee) / PERCENT_DIVISOR;
        profit -= wftmFee;
    }

    /**
     * @dev Function to retire the strategy. Claims all rewards and withdraws
     *      all principal from external contracts, and sends everything back to
     *      the vault. Can only be called by strategist or owner.
     *
     * Note: this is not an emergency withdraw function. For that, see panic().
     */
    function _retireStrat() internal override {
        IMasterChef(MASTER_CHEF).harvest(mcPoolId, address(this));
        _swap(BEETS, USDC, IERC20Upgradeable(BEETS).balanceOf(address(this)), USDC_BEETS_POOL);
        _joinPool();

        (uint256 poolBal, ) = IMasterChef(MASTER_CHEF).userInfo(mcPoolId, address(this));
        if (poolBal != 0) {
            IMasterChef(MASTER_CHEF).withdrawAndHarvest(mcPoolId, poolBal, address(this));
        }

        uint256 wantBalance = IERC20Upgradeable(want).balanceOf(address(this));
        if (wantBalance != 0) {
            IERC20Upgradeable(want).safeTransfer(vault, wantBalance);
        }
    }

    /**
     * Withdraws all funds leaving rewards behind.
     */
    function _reclaimWant() internal override {
        IMasterChef(MASTER_CHEF).emergencyWithdraw(mcPoolId, address(this));
    }

    /**
     * @dev Gives all the necessary allowances to:
     *      - deposit {want} into {MASTER_CHEF}
     */
    function _giveAllowances() internal override {
        IERC20Upgradeable(want).safeApprove(MASTER_CHEF, 0);
        IERC20Upgradeable(want).safeApprove(MASTER_CHEF, type(uint256).max);
    }

    /**
     * @dev Removes all the allowances that were given above.
     */
    function _removeAllowances() internal override {
        IERC20Upgradeable(want).safeApprove(MASTER_CHEF, 0);
    }
}

File 2 of 36 : ReaperBaseStrategyv1_1.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../interfaces/IStrategy.sol";
import "../interfaces/IVault.sol";
import "@openzeppelin/contracts-upgradeable/access/AccessControlEnumerableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";

abstract contract ReaperBaseStrategyv1_1 is
    IStrategy,
    UUPSUpgradeable,
    AccessControlEnumerableUpgradeable,
    PausableUpgradeable
{
    uint256 public constant PERCENT_DIVISOR = 10_000;
    uint256 public constant ONE_YEAR = 365 days;
    uint256 public constant UPGRADE_TIMELOCK = 48 hours; // minimum 48 hours for RF

    struct Harvest {
        uint256 timestamp;
        uint256 vaultSharePrice;
    }

    Harvest[] public harvestLog;
    uint256 public harvestLogCadence;
    uint256 public lastHarvestTimestamp;

    uint256 public upgradeProposalTime;

    /**
     * Reaper Roles
     */
    bytes32 public constant STRATEGIST = keccak256("STRATEGIST");
    bytes32 public constant STRATEGIST_MULTISIG = keccak256("STRATEGIST_MULTISIG");

    /**
     * @dev Reaper contracts:
     * {treasury} - Address of the Reaper treasury
     * {vault} - Address of the vault that controls the strategy's funds.
     * {strategistRemitter} - Address where strategist fee is remitted to.
     */
    address public treasury;
    address public vault;
    address public strategistRemitter;

    /**
     * Fee related constants:
     * {MAX_FEE} - Maximum fee allowed by the strategy. Hard-capped at 10%.
     * {STRATEGIST_MAX_FEE} - Maximum strategist fee allowed by the strategy (as % of treasury fee).
     *                        Hard-capped at 50%
     * {MAX_SECURITY_FEE} - Maximum security fee charged on withdrawal to prevent
     *                      flash deposit/harvest attacks.
     */
    uint256 public constant MAX_FEE = 1000;
    uint256 public constant STRATEGIST_MAX_FEE = 5000;
    uint256 public constant MAX_SECURITY_FEE = 10;

    /**
     * @dev Distribution of fees earned, expressed as % of the profit from each harvest.
     * {totalFee} - divided by 10,000 to determine the % fee. Set to 4.5% by default and
     * lowered as necessary to provide users with the most competitive APY.
     *
     * {callFee} - Percent of the totalFee reserved for the harvester (1000 = 10% of total fee: 0.45% by default)
     * {treasuryFee} - Percent of the totalFee taken by maintainers of the software (9000 = 90% of total fee: 4.05% by default)
     * {strategistFee} - Percent of the treasuryFee taken by strategist (2500 = 25% of treasury fee: 1.0125% by default)
     *
     * {securityFee} - Fee taxed when a user withdraws funds. Taken to prevent flash deposit/harvest attacks.
     * These funds are redistributed to stakers in the pool.
     */
    uint256 public totalFee;
    uint256 public callFee;
    uint256 public treasuryFee;
    uint256 public strategistFee;
    uint256 public securityFee;

    /**
     * {TotalFeeUpdated} Event that is fired each time the total fee is updated.
     * {FeesUpdated} Event that is fired each time callFee+treasuryFee+strategistFee are updated.
     * {StratHarvest} Event that is fired each time the strategy gets harvested.
     * {StrategistRemitterUpdated} Event that is fired each time the strategistRemitter address is updated.
     */
    event TotalFeeUpdated(uint256 newFee);
    event FeesUpdated(uint256 newCallFee, uint256 newTreasuryFee, uint256 newStrategistFee);
    event StratHarvest(address indexed harvester);
    event StrategistRemitterUpdated(address newStrategistRemitter);

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() initializer {}

    function __ReaperBaseStrategy_init(
        address _vault,
        address[] memory _feeRemitters,
        address[] memory _strategists
    ) internal onlyInitializing {
        __UUPSUpgradeable_init();
        __AccessControlEnumerable_init();
        __Pausable_init_unchained();

        harvestLogCadence = 1 minutes;
        totalFee = 450;
        callFee = 1000;
        treasuryFee = 9000;
        strategistFee = 2500;
        securityFee = 10;

        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
        clearUpgradeCooldown();

        vault = _vault;
        treasury = _feeRemitters[0];
        strategistRemitter = _feeRemitters[1];

        for (uint256 i = 0; i < _strategists.length; i++) {
            _grantRole(STRATEGIST, _strategists[i]);
        }

        harvestLog.push(Harvest({timestamp: block.timestamp, vaultSharePrice: IVault(_vault).getPricePerFullShare()}));
    }

    /**
     * @dev Function that puts the funds to work.
     *      It gets called whenever someone deposits in the strategy's vault contract.
     *      Deposits go through only when the strategy is not paused.
     */
    function deposit() public override whenNotPaused {
        _deposit();
    }

    /**
     * @dev Withdraws funds and sends them back to the vault. Can only
     *      be called by the vault. _amount must be valid and security fee
     *      is deducted up-front.
     */
    function withdraw(uint256 _amount) external override {
        require(msg.sender == vault, "!vault");
        require(_amount != 0, "invalid amount");
        require(_amount <= balanceOf(), "invalid amount");

        uint256 withdrawFee = (_amount * securityFee) / PERCENT_DIVISOR;
        _amount -= withdrawFee;

        _withdraw(_amount);
    }

    /**
     * @dev harvest() function that takes care of logging. Subcontracts should
     *      override _harvestCore() and implement their specific logic in it.
     */
    function harvest() external override whenNotPaused {
        _harvestCore();

        if (block.timestamp >= harvestLog[harvestLog.length - 1].timestamp + harvestLogCadence) {
            harvestLog.push(
                Harvest({timestamp: block.timestamp, vaultSharePrice: IVault(vault).getPricePerFullShare()})
            );
        }

        lastHarvestTimestamp = block.timestamp;
        emit StratHarvest(msg.sender);
    }

    function harvestLogLength() external view returns (uint256) {
        return harvestLog.length;
    }

    /**
     * @dev Traverses the harvest log backwards _n items,
     *      and returns the average APR calculated across all the included
     *      log entries. APR is multiplied by PERCENT_DIVISOR to retain precision.
     */
    function averageAPRAcrossLastNHarvests(int256 _n) external view returns (int256) {
        require(harvestLog.length >= 2, "need at least 2 log entries");

        int256 runningAPRSum;
        int256 numLogsProcessed;

        for (uint256 i = harvestLog.length - 1; i > 0 && numLogsProcessed < _n; i--) {
            runningAPRSum += calculateAPRUsingLogs(i - 1, i);
            numLogsProcessed++;
        }

        return runningAPRSum / numLogsProcessed;
    }

    /**
     * @dev Only strategist or owner can edit the log cadence.
     */
    function updateHarvestLogCadence(uint256 _newCadenceInSeconds) external {
        _onlyStrategistOrOwner();
        harvestLogCadence = _newCadenceInSeconds;
    }

    /**
     * @dev Function to calculate the total {want} held by the strat.
     *      It takes into account both the funds in hand, plus the funds in external contracts.
     */
    function balanceOf() public view virtual override returns (uint256);

    /**
     * @dev Function to retire the strategy. Claims all rewards and withdraws
     *      all principal from external contracts, and sends everything back to
     *      the vault. Can only be called by strategist or owner.
     *
     * Note: this is not an emergency withdraw function. For that, see panic().
     */
    function retireStrat() external override {
        _onlyStrategistOrOwner();
        _retireStrat();
    }

    /**
     * @dev Pauses deposits. Withdraws all funds leaving rewards behind
     */
    function panic() external override {
        _onlyStrategistOrOwner();
        _reclaimWant();
        pause();
    }

    /**
     * @dev Pauses the strat. Deposits become disabled but users can still
     *      withdraw. Removes allowances of external contracts.
     */
    function pause() public override {
        _onlyStrategistOrOwner();
        _pause();
        _removeAllowances();
    }

    /**
     * @dev Unpauses the strat. Opens up deposits again and invokes deposit().
     *      Reinstates allowances for external contracts.
     */
    function unpause() external override {
        _onlyStrategistOrOwner();
        _unpause();
        _giveAllowances();
        deposit();
    }

    /**
     * @dev updates the total fee, capped at 5%; only owner.
     */
    function updateTotalFee(uint256 _totalFee) external onlyRole(DEFAULT_ADMIN_ROLE) {
        require(_totalFee <= MAX_FEE, "Fee Too High");
        totalFee = _totalFee;
        emit TotalFeeUpdated(totalFee);
    }

    /**
     * @dev updates the call fee, treasury fee, and strategist fee
     *      call Fee + treasury Fee must add up to PERCENT_DIVISOR
     *
     *      strategist fee is expressed as % of the treasury fee and
     *      must be no more than STRATEGIST_MAX_FEE
     *
     *      only owner
     */
    function updateFees(
        uint256 _callFee,
        uint256 _treasuryFee,
        uint256 _strategistFee
    ) external onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) {
        require(_callFee + _treasuryFee == PERCENT_DIVISOR, "sum != PERCENT_DIVISOR");
        require(_strategistFee <= STRATEGIST_MAX_FEE, "strategist fee > STRATEGIST_MAX_FEE");

        callFee = _callFee;
        treasuryFee = _treasuryFee;
        strategistFee = _strategistFee;
        emit FeesUpdated(callFee, treasuryFee, strategistFee);
        return true;
    }

    function updateSecurityFee(uint256 _securityFee) external onlyRole(DEFAULT_ADMIN_ROLE) {
        require(_securityFee <= MAX_SECURITY_FEE, "fee to high!");
        securityFee = _securityFee;
    }

    /**
     * @dev only owner can update treasury address.
     */
    function updateTreasury(address newTreasury) external onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) {
        treasury = newTreasury;
        return true;
    }

    /**
     * @dev Updates the current strategistRemitter.
     *      If there is only one strategist this function may be called by
     *      that strategist. However if there are multiple strategists
     *      this function may only be called by the STRATEGIST_MULTISIG role.
     */
    function updateStrategistRemitter(address _newStrategistRemitter) external {
        if (getRoleMemberCount(STRATEGIST) == 1) {
            _checkRole(STRATEGIST, msg.sender);
        } else {
            _checkRole(STRATEGIST_MULTISIG, msg.sender);
        }

        require(_newStrategistRemitter != address(0), "!0");
        strategistRemitter = _newStrategistRemitter;
        emit StrategistRemitterUpdated(_newStrategistRemitter);
    }

    /**
     * @dev Only allow access to strategist or owner
     */
    function _onlyStrategistOrOwner() internal view {
        require(hasRole(STRATEGIST, msg.sender) || hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Not authorized");
    }

    /**
     * @dev Project an APR using the vault share price change between harvests at the provided indices.
     */
    function calculateAPRUsingLogs(uint256 _startIndex, uint256 _endIndex) public view returns (int256) {
        Harvest storage start = harvestLog[_startIndex];
        Harvest storage end = harvestLog[_endIndex];
        bool increasing = true;
        if (end.vaultSharePrice < start.vaultSharePrice) {
            increasing = false;
        }

        uint256 unsignedSharePriceChange;
        if (increasing) {
            unsignedSharePriceChange = end.vaultSharePrice - start.vaultSharePrice;
        } else {
            unsignedSharePriceChange = start.vaultSharePrice - end.vaultSharePrice;
        }

        uint256 unsignedPercentageChange = (unsignedSharePriceChange * 1e18) / start.vaultSharePrice;
        uint256 timeDifference = end.timestamp - start.timestamp;

        uint256 yearlyUnsignedPercentageChange = (unsignedPercentageChange * ONE_YEAR) / timeDifference;
        yearlyUnsignedPercentageChange /= 1e14; // restore basis points precision

        if (increasing) {
            return int256(yearlyUnsignedPercentageChange);
        }

        return -int256(yearlyUnsignedPercentageChange);
    }

    /**
     * @dev DEFAULT_ADMIN_ROLE must call this function prior to upgrading the implementation
     *      and wait UPGRADE_TIMELOCK seconds before executing the upgrade.
     */
    function initiateUpgradeCooldown() external onlyRole(DEFAULT_ADMIN_ROLE) {
        upgradeProposalTime = block.timestamp;
    }

    /**
     * @dev This function is called:
     *      - in initialize()
     *      - as part of a successful upgrade
     *      - manually by DEFAULT_ADMIN_ROLE to clear the upgrade cooldown.
     */
    function clearUpgradeCooldown() public onlyRole(DEFAULT_ADMIN_ROLE) {
        upgradeProposalTime = block.timestamp + (ONE_YEAR * 100);
    }

    /**
     * @dev This function must be overriden simply for access control purposes.
     *      Only DEFAULT_ADMIN_ROLE can upgrade the implementation once the timelock
     *      has passed.
     */
    function _authorizeUpgrade(address) internal override onlyRole(DEFAULT_ADMIN_ROLE) {
        require(upgradeProposalTime + UPGRADE_TIMELOCK < block.timestamp, "cooldown not initiated or still active");
        clearUpgradeCooldown();
    }

    /**
     * @dev subclasses should add their custom deposit logic in this function.
     */
    function _deposit() internal virtual;

    /**
     * @dev subclasses should add their custom withdraw logic in this function.
     *      Note that security fee has already been deducted, so it shouldn't be deducted
     *      again within this function.
     */
    function _withdraw(uint256 _amount) internal virtual;

    /**
     * @dev subclasses should add their custom harvesting logic in this function
     *      including charging any fees.
     */
    function _harvestCore() internal virtual;

    /**
     * @dev subclasses should add their custom logic to retire the strategy in this function.
     *      Note that we expect all funds (including any pending rewards) to be sent back to
     *      the vault in this function.
     */
    function _retireStrat() internal virtual;

    /**
     * @dev subclasses should add their custom logic to withdraw the principal from
     *      any external contracts in this function. Note that we don't care about rewards,
     *      we just want to reclaim our principal as much as possible, and as quickly as possible.
     *      So keep this function lean. Principal should be left in the strategy and not sent to
     *      the vault.
     */
    function _reclaimWant() internal virtual;

    /**
     * @dev subclasses should add their custom logic to give allowances to external contracts
     *      so the strategy can successfully interface with them.
     */
    function _giveAllowances() internal virtual;

    /**
     * @dev subclasses should add their custom logic to remove all allowances for any external
     *      contracts.
     */
    function _removeAllowances() internal virtual;
}

File 3 of 36 : IStrategy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface IStrategy {
    //deposits all funds into the farm
    function deposit() external;

    //vault only - withdraws funds from the strategy
    function withdraw(uint256 _amount) external;

    //claims farmed tokens, distributes fees, and sells tokens to re-add to the LP & farm
    function harvest() external;

    //returns the balance of all tokens managed by the strategy
    function balanceOf() external view returns (uint256);

    //returns the approx amount of profit from harvesting plus fee returned to harvest caller.
    function estimateHarvest() external view returns (uint256 profit, uint256 callFeeToUser);

    //withdraws all tokens and sends them back to the vault
    function retireStrat() external;

    //pauses deposits, resets allowances, and withdraws all funds from farm
    function panic() external;

    //pauses deposits and resets allowances
    function pause() external;

    //unpauses deposits and maxes out allowances again
    function unpause() external;
}

File 4 of 36 : IVault.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface IVault {
    function getPricePerFullShare() external view returns (uint256);
}

File 5 of 36 : IAsset.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is an empty interface used to represent either ERC20-conforming token contracts or ETH (using the zero
 * address sentinel value). We're just relying on the fact that `interface` can be used to declare new address-like
 * types.
 *
 * This concept is unrelated to a Pool's Asset Managers.
 */
interface IAsset {
    // solhint-disable-previous-line no-empty-blocks
}

File 6 of 36 : IBasePool.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IPoolSwapStructs.sol";

interface IBasePool is IPoolSwapStructs {
    /**
     * @dev Called by the Vault when a user calls `IVault.joinPool` to add liquidity to this Pool. Returns how many of
     * each registered token the user should provide, as well as the amount of protocol fees the Pool owes to the Vault.
     * The Vault will then take tokens from `sender` and add them to the Pool's balances, as well as collect
     * the reported amount in protocol fees, which the pool should calculate based on `protocolSwapFeePercentage`.
     *
     * Protocol fees are reported and charged on join events so that the Pool is free of debt whenever new users join.
     *
     * `sender` is the account performing the join (from which tokens will be withdrawn), and `recipient` is the account
     * designated to receive any benefits (typically pool shares). `balances` contains the total balances
     * for each token the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.
     *
     * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total
     * balance.
     *
     * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of
     * join (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)
     *
     * Contracts implementing this function should check that the caller is indeed the Vault before performing any
     * state-changing operations, such as minting pool shares.
     */
    function onJoinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsIn, uint256[] memory dueProtocolFeeAmounts);

    /**
     * @dev Called by the Vault when a user calls `IVault.exitPool` to remove liquidity from this Pool. Returns how many
     * tokens the Vault should deduct from the Pool's balances, as well as the amount of protocol fees the Pool owes
     * to the Vault. The Vault will then take tokens from the Pool's balances and send them to `recipient`,
     * as well as collect the reported amount in protocol fees, which the Pool should calculate based on
     * `protocolSwapFeePercentage`.
     *
     * Protocol fees are charged on exit events to guarantee that users exiting the Pool have paid their share.
     *
     * `sender` is the account performing the exit (typically the pool shareholder), and `recipient` is the account
     * to which the Vault will send the proceeds. `balances` contains the total token balances for each token
     * the Pool registered in the Vault, in the same order that `IVault.getPoolTokens` would return.
     *
     * `lastChangeBlock` is the last block in which *any* of the Pool's registered tokens last changed its total
     * balance.
     *
     * `userData` contains any pool-specific instructions needed to perform the calculations, such as the type of
     * exit (e.g., proportional given an amount of pool shares, single-asset, multi-asset, etc.)
     *
     * Contracts implementing this function should check that the caller is indeed the Vault before performing any
     * state-changing operations, such as burning pool shares.
     */
    function onExitPool(
        bytes32 poolId,
        address sender,
        address recipient,
        uint256[] memory balances,
        uint256 lastChangeBlock,
        uint256 protocolSwapFeePercentage,
        bytes memory userData
    ) external returns (uint256[] memory amountsOut, uint256[] memory dueProtocolFeeAmounts);

    function getPoolId() external view returns (bytes32);
}

File 7 of 36 : IPoolSwapStructs.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IBeetVault.sol";

interface IPoolSwapStructs {
    // This is not really an interface - it just defines common structs used by other interfaces: IGeneralPool and
    // IMinimalSwapInfoPool.
    //
    // This data structure represents a request for a token swap, where `kind` indicates the swap type ('given in' or
    // 'given out') which indicates whether or not the amount sent by the pool is known.
    //
    // The pool receives `tokenIn` and sends `tokenOut`. `amount` is the number of `tokenIn` tokens the pool will take
    // in, or the number of `tokenOut` tokens the Pool will send out, depending on the given swap `kind`.
    //
    // All other fields are not strictly necessary for most swaps, but are provided to support advanced scenarios in
    // some Pools.
    //
    // `poolId` is the ID of the Pool involved in the swap - this is useful for Pool contracts that implement more than
    // one Pool.
    //
    // The meaning of `lastChangeBlock` depends on the Pool specialization:
    //  - Two Token or Minimal Swap Info: the last block in which either `tokenIn` or `tokenOut` changed its total
    //    balance.
    //  - General: the last block in which *any* of the Pool's registered tokens changed its total balance.
    //
    // `from` is the origin address for the funds the Pool receives, and `to` is the destination address
    // where the Pool sends the outgoing tokens.
    //
    // `userData` is extra data provided by the caller - typically a signature from a trusted party.
    struct SwapRequest {
        IBeetVault.SwapKind kind;
        IERC20Upgradeable tokenIn;
        IERC20Upgradeable tokenOut;
        uint256 amount;
        // Misc data
        bytes32 poolId;
        uint256 lastChangeBlock;
        address from;
        address to;
        bytes userData;
    }
}

File 8 of 36 : IBeetVault.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import "./ISignaturesValidator.sol";
import "./ITemporarilyPausable.sol";
import "./IAuthorizer.sol";
import "./IAsset.sol";

interface IBeetVault is ISignaturesValidator, ITemporarilyPausable {
    // Generalities about the Vault:
    //
    // - Whenever documentation refers to 'tokens', it strictly refers to ERC20-compliant token contracts. Tokens are
    // transferred out of the Vault by calling the `IERC20.transfer` function, and transferred in by calling
    // `IERC20.transferFrom`. In these cases, the sender must have previously allowed the Vault to use their tokens by
    // calling `IERC20.approve`. The only deviation from the ERC20 standard that is supported is functions not returning
    // a boolean value: in these scenarios, a non-reverting call is assumed to be successful.
    //
    // - All non-view functions in the Vault are non-reentrant: calling them while another one is mid-execution (e.g.
    // while execution control is transferred to a token contract during a swap) will result in a revert. View
    // functions can be called in a re-reentrant way, but doing so might cause them to return inconsistent results.
    // Contracts calling view functions in the Vault must make sure the Vault has not already been entered.
    //
    // - View functions revert if referring to either unregistered Pools, or unregistered tokens for registered Pools.

    // Authorizer
    //
    // Some system actions are permissioned, like setting and collecting protocol fees. This permissioning system exists
    // outside of the Vault in the Authorizer contract: the Vault simply calls the Authorizer to check if the caller
    // can perform a given action.

    /**
     * @dev Returns the Vault's Authorizer.
     */
    function getAuthorizer() external view returns (IAuthorizer);

    /**
     * @dev Sets a new Authorizer for the Vault. The caller must be allowed by the current Authorizer to do this.
     *
     * Emits an `AuthorizerChanged` event.
     */
    function setAuthorizer(IAuthorizer newAuthorizer) external;

    /**
     * @dev Emitted when a new authorizer is set by `setAuthorizer`.
     */
    event AuthorizerChanged(IAuthorizer indexed newAuthorizer);

    // Relayers
    //
    // Additionally, it is possible for an account to perform certain actions on behalf of another one, using their
    // Vault ERC20 allowance and Internal Balance. These accounts are said to be 'relayers' for these Vault functions,
    // and are expected to be smart contracts with sound authentication mechanisms. For an account to be able to wield
    // this power, two things must occur:
    //  - The Authorizer must grant the account the permission to be a relayer for the relevant Vault function. This
    //    means that Balancer governance must approve each individual contract to act as a relayer for the intended
    //    functions.
    //  - Each user must approve the relayer to act on their behalf.
    // This double protection means users cannot be tricked into approving malicious relayers (because they will not
    // have been allowed by the Authorizer via governance), nor can malicious relayers approved by a compromised
    // Authorizer or governance drain user funds, since they would also need to be approved by each individual user.

    /**
     * @dev Returns true if `user` has approved `relayer` to act as a relayer for them.
     */
    function hasApprovedRelayer(address user, address relayer) external view returns (bool);

    /**
     * @dev Allows `relayer` to act as a relayer for `sender` if `approved` is true, and disallows it otherwise.
     *
     * Emits a `RelayerApprovalChanged` event.
     */
    function setRelayerApproval(
        address sender,
        address relayer,
        bool approved
    ) external;

    /**
     * @dev Emitted every time a relayer is approved or disapproved by `setRelayerApproval`.
     */
    event RelayerApprovalChanged(address indexed relayer, address indexed sender, bool approved);

    // Internal Balance
    //
    // Users can deposit tokens into the Vault, where they are allocated to their Internal Balance, and later
    // transferred or withdrawn. It can also be used as a source of tokens when joining Pools, as a destination
    // when exiting them, and as either when performing swaps. This usage of Internal Balance results in greatly reduced
    // gas costs when compared to relying on plain ERC20 transfers, leading to large savings for frequent users.
    //
    // Internal Balance management features batching, which means a single contract call can be used to perform multiple
    // operations of different kinds, with different senders and recipients, at once.

    /**
     * @dev Returns `user`'s Internal Balance for a set of tokens.
     */
    function getInternalBalance(address user, IERC20Upgradeable[] memory tokens)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Performs a set of user balance operations, which involve Internal Balance (deposit, withdraw or transfer)
     * and plain ERC20 transfers using the Vault's allowance. This last feature is particularly useful for relayers, as
     * it lets integrators reuse a user's Vault allowance.
     *
     * For each operation, if the caller is not `sender`, it must be an authorized relayer for them.
     */
    function manageUserBalance(UserBalanceOp[] memory ops) external payable;

    /**
     * @dev Data for `manageUserBalance` operations, which include the possibility for ETH to be sent and received
     without manual WETH wrapping or unwrapping.
     */
    struct UserBalanceOp {
        UserBalanceOpKind kind;
        IAsset asset;
        uint256 amount;
        address sender;
        address payable recipient;
    }

    // There are four possible operations in `manageUserBalance`:
    //
    // - DEPOSIT_INTERNAL
    // Increases the Internal Balance of the `recipient` account by transferring tokens from the corresponding
    // `sender`. The sender must have allowed the Vault to use their tokens via `IERC20.approve()`.
    //
    // ETH can be used by passing the ETH sentinel value as the asset and forwarding ETH in the call: it will be wrapped
    // and deposited as WETH. Any ETH amount remaining will be sent back to the caller (not the sender, which is
    // relevant for relayers).
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - WITHDRAW_INTERNAL
    // Decreases the Internal Balance of the `sender` account by transferring tokens to the `recipient`.
    //
    // ETH can be used by passing the ETH sentinel value as the asset. This will deduct WETH instead, unwrap it and send
    // it to the recipient as ETH.
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - TRANSFER_INTERNAL
    // Transfers tokens from the Internal Balance of the `sender` account to the Internal Balance of `recipient`.
    //
    // Reverts if the ETH sentinel value is passed.
    //
    // Emits an `InternalBalanceChanged` event.
    //
    //
    // - TRANSFER_EXTERNAL
    // Transfers tokens from `sender` to `recipient`, using the Vault's ERC20 allowance. This is typically used by
    // relayers, as it lets them reuse a user's Vault allowance.
    //
    // Reverts if the ETH sentinel value is passed.
    //
    // Emits an `ExternalBalanceTransfer` event.

    enum UserBalanceOpKind {
        DEPOSIT_INTERNAL,
        WITHDRAW_INTERNAL,
        TRANSFER_INTERNAL,
        TRANSFER_EXTERNAL
    }

    /**
     * @dev Emitted when a user's Internal Balance changes, either from calls to `manageUserBalance`, or through
     * interacting with Pools using Internal Balance.
     *
     * Because Internal Balance works exclusively with ERC20 tokens, ETH deposits and withdrawals will use the WETH
     * address.
     */
    event InternalBalanceChanged(address indexed user, IERC20Upgradeable indexed token, int256 delta);

    /**
     * @dev Emitted when a user's Vault ERC20 allowance is used by the Vault to transfer tokens to an external account.
     */
    event ExternalBalanceTransfer(
        IERC20Upgradeable indexed token,
        address indexed sender,
        address recipient,
        uint256 amount
    );

    // Pools
    //
    // There are three specialization settings for Pools, which allow for cheaper swaps at the cost of reduced
    // functionality:
    //
    //  - General: no specialization, suited for all Pools. IGeneralPool is used for swap request callbacks, passing the
    // balance of all tokens in the Pool. These Pools have the largest swap costs (because of the extra storage reads),
    // which increase with the number of registered tokens.
    //
    //  - Minimal Swap Info: IMinimalSwapInfoPool is used instead of IGeneralPool, which saves gas by only passing the
    // balance of the two tokens involved in the swap. This is suitable for some pricing algorithms, like the weighted
    // constant product one popularized by Balancer V1. Swap costs are smaller compared to general Pools, and are
    // independent of the number of registered tokens.
    //
    //  - Two Token: only allows two tokens to be registered. This achieves the lowest possible swap gas cost. Like
    // minimal swap info Pools, these are called via IMinimalSwapInfoPool.

    enum PoolSpecialization {
        GENERAL,
        MINIMAL_SWAP_INFO,
        TWO_TOKEN
    }

    /**
     * @dev Registers the caller account as a Pool with a given specialization setting. Returns the Pool's ID, which
     * is used in all Pool-related functions. Pools cannot be deregistered, nor can the Pool's specialization be
     * changed.
     *
     * The caller is expected to be a smart contract that implements either `IGeneralPool` or `IMinimalSwapInfoPool`,
     * depending on the chosen specialization setting. This contract is known as the Pool's contract.
     *
     * Note that the same contract may register itself as multiple Pools with unique Pool IDs, or in other words,
     * multiple Pools may share the same contract.
     *
     * Emits a `PoolRegistered` event.
     */
    function registerPool(PoolSpecialization specialization) external returns (bytes32);

    /**
     * @dev Emitted when a Pool is registered by calling `registerPool`.
     */
    event PoolRegistered(bytes32 indexed poolId, address indexed poolAddress, PoolSpecialization specialization);

    /**
     * @dev Returns a Pool's contract address and specialization setting.
     */
    function getPool(bytes32 poolId) external view returns (address, PoolSpecialization);

    /**
     * @dev Registers `tokens` for the `poolId` Pool. Must be called by the Pool's contract.
     *
     * Pools can only interact with tokens they have registered. Users join a Pool by transferring registered tokens,
     * exit by receiving registered tokens, and can only swap registered tokens.
     *
     * Each token can only be registered once. For Pools with the Two Token specialization, `tokens` must have a length
     * of two, that is, both tokens must be registered in the same `registerTokens` call, and they must be sorted in
     * ascending order.
     *
     * The `tokens` and `assetManagers` arrays must have the same length, and each entry in these indicates the Asset
     * Manager for the corresponding token. Asset Managers can manage a Pool's tokens via `managePoolBalance`,
     * depositing and withdrawing them directly, and can even set their balance to arbitrary amounts. They are therefore
     * expected to be highly secured smart contracts with sound design principles, and the decision to register an
     * Asset Manager should not be made lightly.
     *
     * Pools can choose not to assign an Asset Manager to a given token by passing in the zero address. Once an Asset
     * Manager is set, it cannot be changed except by deregistering the associated token and registering again with a
     * different Asset Manager.
     *
     * Emits a `TokensRegistered` event.
     */
    function registerTokens(
        bytes32 poolId,
        IERC20Upgradeable[] memory tokens,
        address[] memory assetManagers
    ) external;

    /**
     * @dev Emitted when a Pool registers tokens by calling `registerTokens`.
     */
    event TokensRegistered(bytes32 indexed poolId, IERC20Upgradeable[] tokens, address[] assetManagers);

    /**
     * @dev Deregisters `tokens` for the `poolId` Pool. Must be called by the Pool's contract.
     *
     * Only registered tokens (via `registerTokens`) can be deregistered. Additionally, they must have zero total
     * balance. For Pools with the Two Token specialization, `tokens` must have a length of two, that is, both tokens
     * must be deregistered in the same `deregisterTokens` call.
     *
     * A deregistered token can be re-registered later on, possibly with a different Asset Manager.
     *
     * Emits a `TokensDeregistered` event.
     */
    function deregisterTokens(bytes32 poolId, IERC20Upgradeable[] memory tokens) external;

    /**
     * @dev Emitted when a Pool deregisters tokens by calling `deregisterTokens`.
     */
    event TokensDeregistered(bytes32 indexed poolId, IERC20Upgradeable[] tokens);

    /**
     * @dev Returns detailed information for a Pool's registered token.
     *
     * `cash` is the number of tokens the Vault currently holds for the Pool. `managed` is the number of tokens
     * withdrawn and held outside the Vault by the Pool's token Asset Manager. The Pool's total balance for `token`
     * equals the sum of `cash` and `managed`.
     *
     * Internally, `cash` and `managed` are stored using 112 bits. No action can ever cause a Pool's token `cash`,
     * `managed` or `total` balance to be greater than 2^112 - 1.
     *
     * `lastChangeBlock` is the number of the block in which `token`'s total balance was last modified (via either a
     * join, exit, swap, or Asset Manager update). This value is useful to avoid so-called 'sandwich attacks', for
     * example when developing price oracles. A change of zero (e.g. caused by a swap with amount zero) is considered a
     * change for this purpose, and will update `lastChangeBlock`.
     *
     * `assetManager` is the Pool's token Asset Manager.
     */
    function getPoolTokenInfo(bytes32 poolId, IERC20Upgradeable token)
        external
        view
        returns (
            uint256 cash,
            uint256 managed,
            uint256 lastChangeBlock,
            address assetManager
        );

    /**
     * @dev Returns a Pool's registered tokens, the total balance for each, and the latest block when *any* of
     * the tokens' `balances` changed.
     *
     * The order of the `tokens` array is the same order that will be used in `joinPool`, `exitPool`, as well as in all
     * Pool hooks (where applicable). Calls to `registerTokens` and `deregisterTokens` may change this order.
     *
     * If a Pool only registers tokens once, and these are sorted in ascending order, they will be stored in the same
     * order as passed to `registerTokens`.
     *
     * Total balances include both tokens held by the Vault and those withdrawn by the Pool's Asset Managers. These are
     * the amounts used by joins, exits and swaps. For a detailed breakdown of token balances, use `getPoolTokenInfo`
     * instead.
     */
    function getPoolTokens(bytes32 poolId)
        external
        view
        returns (
            IERC20Upgradeable[] memory tokens,
            uint256[] memory balances,
            uint256 lastChangeBlock
        );

    /**
     * @dev Called by users to join a Pool, which transfers tokens from `sender` into the Pool's balance. This will
     * trigger custom Pool behavior, which will typically grant something in return to `recipient` - often tokenized
     * Pool shares.
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * The `assets` and `maxAmountsIn` arrays must have the same length, and each entry indicates the maximum amount
     * to send for each asset. The amounts to send are decided by the Pool and not the Vault: it just enforces
     * these maximums.
     *
     * If joining a Pool that holds WETH, it is possible to send ETH directly: the Vault will do the wrapping. To enable
     * this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead of the
     * WETH address. Note that it is not possible to combine ETH and WETH in the same join. Any excess ETH will be sent
     * back to the caller (not the sender, which is important for relayers).
     *
     * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when
     * interacting with Pools that register and deregister tokens frequently. If sending ETH however, the array must be
     * sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the final
     * `assets` array might not be sorted. Pools with no registered tokens cannot be joined.
     *
     * If `fromInternalBalance` is true, the caller's Internal Balance will be preferred: ERC20 transfers will only
     * be made for the difference between the requested amount and Internal Balance (if any). Note that ETH cannot be
     * withdrawn from Internal Balance: attempting to do so will trigger a revert.
     *
     * This causes the Vault to call the `IBasePool.onJoinPool` hook on the Pool's contract, where Pools implement
     * their own custom logic. This typically requires additional information from the user (such as the expected number
     * of Pool shares). This can be encoded in the `userData` argument, which is ignored by the Vault and passed
     * directly to the Pool's contract, as is `recipient`.
     *
     * Emits a `PoolBalanceChanged` event.
     */
    function joinPool(
        bytes32 poolId,
        address sender,
        address recipient,
        JoinPoolRequest memory request
    ) external payable;

    struct JoinPoolRequest {
        IAsset[] assets;
        uint256[] maxAmountsIn;
        bytes userData;
        bool fromInternalBalance;
    }

    /**
     * @dev Called by users to exit a Pool, which transfers tokens from the Pool's balance to `recipient`. This will
     * trigger custom Pool behavior, which will typically ask for something in return from `sender` - often tokenized
     * Pool shares. The amount of tokens that can be withdrawn is limited by the Pool's `cash` balance (see
     * `getPoolTokenInfo`).
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * The `tokens` and `minAmountsOut` arrays must have the same length, and each entry in these indicates the minimum
     * token amount to receive for each token contract. The amounts to send are decided by the Pool and not the Vault:
     * it just enforces these minimums.
     *
     * If exiting a Pool that holds WETH, it is possible to receive ETH directly: the Vault will do the unwrapping. To
     * enable this mechanism, the IAsset sentinel value (the zero address) must be passed in the `assets` array instead
     * of the WETH address. Note that it is not possible to combine ETH and WETH in the same exit.
     *
     * `assets` must have the same length and order as the array returned by `getPoolTokens`. This prevents issues when
     * interacting with Pools that register and deregister tokens frequently. If receiving ETH however, the array must
     * be sorted *before* replacing the WETH address with the ETH sentinel value (the zero address), which means the
     * final `assets` array might not be sorted. Pools with no registered tokens cannot be exited.
     *
     * If `toInternalBalance` is true, the tokens will be deposited to `recipient`'s Internal Balance. Otherwise,
     * an ERC20 transfer will be performed. Note that ETH cannot be deposited to Internal Balance: attempting to
     * do so will trigger a revert.
     *
     * `minAmountsOut` is the minimum amount of tokens the user expects to get out of the Pool, for each token in the
     * `tokens` array. This array must match the Pool's registered tokens.
     *
     * This causes the Vault to call the `IBasePool.onExitPool` hook on the Pool's contract, where Pools implement
     * their own custom logic. This typically requires additional information from the user (such as the expected number
     * of Pool shares to return). This can be encoded in the `userData` argument, which is ignored by the Vault and
     * passed directly to the Pool's contract.
     *
     * Emits a `PoolBalanceChanged` event.
     */
    function exitPool(
        bytes32 poolId,
        address sender,
        address payable recipient,
        ExitPoolRequest memory request
    ) external;

    struct ExitPoolRequest {
        IAsset[] assets;
        uint256[] minAmountsOut;
        bytes userData;
        bool toInternalBalance;
    }

    /**
     * @dev Emitted when a user joins or exits a Pool by calling `joinPool` or `exitPool`, respectively.
     */
    event PoolBalanceChanged(
        bytes32 indexed poolId,
        address indexed liquidityProvider,
        IERC20Upgradeable[] tokens,
        int256[] deltas,
        uint256[] protocolFeeAmounts
    );

    enum PoolBalanceChangeKind {
        JOIN,
        EXIT
    }

    // Swaps
    //
    // Users can swap tokens with Pools by calling the `swap` and `batchSwap` functions. To do this,
    // they need not trust Pool contracts in any way: all security checks are made by the Vault. They must however be
    // aware of the Pools' pricing algorithms in order to estimate the prices Pools will quote.
    //
    // The `swap` function executes a single swap, while `batchSwap` can perform multiple swaps in sequence.
    // In each individual swap, tokens of one kind are sent from the sender to the Pool (this is the 'token in'),
    // and tokens of another kind are sent from the Pool to the recipient in exchange (this is the 'token out').
    // More complex swaps, such as one token in to multiple tokens out can be achieved by batching together
    // individual swaps.
    //
    // There are two swap kinds:
    //  - 'given in' swaps, where the amount of tokens in (sent to the Pool) is known, and the Pool determines (via the
    // `onSwap` hook) the amount of tokens out (to send to the recipient).
    //  - 'given out' swaps, where the amount of tokens out (received from the Pool) is known, and the Pool determines
    // (via the `onSwap` hook) the amount of tokens in (to receive from the sender).
    //
    // Additionally, it is possible to chain swaps using a placeholder input amount, which the Vault replaces with
    // the calculated output of the previous swap. If the previous swap was 'given in', this will be the calculated
    // tokenOut amount. If the previous swap was 'given out', it will use the calculated tokenIn amount. These extended
    // swaps are known as 'multihop' swaps, since they 'hop' through a number of intermediate tokens before arriving at
    // the final intended token.
    //
    // In all cases, tokens are only transferred in and out of the Vault (or withdrawn from and deposited into Internal
    // Balance) after all individual swaps have been completed, and the net token balance change computed. This makes
    // certain swap patterns, such as multihops, or swaps that interact with the same token pair in multiple Pools, cost
    // much less gas than they would otherwise.
    //
    // It also means that under certain conditions it is possible to perform arbitrage by swapping with multiple
    // Pools in a way that results in net token movement out of the Vault (profit), with no tokens being sent in (only
    // updating the Pool's internal accounting).
    //
    // To protect users from front-running or the market changing rapidly, they supply a list of 'limits' for each token
    // involved in the swap, where either the maximum number of tokens to send (by passing a positive value) or the
    // minimum amount of tokens to receive (by passing a negative value) is specified.
    //
    // Additionally, a 'deadline' timestamp can also be provided, forcing the swap to fail if it occurs after
    // this point in time (e.g. if the transaction failed to be included in a block promptly).
    //
    // If interacting with Pools that hold WETH, it is possible to both send and receive ETH directly: the Vault will do
    // the wrapping and unwrapping. To enable this mechanism, the IAsset sentinel value (the zero address) must be
    // passed in the `assets` array instead of the WETH address. Note that it is possible to combine ETH and WETH in the
    // same swap. Any excess ETH will be sent back to the caller (not the sender, which is relevant for relayers).
    //
    // Finally, Internal Balance can be used when either sending or receiving tokens.

    enum SwapKind {
        GIVEN_IN,
        GIVEN_OUT
    }

    /**
     * @dev Performs a swap with a single Pool.
     *
     * If the swap is 'given in' (the number of tokens to send to the Pool is known), it returns the amount of tokens
     * taken from the Pool, which must be greater than or equal to `limit`.
     *
     * If the swap is 'given out' (the number of tokens to take from the Pool is known), it returns the amount of tokens
     * sent to the Pool, which must be less than or equal to `limit`.
     *
     * Internal Balance usage and the recipient are determined by the `funds` struct.
     *
     * Emits a `Swap` event.
     */
    function swap(
        SingleSwap memory singleSwap,
        FundManagement memory funds,
        uint256 limit,
        uint256 deadline
    ) external payable returns (uint256);

    /**
     * @dev Data for a single swap executed by `swap`. `amount` is either `amountIn` or `amountOut` depending on
     * the `kind` value.
     *
     * `assetIn` and `assetOut` are either token addresses, or the IAsset sentinel value for ETH (the zero address).
     * Note that Pools never interact with ETH directly: it will be wrapped to or unwrapped from WETH by the Vault.
     *
     * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be
     * used to extend swap behavior.
     */
    struct SingleSwap {
        bytes32 poolId;
        SwapKind kind;
        IAsset assetIn;
        IAsset assetOut;
        uint256 amount;
        bytes userData;
    }

    /**
     * @dev Performs a series of swaps with one or multiple Pools. In each individual swap, the caller determines either
     * the amount of tokens sent to or received from the Pool, depending on the `kind` value.
     *
     * Returns an array with the net Vault asset balance deltas. Positive amounts represent tokens (or ETH) sent to the
     * Vault, and negative amounts represent tokens (or ETH) sent by the Vault. Each delta corresponds to the asset at
     * the same index in the `assets` array.
     *
     * Swaps are executed sequentially, in the order specified by the `swaps` array. Each array element describes a
     * Pool, the token to be sent to this Pool, the token to receive from it, and an amount that is either `amountIn` or
     * `amountOut` depending on the swap kind.
     *
     * Multihop swaps can be executed by passing an `amount` value of zero for a swap. This will cause the amount in/out
     * of the previous swap to be used as the amount in for the current one. In a 'given in' swap, 'tokenIn' must equal
     * the previous swap's `tokenOut`. For a 'given out' swap, `tokenOut` must equal the previous swap's `tokenIn`.
     *
     * The `assets` array contains the addresses of all assets involved in the swaps. These are either token addresses,
     * or the IAsset sentinel value for ETH (the zero address). Each entry in the `swaps` array specifies tokens in and
     * out by referencing an index in `assets`. Note that Pools never interact with ETH directly: it will be wrapped to
     * or unwrapped from WETH by the Vault.
     *
     * Internal Balance usage, sender, and recipient are determined by the `funds` struct. The `limits` array specifies
     * the minimum or maximum amount of each token the vault is allowed to transfer.
     *
     * `batchSwap` can be used to make a single swap, like `swap` does, but doing so requires more gas than the
     * equivalent `swap` call.
     *
     * Emits `Swap` events.
     */
    function batchSwap(
        SwapKind kind,
        BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        FundManagement memory funds,
        int256[] memory limits,
        uint256 deadline
    ) external payable returns (int256[] memory);

    /**
     * @dev Data for each individual swap executed by `batchSwap`. The asset in and out fields are indexes into the
     * `assets` array passed to that function, and ETH assets are converted to WETH.
     *
     * If `amount` is zero, the multihop mechanism is used to determine the actual amount based on the amount in/out
     * from the previous swap, depending on the swap kind.
     *
     * The `userData` field is ignored by the Vault, but forwarded to the Pool in the `onSwap` hook, and may be
     * used to extend swap behavior.
     */
    struct BatchSwapStep {
        bytes32 poolId;
        uint256 assetInIndex;
        uint256 assetOutIndex;
        uint256 amount;
        bytes userData;
    }

    /**
     * @dev Emitted for each individual swap performed by `swap` or `batchSwap`.
     */
    event Swap(
        bytes32 indexed poolId,
        IERC20Upgradeable indexed tokenIn,
        IERC20Upgradeable indexed tokenOut,
        uint256 amountIn,
        uint256 amountOut
    );

    /**
     * @dev All tokens in a swap are either sent from the `sender` account to the Vault, or from the Vault to the
     * `recipient` account.
     *
     * If the caller is not `sender`, it must be an authorized relayer for them.
     *
     * If `fromInternalBalance` is true, the `sender`'s Internal Balance will be preferred, performing an ERC20
     * transfer for the difference between the requested amount and the User's Internal Balance (if any). The `sender`
     * must have allowed the Vault to use their tokens via `IERC20.approve()`. This matches the behavior of
     * `joinPool`.
     *
     * If `toInternalBalance` is true, tokens will be deposited to `recipient`'s internal balance instead of
     * transferred. This matches the behavior of `exitPool`.
     *
     * Note that ETH cannot be deposited to or withdrawn from Internal Balance: attempting to do so will trigger a
     * revert.
     */
    struct FundManagement {
        address sender;
        bool fromInternalBalance;
        address payable recipient;
        bool toInternalBalance;
    }

    /**
     * @dev Simulates a call to `batchSwap`, returning an array of Vault asset deltas. Calls to `swap` cannot be
     * simulated directly, but an equivalent `batchSwap` call can and will yield the exact same result.
     *
     * Each element in the array corresponds to the asset at the same index, and indicates the number of tokens (or ETH)
     * the Vault would take from the sender (if positive) or send to the recipient (if negative). The arguments it
     * receives are the same that an equivalent `batchSwap` call would receive.
     *
     * Unlike `batchSwap`, this function performs no checks on the sender or recipient field in the `funds` struct.
     * This makes it suitable to be called by off-chain applications via eth_call without needing to hold tokens,
     * approve them for the Vault, or even know a user's address.
     *
     * Note that this function is not 'view' (due to implementation details): the client code must explicitly execute
     * eth_call instead of eth_sendTransaction.
     */
    function queryBatchSwap(
        SwapKind kind,
        BatchSwapStep[] memory swaps,
        IAsset[] memory assets,
        FundManagement memory funds
    ) external returns (int256[] memory assetDeltas);

    // Asset Management
    //
    // Each token registered for a Pool can be assigned an Asset Manager, which is able to freely withdraw the Pool's
    // tokens from the Vault, deposit them, or assign arbitrary values to its `managed` balance (see
    // `getPoolTokenInfo`). This makes them extremely powerful and dangerous. Even if an Asset Manager only directly
    // controls one of the tokens in a Pool, a malicious manager could set that token's balance to manipulate the
    // prices of the other tokens, and then drain the Pool with swaps. The risk of using Asset Managers is therefore
    // not constrained to the tokens they are managing, but extends to the entire Pool's holdings.
    //
    // However, a properly designed Asset Manager smart contract can be safely used for the Pool's benefit,
    // for example by lending unused tokens out for interest, or using them to participate in voting protocols.
    //
    // This concept is unrelated to the IAsset interface.

    /**
     * @dev Performs a set of Pool balance operations, which may be either withdrawals, deposits or updates.
     *
     * Pool Balance management features batching, which means a single contract call can be used to perform multiple
     * operations of different kinds, with different Pools and tokens, at once.
     *
     * For each operation, the caller must be registered as the Asset Manager for `token` in `poolId`.
     */
    function managePoolBalance(PoolBalanceOp[] memory ops) external;

    struct PoolBalanceOp {
        PoolBalanceOpKind kind;
        bytes32 poolId;
        IERC20Upgradeable token;
        uint256 amount;
    }

    /**
     * Withdrawals decrease the Pool's cash, but increase its managed balance, leaving the total balance unchanged.
     *
     * Deposits increase the Pool's cash, but decrease its managed balance, leaving the total balance unchanged.
     *
     * Updates don't affect the Pool's cash balance, but because the managed balance changes, it does alter the total.
     * The external amount can be either increased or decreased by this call (i.e., reporting a gain or a loss).
     */
    enum PoolBalanceOpKind {
        WITHDRAW,
        DEPOSIT,
        UPDATE
    }

    /**
     * @dev Emitted when a Pool's token Asset Manager alters its balance via `managePoolBalance`.
     */
    event PoolBalanceManaged(
        bytes32 indexed poolId,
        address indexed assetManager,
        IERC20Upgradeable indexed token,
        int256 cashDelta,
        int256 managedDelta
    );

    // Protocol Fees
    //
    // Some operations cause the Vault to collect tokens in the form of protocol fees, which can then be withdrawn by
    // permissioned accounts.
    //
    // There are two kinds of protocol fees:
    //
    //  - flash loan fees: charged on all flash loans, as a percentage of the amounts lent.
    //
    //  - swap fees: a percentage of the fees charged by Pools when performing swaps. For a number of reasons, including
    // swap gas costs and interface simplicity, protocol swap fees are not charged on each individual swap. Rather,
    // Pools are expected to keep track of how much they have charged in swap fees, and pay any outstanding debts to the
    // Vault when they are joined or exited. This prevents users from joining a Pool with unpaid debt, as well as
    // exiting a Pool in debt without first paying their share.

    /**
     * @dev Safety mechanism to pause most Vault operations in the event of an emergency - typically detection of an
     * error in some part of the system.
     *
     * The Vault can only be paused during an initial time period, after which pausing is forever disabled.
     *
     * While the contract is paused, the following features are disabled:
     * - depositing and transferring internal balance
     * - transferring external balance (using the Vault's allowance)
     * - swaps
     * - joining Pools
     * - Asset Manager interactions
     *
     * Internal Balance can still be withdrawn, and Pools exited.
     */
    function setPaused(bool paused) external;

    /**
     * @dev Returns the Vault's WETH instance.
     */
}

File 9 of 36 : ISignaturesValidator.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface for the SignatureValidator helper, used to support meta-transactions.
 */
interface ISignaturesValidator {
    /**
     * @dev Returns the EIP712 domain separator.
     */
    function getDomainSeparator() external view returns (bytes32);

    /**
     * @dev Returns the next nonce used by an address to sign messages.
     */
    function getNextNonce(address user) external view returns (uint256);
}

File 10 of 36 : ITemporarilyPausable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface ITemporarilyPausable {
    /**
     * @dev Emitted every time the pause state changes by `_setPaused`.
     */
    event PausedStateChanged(bool paused);

    /**
     * @dev Returns the current paused state.
     */
    function getPausedState()
        external
        view
        returns (
            bool paused,
            uint256 pauseWindowEndTime,
            uint256 bufferPeriodEndTime
        );
}

File 11 of 36 : IAuthorizer.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface IAuthorizer {
    /**
     * @dev Returns true if `account` can perform the action described by `actionId` in the contract `where`.
     */
    function canPerform(
        bytes32 actionId,
        address account,
        address where
    ) external view returns (bool);
}

File 12 of 36 : IBaseWeightedPool.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface IBaseWeightedPool {
    enum JoinKind {
        INIT,
        EXACT_TOKENS_IN_FOR_BPT_OUT,
        TOKEN_IN_FOR_EXACT_BPT_OUT,
        ALL_TOKENS_IN_FOR_EXACT_BPT_OUT
    }
    enum ExitKind {
        EXACT_BPT_IN_FOR_ONE_TOKEN_OUT,
        EXACT_BPT_IN_FOR_TOKENS_OUT,
        BPT_IN_FOR_EXACT_TOKENS_OUT,
        MANAGEMENT_FEE_TOKENS_OUT // for InvestmentPool
    }

    function getNormalizedWeights() external view returns (uint256[] memory);
}

File 13 of 36 : IMasterChef.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface IMasterChef {
    function POOL_PERCENTAGE() external view returns (uint256);

    function TREASURY_PERCENTAGE() external view returns (uint256);

    function add(
        uint256 _allocPoint,
        address _lpToken,
        address _rewarder
    ) external;

    function beets() external view returns (address);

    function beetsPerBlock() external view returns (uint256);

    function deposit(
        uint256 _pid,
        uint256 _amount,
        address _to
    ) external;

    function emergencyWithdraw(uint256 _pid, address _to) external;

    function harvest(uint256 _pid, address _to) external;

    function lpTokens(uint256) external view returns (address);

    function owner() external view returns (address);

    function pendingBeets(uint256 _pid, address _user) external view returns (uint256 pending);

    function poolInfo(uint256)
        external
        view
        returns (
            uint256 allocPoint,
            uint256 lastRewardBlock,
            uint256 accBeetsPerShare
        );

    function poolLength() external view returns (uint256);

    function renounceOwnership() external;

    function rewarder(uint256) external view returns (address);

    function set(
        uint256 _pid,
        uint256 _allocPoint,
        address _rewarder,
        bool overwrite
    ) external;

    function startBlock() external view returns (uint256);

    function totalAllocPoint() external view returns (uint256);

    function transferOwnership(address newOwner) external;

    function treasury(address _treasuryAddress) external;

    function treasuryAddress() external view returns (address);

    function updateEmissionRate(uint256 _beetsPerBlock) external;

    function userInfo(uint256, address) external view returns (uint256 amount, uint256 rewardDebt);

    function withdrawAndHarvest(
        uint256 _pid,
        uint256 _amount,
        address _to
    ) external;
}

File 14 of 36 : IUniswapV2Router01.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

interface IUniswapV2Router01 {
    function factory() external pure returns (address);

    function WETH() external pure returns (address);

    function addLiquidity(
        address tokenA,
        address tokenB,
        uint256 amountADesired,
        uint256 amountBDesired,
        uint256 amountAMin,
        uint256 amountBMin,
        address to,
        uint256 deadline
    )
        external
        returns (
            uint256 amountA,
            uint256 amountB,
            uint256 liquidity
        );

    function addLiquidityETH(
        address token,
        uint256 amountTokenDesired,
        uint256 amountTokenMin,
        uint256 amountETHMin,
        address to,
        uint256 deadline
    )
        external
        payable
        returns (
            uint256 amountToken,
            uint256 amountETH,
            uint256 liquidity
        );

    function removeLiquidity(
        address tokenA,
        address tokenB,
        uint256 liquidity,
        uint256 amountAMin,
        uint256 amountBMin,
        address to,
        uint256 deadline
    ) external returns (uint256 amountA, uint256 amountB);

    function removeLiquidityETH(
        address token,
        uint256 liquidity,
        uint256 amountTokenMin,
        uint256 amountETHMin,
        address to,
        uint256 deadline
    ) external returns (uint256 amountToken, uint256 amountETH);

    function removeLiquidityWithPermit(
        address tokenA,
        address tokenB,
        uint256 liquidity,
        uint256 amountAMin,
        uint256 amountBMin,
        address to,
        uint256 deadline,
        bool approveMax,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external returns (uint256 amountA, uint256 amountB);

    function removeLiquidityETHWithPermit(
        address token,
        uint256 liquidity,
        uint256 amountTokenMin,
        uint256 amountETHMin,
        address to,
        uint256 deadline,
        bool approveMax,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external returns (uint256 amountToken, uint256 amountETH);

    function swapExactTokensForTokens(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function swapTokensForExactTokens(
        uint256 amountOut,
        uint256 amountInMax,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function swapExactETHForTokens(
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external payable returns (uint256[] memory amounts);

    function swapTokensForExactETH(
        uint256 amountOut,
        uint256 amountInMax,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function swapExactTokensForETH(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function swapETHForExactTokens(
        uint256 amountOut,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external payable returns (uint256[] memory amounts);

    function quote(
        uint256 amountA,
        uint256 reserveA,
        uint256 reserveB
    ) external pure returns (uint256 amountB);

    function getAmountOut(
        uint256 amountIn,
        uint256 reserveIn,
        uint256 reserveOut
    ) external pure returns (uint256 amountOut);

    function getAmountIn(
        uint256 amountOut,
        uint256 reserveIn,
        uint256 reserveOut
    ) external pure returns (uint256 amountIn);

    function getAmountsOut(uint256 amountIn, address[] calldata path) external view returns (uint256[] memory amounts);

    function getAmountsIn(uint256 amountOut, address[] calldata path) external view returns (uint256[] memory amounts);
}

File 15 of 36 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    function safeTransfer(
        IERC20Upgradeable token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20Upgradeable token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 16 of 36 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 17 of 36 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 18 of 36 : MathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a / b + (a % b == 0 ? 0 : 1);
    }
}

File 19 of 36 : AccessControlEnumerableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerableUpgradeable.sol";
import "./AccessControlUpgradeable.sol";
import "../utils/structs/EnumerableSetUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerableUpgradeable is Initializable, IAccessControlEnumerableUpgradeable, AccessControlUpgradeable {
    function __AccessControlEnumerable_init() internal onlyInitializing {
    }

    function __AccessControlEnumerable_init_unchained() internal onlyInitializing {
    }
    using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;

    mapping(bytes32 => EnumerableSetUpgradeable.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerableUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 20 of 36 : IAccessControlEnumerableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlUpgradeable.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerableUpgradeable is IAccessControlUpgradeable {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 21 of 36 : IAccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControlUpgradeable {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 22 of 36 : AccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControlUpgradeable.sol";
import "../utils/ContextUpgradeable.sol";
import "../utils/StringsUpgradeable.sol";
import "../utils/introspection/ERC165Upgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
    function __AccessControl_init() internal onlyInitializing {
    }

    function __AccessControl_init_unchained() internal onlyInitializing {
    }
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        StringsUpgradeable.toHexString(uint160(account), 20),
                        " is missing role ",
                        StringsUpgradeable.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 23 of 36 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 24 of 36 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.0;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To initialize the implementation contract, you can either invoke the
 * initializer manually, or you can include a constructor to automatically mark it as initialized when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() initializer {}
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        // If the contract is initializing we ignore whether _initialized is set in order to support multiple
        // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the
        // contract may have been reentered.
        require(_initializing ? _isConstructor() : !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} modifier, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    function _isConstructor() private view returns (bool) {
        return !AddressUpgradeable.isContract(address(this));
    }
}

File 25 of 36 : StringsUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 26 of 36 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 27 of 36 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 28 of 36 : EnumerableSetUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSetUpgradeable {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

File 29 of 36 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.0;

import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
    address private immutable __self = address(this);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        require(address(this) != __self, "Function must be called through delegatecall");
        require(_getImplementation() == __self, "Function must be called through active proxy");
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
        _;
    }

    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate that the this implementation remains valid after an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
        return _IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeTo(address newImplementation) external virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data, true);
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeTo} and {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal override onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 30 of 36 : draft-IERC1822Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.0;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822ProxiableUpgradeable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}

File 31 of 36 : ERC1967UpgradeUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../interfaces/draft-IERC1822Upgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable {
    function __ERC1967Upgrade_init() internal onlyInitializing {
    }

    function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        _upgradeTo(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallUUPS(
        address newImplementation,
        bytes memory data,
        bool forceCall
    ) internal {
        // Upgrades from old implementations will perform a rollback test. This test requires the new
        // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
        // this special case will break upgrade paths from old UUPS implementation to new ones.
        if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
            _setImplementation(newImplementation);
        } else {
            try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
            } catch {
                revert("ERC1967Upgrade: new implementation is not UUPS");
            }
            _upgradeToAndCall(newImplementation, data, forceCall);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(
        address newBeacon,
        bytes memory data,
        bool forceCall
    ) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
        require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 32 of 36 : IBeaconUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 33 of 36 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/StorageSlot.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 34 of 36 : PausableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 35 of 36 : ERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20Upgradeable.sol";
import "./extensions/IERC20MetadataUpgradeable.sol";
import "../../utils/ContextUpgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing {
        __ERC20_init_unchained(name_, symbol_);
    }

    function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, _allowances[owner][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = _allowances[owner][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Spend `amount` form the allowance of `owner` toward `spender`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[45] private __gap;
}

File 36 of 36 : IERC20MetadataUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20MetadataUpgradeable is IERC20Upgradeable {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

Settings
{
  "metadata": {
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newCallFee","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newTreasuryFee","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newStrategistFee","type":"uint256"}],"name":"FeesUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"harvester","type":"address"}],"name":"StratHarvest","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"newStrategistRemitter","type":"address"}],"name":"StrategistRemitterUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newFee","type":"uint256"}],"name":"TotalFeeUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"inputs":[],"name":"BEETS","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"BEET_VAULT","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MASTER_CHEF","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SECURITY_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ONE_YEAR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PERCENT_DIVISOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SPOOKY_ROUTER","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"STRATEGIST","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"STRATEGIST_MAX_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"STRATEGIST_MULTISIG","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"UPGRADE_TIMELOCK","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"USDC","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"USDC_BEETS_POOL","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WFTM","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WFTM_BEETS_POOL","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"int256","name":"_n","type":"int256"}],"name":"averageAPRAcrossLastNHarvests","outputs":[{"internalType":"int256","name":"","type":"int256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"beetsPoolId","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_startIndex","type":"uint256"},{"internalType":"uint256","name":"_endIndex","type":"uint256"}],"name":"calculateAPRUsingLogs","outputs":[{"internalType":"int256","name":"","type":"int256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"callFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"clearUpgradeCooldown","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"deposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"estimateHarvest","outputs":[{"internalType":"uint256","name":"profit","type":"uint256"},{"internalType":"uint256","name":"callFeeToUser","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"harvest","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"harvestLog","outputs":[{"internalType":"uint256","name":"timestamp","type":"uint256"},{"internalType":"uint256","name":"vaultSharePrice","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"harvestLogCadence","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"harvestLogLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_vault","type":"address"},{"internalType":"address[]","name":"_feeRemitters","type":"address[]"},{"internalType":"address[]","name":"_strategists","type":"address[]"},{"internalType":"address","name":"_want","type":"address"},{"internalType":"uint256","name":"_mcPoolId","type":"uint256"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"initiateUpgradeCooldown","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"lastHarvestTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mcPoolId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"panic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"proxiableUUID","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"retireStrat","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"securityFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"strategistFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"strategistRemitter","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"treasury","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"treasuryFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_callFee","type":"uint256"},{"internalType":"uint256","name":"_treasuryFee","type":"uint256"},{"internalType":"uint256","name":"_strategistFee","type":"uint256"}],"name":"updateFees","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newCadenceInSeconds","type":"uint256"}],"name":"updateHarvestLogCadence","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_securityFee","type":"uint256"}],"name":"updateSecurityFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_newStrategistRemitter","type":"address"}],"name":"updateStrategistRemitter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_totalFee","type":"uint256"}],"name":"updateTotalFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newTreasury","type":"address"}],"name":"updateTreasury","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"upgradeProposalTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"usdcPosition","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"vault","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"want","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

611:10304:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;962:223:14;;;;;;;;;;-1:-1:-1;962:223:14;;;;;:::i;:::-;;:::i;:::-;;;566:14:36;;559:22;541:41;;529:2;514:18;962:223:14;;;;;;;;781:88:0;;;;;;;;;;;;826:42;781:88;;;;;-1:-1:-1;;;;;757:32:36;;;739:51;;727:2;712:18;781:88:0;593:203:36;2077:45:1;;;;;;;;;;;;2120:2;2077:45;;;;;947:25:36;;;935:2;920:18;2077:45:1;801:177:36;661:43:1;;;;;;;;;;;;696:8;661:43;;2947:23;;;;;;;;;;;;;;;;1722:19:0;;;;;;;;;;-1:-1:-1;1722:19:0;;;;-1:-1:-1;;;;;1722:19:0;;;1457:82;;;;;;;;;;;;1496:42;1457:82;;9360:544:1;;;;;;;;;;-1:-1:-1;9360:544:1;;;;;:::i;:::-;;:::i;954:35::-;;;;;;;;;;;;;;;;4338:129:15;;;;;;;;;;-1:-1:-1;4338:129:15;;;;;:::i;:::-;4412:7;4438:12;;;:6;:12;;;;;:22;;;;4338:129;710:51:1;;;;;;;;;;;;753:8;710:51;;6206:101;;;;;;;;;;-1:-1:-1;6283:10:1;:17;6206:101;;5238:351;;;;;;;;;;-1:-1:-1;5238:351:1;;;;;:::i;:::-;;:::i;:::-;;4717:145:15;;;;;;;;;;-1:-1:-1;4717:145:15;;;;;:::i;:::-;;:::i;5734:214::-;;;;;;;;;;-1:-1:-1;5734:214:15;;;;;:::i;:::-;;:::i;3315:197:22:-;;;;;;;;;;-1:-1:-1;3315:197:22;;;;;:::i;:::-;;:::i;8606:144:1:-;;;;;;;;;;;;;:::i;5768:432::-;;;;;;;;;;;;;:::i;2569:727:0:-;;;;;;;;;;-1:-1:-1;2569:727:0;;;;;:::i;:::-;;:::i;8048:117:1:-;;;;;;;;;;;;;:::i;607:48::-;;;;;;;;;;;;649:6;607:48;;3761:222:22;;;;;;:::i;:::-;;:::i;3036:28:1:-;;;;;;;;;;;;;;;;3004:131:22;;;;;;;;;;;;;:::i;1807:108:0:-;;;;;;;;;;-1:-1:-1;1807:108:0;1849:66;1807:108;;1341:84:23;;;;;;;;;;-1:-1:-1;1411:7:23;;;;1341:84;;9910:197:1;;;;;;;;;;-1:-1:-1;9910:197:1;;;;;:::i;:::-;;:::i;1470:23::-;;;;;;;;;;-1:-1:-1;1470:23:1;;;;-1:-1:-1;;;;;1470:23:1;;;996:34;;;;;;;;;;;;;;;;7929:230:0;;;;;;;;;;;;;:::i;916:32:1:-;;;;;;;;;;;;;;;;2301:23:0;;;;;;;;;;;;;;;;10181:158:1;;;;;;;;;;-1:-1:-1;10181:158:1;;;;;:::i;:::-;;:::i;12763:127::-;;;;;;;;;;;;;:::i;8326:121::-;;;;;;;;;;;;;:::i;13101:141::-;;;;;;;;;;;;;:::i;1525:33::-;;;;;;;;;;-1:-1:-1;1525:33:1;;;;-1:-1:-1;;;;;1525:33:1;;;1545:82:0;;;;;;;;;;;;1584:42;1545:82;;11448:1124:1;;;;;;;;;;-1:-1:-1;11448:1124:1;;;;;:::i;:::-;;:::i;1770:151:14:-;;;;;;;;;;-1:-1:-1;1770:151:14;;;;;:::i;:::-;;:::i;2976:22:1:-;;;;;;;;;;;;;;;;3217:145:15;;;;;;;;;;-1:-1:-1;3217:145:15;;;;;:::i;:::-;;:::i;2362:27:0:-;;;;;;;;;;;;;;;;1073:60:1;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1073:60:1;;970:91:0;;;;;;;;;;;;1018:42;970:91;;2324:49:15;;;;;;;;;;-1:-1:-1;2324:49:15;2369:4;2324:49;;8318:907:0;;;;;;;;;;;;;:::i;:::-;;;;6615:25:36;;;6671:2;6656:18;;6649:34;;;;6588:18;8318:907:0;6441:248:36;1139:78:1;;;;;;;;;;;;1185:32;1139:78;;1978:38;;;;;;;;;;;;2012:4;1978:38;;2089:140:14;;;;;;;;;;-1:-1:-1;2089:140:14;;;;;:::i;:::-;;:::i;3004:26:1:-;;;;;;;;;;;;;;;;4960:76;;;;;;;;;;;;;:::i;8833:213::-;;;;;;;;;;-1:-1:-1;8833:213:1;;;;;:::i;:::-;;:::i;5096:147:15:-;;;;;;;;;;-1:-1:-1;5096:147:15;;;;;:::i;:::-;;:::i;3070:26:1:-;;;;;;;;;;;;;;;;1633:83:0;;;;;;;;;;;;1673:42;1633:83;;1921:108;;;;;;;;;;-1:-1:-1;1921:108:0;1963:66;1921:108;;10637:444:1;;;;;;;;;;-1:-1:-1;10637:444:1;;;;;:::i;:::-;;:::i;7096:163::-;;;;;;;;;;-1:-1:-1;7096:163:1;;;;;:::i;:::-;;:::i;2022:49::-;;;;;;;;;;;;2067:4;2022:49;;875:89:0;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;875:89:0;;883:27:1;;;;;;;;;;-1:-1:-1;883:27:1;;;;;:::i;:::-;;:::i;6545:466::-;;;;;;;;;;-1:-1:-1;6545:466:1;;;;;:::i;:::-;;:::i;2330:26:0:-;;;;;;;;;;;;;;;;7848:106:1;;;;;;;;;;;;;:::i;1499:20::-;;;;;;;;;;-1:-1:-1;1499:20:1;;;;-1:-1:-1;;;;;1499:20:1;;;962:223:14;1047:4;-1:-1:-1;;;;;;1070:68:14;;-1:-1:-1;;;1070:68:14;;:108;;;1142:36;1166:11;1142:23;:36::i;:::-;1063:115;962:223;-1:-1:-1;;962:223:14:o;9360:544:1:-;9521:4;;2802:30:15;9521:4:1;929:10:29;2802::15;:30::i;:::-;649:6:1::1;9545:23;9556:12:::0;9545:8;:23:::1;:::i;:::-;:42;9537:77;;;::::0;-1:-1:-1;;;9537:77:1;;7345:2:36;9537:77:1::1;::::0;::::1;7327:21:36::0;7384:2;7364:18;;;7357:30;-1:-1:-1;;;7403:18:36;;;7396:52;7465:18;;9537:77:1::1;;;;;;;;;2067:4;9632:14;:36;;9624:84;;;::::0;-1:-1:-1;;;9624:84:1;;7696:2:36;9624:84:1::1;::::0;::::1;7678:21:36::0;7735:2;7715:18;;;7708:30;7774:34;7754:18;;;7747:62;-1:-1:-1;;;7825:18:36;;;7818:33;7868:19;;9624:84:1::1;7494:399:36::0;9624:84:1::1;9719:7;:18:::0;;;9747:11:::1;:26:::0;;;9783:13:::1;:30:::0;;;9828:48:::1;::::0;;8100:25:36;;;8156:2;8141:18;;8134:34;;;8184:18;;;8177:34;;;9828:48:1::1;::::0;8088:2:36;8073:18;9828:48:1::1;;;;;;;-1:-1:-1::0;9893:4:1::1;::::0;9360:544;-1:-1:-1;;;;9360:544:1:o;5238:351::-;5323:5;;-1:-1:-1;;;;;5323:5:1;5309:10;:19;5301:38;;;;-1:-1:-1;;;5301:38:1;;8424:2:36;5301:38:1;;;8406:21:36;8463:1;8443:18;;;8436:29;-1:-1:-1;;;8481:18:36;;;8474:36;8527:18;;5301:38:1;8222:329:36;5301:38:1;5357:12;5349:39;;;;-1:-1:-1;;;5349:39:1;;8758:2:36;5349:39:1;;;8740:21:36;8797:2;8777:18;;;8770:30;-1:-1:-1;;;8816:18:36;;;8809:44;8870:18;;5349:39:1;8556:338:36;5349:39:1;5417:11;:9;:11::i;:::-;5406:7;:22;;5398:49;;;;-1:-1:-1;;;5398:49:1;;8758:2:36;5398:49:1;;;8740:21:36;8797:2;8777:18;;;8770:30;-1:-1:-1;;;8816:18:36;;;8809:44;8870:18;;5398:49:1;8556:338:36;5398:49:1;5458:19;649:6;5491:11;;5481:7;:21;;;;:::i;:::-;5480:41;;;;:::i;:::-;5458:63;-1:-1:-1;5531:22:1;5458:63;5531:22;;:::i;:::-;;;5564:18;5574:7;5564:9;:18::i;:::-;5291:298;5238:351;:::o;4717:145:15:-;4412:7;4438:12;;;:6;:12;;;;;:22;;;2802:30;2813:4;929:10:29;2802::15;:30::i;:::-;4830:25:::1;4841:4;4847:7;4830:10;:25::i;:::-;4717:145:::0;;;:::o;5734:214::-;-1:-1:-1;;;;;5829:23:15;;929:10:29;5829:23:15;5821:83;;;;-1:-1:-1;;;5821:83:15;;9661:2:36;5821:83:15;;;9643:21:36;9700:2;9680:18;;;9673:30;9739:34;9719:18;;;9712:62;-1:-1:-1;;;9790:18:36;;;9783:45;9845:19;;5821:83:15;9459:411:36;5821:83:15;5915:26;5927:4;5933:7;5915:11;:26::i;3315:197:22:-;1889:4;-1:-1:-1;;;;;1898:6:22;1881:23;;;1873:80;;;;-1:-1:-1;;;1873:80:22;;;;;;;:::i;:::-;1995:6;-1:-1:-1;;;;;1971:30:22;:20;-1:-1:-1;;;;;;;;;;;1642:65:19;-1:-1:-1;;;;;1642:65:19;;1563:151;1971:20:22;-1:-1:-1;;;;;1971:30:22;;1963:87;;;;-1:-1:-1;;;1963:87:22;;;;;;;:::i;:::-;3398:36:::1;3416:17;3398;:36::i;:::-;3485:12;::::0;;3495:1:::1;3485:12:::0;;;::::1;::::0;::::1;::::0;;;3444:61:::1;::::0;3466:17;;3485:12;3444:21:::1;:61::i;:::-;3315:197:::0;:::o;8606:144:1:-;8653:24;:22;:24::i;:::-;8687:10;:8;:10::i;:::-;8707:17;:15;:17::i;:::-;8734:9;:7;:9::i;:::-;8606:144::o;5768:432::-;1411:7:23;;;;1654:9;1646:38;;;;-1:-1:-1;;;1646:38:23;;;;;;;:::i;:::-;5829:14:1::1;:12;:14::i;:::-;5923:17;::::0;5877:10:::1;5888:17:::0;;:21:::1;::::0;5908:1:::1;::::0;5888:21:::1;:::i;:::-;5877:33;;;;;;;;:::i;:::-;;;;;;;;;;;:43;;;:63;;;;:::i;:::-;5858:15;:82;5854:252;;5989:92;::::0;;;;::::1;::::0;;6009:15:::1;5989:92:::0;;6050:5:::1;::::0;6043:36;;-1:-1:-1;;;6043:36:1;;;;5956:10:::1;::::0;5989:92:::1;::::0;;::::1;::::0;-1:-1:-1;;;;;6050:5:1::1;::::0;6043:34:::1;::::0;:36:::1;::::0;;::::1;::::0;5989:92;6043:36;;;;;;6050:5;6043:36:::1;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;5989:92:::0;;5956:139;;::::1;::::0;;::::1;::::0;;-1:-1:-1;5956:139:1;;;::::1;::::0;;;;;;::::1;::::0;;::::1;;::::0;;;;;;::::1;::::0;;::::1;::::0;5854:252:::1;6139:15;6116:20;:38:::0;6169:24:::1;::::0;6182:10:::1;::::0;6169:24:::1;::::0;;;::::1;5768:432::o:0;2569:727:0:-;2369:13:21;;;;;;;:48;;2405:12;;;;2404:13;2369:48;;;3147:4;1476:19:28;:23;2385:16:21;2361:107;;;;-1:-1:-1;;;2361:107:21;;11569:2:36;2361:107:21;;;11551:21:36;11608:2;11588:18;;;11581:30;11647:34;11627:18;;;11620:62;-1:-1:-1;;;11698:18:36;;;11691:44;11752:19;;2361:107:21;11367:410:36;2361:107:21;2479:19;2502:13;;;;;;2501:14;2525:98;;;;2559:13;:20;;-1:-1:-1;;2593:19:21;;;;;2525:98;2777:62:0::1;2803:6;2811:13;2826:12;2777:25;:62::i;:::-;2849:4;:12:::0;;-1:-1:-1;;;;;;2849:12:0::1;-1:-1:-1::0;;;;;2849:12:0;::::1;::::0;;::::1;::::0;;;2871:8:::1;:20:::0;;;2915:27:::1;::::0;;-1:-1:-1;;;2915:27:0;;;;:25:::1;::::0;:27:::1;::::0;;::::1;::::0;::::1;::::0;;;;;;;;;2849:12;2915:27:::1;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;2901:11;:41:::0;;;2995:49:::1;::::0;-1:-1:-1;;;2995:49:0;;2954:33:::1;::::0;826:42:::1;::::0;2995:36:::1;::::0;:49:::1;::::0;::::1;;947:25:36::0;;;935:2;920:18;;801:177;2995:49:0::1;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;::::0;;::::1;-1:-1:-1::0;;2995:49:0::1;::::0;::::1;;::::0;::::1;::::0;;;::::1;::::0;::::1;:::i;:::-;2953:91;;;;3059:9;3054:208;3078:6;:13;3074:1;:17;3054:208;;;1584:42;-1:-1:-1::0;;;;;3116:26:0::1;3124:6;3131:1;3124:9;;;;;;;;:::i;:::-;;;;;;;-1:-1:-1::0;;;;;3116:26:0::1;;3112:81;;;3162:12;:16:::0;;;3112:81:::1;3207:11;3239:6;3246:1;3239:9;;;;;;;;:::i;:::-;;::::0;;::::1;::::0;;;;;;;3207:44;;::::1;::::0;::::1;::::0;;-1:-1:-1;3207:44:0;;;;;;;::::1;::::0;;-1:-1:-1;;;;;;3207:44:0::1;-1:-1:-1::0;;;;;3207:44:0;;::::1;::::0;;;::::1;::::0;;3093:3;::::1;::::0;::::1;:::i;:::-;;;;3054:208;;;;3272:17;:15;:17::i;:::-;2767:529;2649:14:21::0;2645:66;;;2695:5;2679:21;;-1:-1:-1;;2679:21:21;;;2645:66;2080:637;2569:727:0;;;;;:::o;8048:117:1:-;8093:24;:22;:24::i;:::-;8127:14;:12;:14::i;:::-;8151:7;:5;:7::i;3761:222:22:-;1889:4;-1:-1:-1;;;;;1898:6:22;1881:23;;;1873:80;;;;-1:-1:-1;;;1873:80:22;;;;;;;:::i;:::-;1995:6;-1:-1:-1;;;;;1971:30:22;:20;-1:-1:-1;;;;;;;;;;;1642:65:19;-1:-1:-1;;;;;1642:65:19;;1563:151;1971:20:22;-1:-1:-1;;;;;1971:30:22;;1963:87;;;;-1:-1:-1;;;1963:87:22;;;;;;;:::i;:::-;3878:36:::1;3896:17;3878;:36::i;:::-;3924:52;3946:17;3965:4;3971;3924:21;:52::i;3004:131::-:0;3082:7;2324:4;-1:-1:-1;;;;;2333:6:22;2316:23;;2308:92;;;;-1:-1:-1;;;2308:92:22;;14278:2:36;2308:92:22;;;14260:21:36;14317:2;14297:18;;;14290:30;14356:34;14336:18;;;14329:62;14427:26;14407:18;;;14400:54;14471:19;;2308:92:22;14076:420:36;2308:92:22;-1:-1:-1;;;;;;;;;;;;3004:131:22;:::o;9910:197:1:-;2369:4:15;2802:30;2369:4;929:10:29;2802::15;:30::i;:::-;2120:2:1::1;10015:12;:32;;10007:57;;;::::0;-1:-1:-1;;;10007:57:1;;14703:2:36;10007:57:1::1;::::0;::::1;14685:21:36::0;14742:2;14722:18;;;14715:30;-1:-1:-1;;;14761:18:36;;;14754:42;14813:18;;10007:57:1::1;14501:336:36::0;10007:57:1::1;-1:-1:-1::0;10074:11:1::1;:26:::0;9910:197::o;7929:230:0:-;8054:8;;8020:58;;-1:-1:-1;;;8020:58:0;;;;;15016:25:36;;;;8072:4:0;15057:18:36;;;15050:60;7980:7:0;;;;-1:-1:-1;;;;;;;;;;;921:42:0;8020:33;;14989:18:36;;8020:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;8122:4:0;;8104:48;;-1:-1:-1;;;8104:48:0;;8146:4;8104:48;;;739:51:36;7999:79:0;;-1:-1:-1;;;;;;8122:4:0;;8104:33;;712:18:36;;8104:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;8095:57;;:6;:57;:::i;:::-;8088:64;;;7929:230;:::o;10181:158:1:-;10273:4;;2802:30:15;10273:4:1;929:10:29;2802::15;:30::i;:::-;10289:8:1::1;:22:::0;;-1:-1:-1;;;;;10289:22:1;::::1;-1:-1:-1::0;;;;;;10289:22:1;;::::1;;::::0;;;;-1:-1:-1;10181:158:1;;;;:::o;12763:127::-;2369:4:15;2802:30;2369:4;929:10:29;2802::15;:30::i;:::-;-1:-1:-1;12868:15:1::1;12846:19;:37:::0;12763:127::o;8326:121::-;8369:24;:22;:24::i;:::-;8403:8;:6;:8::i;:::-;8421:19;:17;:19::i;13101:141::-;2369:4:15;2802:30;2369:4;929:10:29;2802::15;:30::i;:::-;13220:14:1::1;696:8;13231:3;13220:14;:::i;:::-;13201:34;::::0;:15:::1;:34;:::i;:::-;13179:19;:56:::0;-1:-1:-1;13101:141:1:o;11448:1124::-;11540:6;11558:21;11582:10;11593:11;11582:23;;;;;;;;:::i;:::-;;;;;;;;;;;11558:47;;11615:19;11637:10;11648:9;11637:21;;;;;;;;:::i;:::-;;;;;;;;;;;11615:43;;11668:15;11686:4;11668:22;;11726:5;:21;;;11704:3;:19;;;:43;11700:92;;;-1:-1:-1;11776:5:1;11700:92;11802:32;11848:10;11844:212;;;11923:5;:21;;;11901:3;:19;;;:43;;;;:::i;:::-;11874:70;;11844:212;;;12026:3;:19;;;12002:5;:21;;;:43;;;;:::i;:::-;11975:70;;11844:212;12137:21;;;;12066:32;;12102:31;:24;12129:4;12102:31;:::i;:::-;12101:57;;;;:::i;:::-;12209:15;;12193:13;;12066:92;;-1:-1:-1;12168:22:1;;12193:31;;12209:15;12193:31;:::i;:::-;12168:56;-1:-1:-1;12235:38:1;12168:56;12277:35;696:8;12277:24;:35;:::i;:::-;12276:54;;;;:::i;:::-;12235:95;-1:-1:-1;12340:38:1;12374:4;12235:95;12340:38;:::i;:::-;;;12427:10;12423:86;;;12467:30;-1:-1:-1;12453:45:1;;-1:-1:-1;;;;;;12453:45:1;12423:86;12526:39;12534:30;12526:39;:::i;:::-;12519:46;11448:1124;-1:-1:-1;;;;;;;;;;11448:1124:1:o;1770:151:14:-;1860:7;1886:18;;;:12;:18;;;;;:28;;1908:5;1886:21;:28::i;:::-;1879:35;1770:151;-1:-1:-1;;;1770:151:14:o;3217:145:15:-;3303:4;3326:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;3326:29:15;;;;;;;;;;;;;;;3217:145::o;8318:907:0:-;8488:8;;8450:62;;-1:-1:-1;;;8450:62:0;;;;;15016:25:36;;;;8506:4:0;15057:18:36;;;15050:60;8377:14:0;;;;;;-1:-1:-1;;;;;;;;;;;921:42:0;8450:37;;14989:18:36;;8450:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;8561:49;;-1:-1:-1;;;8561:49:0;;8604:4;8561:49;;;739:51:36;8426:86:0;;-1:-1:-1;8522:20:0;;1673:42;;8561:34;;712:18:36;;8561:49:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;8545:65;;:13;:65;:::i;:::-;8522:88;-1:-1:-1;8625:17:0;;8621:373;;8783:16;;;8797:1;8783:16;;;;;;;;8748:32;;8783:16;;;;;;;;;;-1:-1:-1;8783:16:0;8748:51;;1673:42;8813:15;8829:1;8813:18;;;;;;;;:::i;:::-;;;;;;:26;-1:-1:-1;;;;;8813:26:0;;;-1:-1:-1;;;;;8813:26:0;;;;;1496:42;8853:15;8869:1;8853:18;;;;;;;;:::i;:::-;-1:-1:-1;;;;;8853:25:0;;;:18;;;;;;;;;;;:25;8902:78;;-1:-1:-1;;;8902:78:0;;1018:42;;8902:47;;:78;;8950:12;;8964:15;;8902:78;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;8902:78:0;;;;;;;;;;;;:::i;:::-;8981:1;8902:81;;;;;;;;:::i;:::-;;;;;;;8892:91;;;;;:::i;:::-;;;8644:350;8621:373;9014:48;;-1:-1:-1;;;9014:48:0;;9056:4;9014:48;;;739:51:36;1496:42:0;;9014:33;;712:18:36;;9014:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;9004:58;;;;:::i;:::-;;;9073:15;649:6:1;9101:8:0;;9092:6;:17;;;;:::i;:::-;9091:37;;;;:::i;:::-;9073:55;;649:6:1;9165:7:0;;9155;:17;;;;:::i;:::-;9154:37;;;;:::i;:::-;9138:53;-1:-1:-1;9201:17:0;9211:7;9201:17;;:::i;:::-;;;8416:809;;;8318:907;;:::o;2089:140:14:-;2169:7;2195:18;;;:12;:18;;;;;:27;;:25;:27::i;4960:76:1:-;1411:7:23;;;;1654:9;1646:38;;;;-1:-1:-1;;;1646:38:23;;;;;;;:::i;:::-;5019:10:1::1;:8;:10::i;8833:213::-:0;2369:4:15;2802:30;2369:4;929:10:29;2802::15;:30::i;:::-;2012:4:1::1;8932:9;:20;;8924:45;;;::::0;-1:-1:-1;;;8924:45:1;;16816:2:36;8924:45:1::1;::::0;::::1;16798:21:36::0;16855:2;16835:18;;;16828:30;-1:-1:-1;;;16874:18:36;;;16867:42;16926:18;;8924:45:1::1;16614:336:36::0;8924:45:1::1;8979:8;:20:::0;;;9014:25:::1;::::0;947::36;;;9014::1::1;::::0;935:2:36;920:18;9014:25:1::1;;;;;;;8833:213:::0;;:::o;5096:147:15:-;4412:7;4438:12;;;:6;:12;;;;;:22;;;2802:30;2813:4;929:10:29;2802::15;:30::i;:::-;5210:26:::1;5222:4;5228:7;5210:11;:26::i;10637:444:1:-:0;10726:30;-1:-1:-1;;;;;;;;;;;10726:18:1;:30::i;:::-;10760:1;10726:35;10722:174;;;10777:34;-1:-1:-1;;;;;;;;;;;10800:10:1;10777;:34::i;:::-;10722:174;;;10842:43;1185:32;10874:10;10842;:43::i;:::-;-1:-1:-1;;;;;10914:36:1;;10906:51;;;;-1:-1:-1;;;10906:51:1;;17157:2:36;10906:51:1;;;17139:21:36;17196:1;17176:18;;;17169:29;-1:-1:-1;;;17214:18:36;;;17207:32;17256:18;;10906:51:1;16955:325:36;10906:51:1;10967:18;:43;;-1:-1:-1;;;;;;10967:43:1;-1:-1:-1;;;;;10967:43:1;;;;;;;;11025:49;;739:51:36;;;11025:49:1;;727:2:36;712:18;11025:49:1;;;;;;;10637:444;:::o;7096:163::-;7178:24;:22;:24::i;:::-;7212:17;:40;7096:163::o;883:27::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;883:27:1;:::o;6545:466::-;6644:10;:17;6618:6;;6665:1;-1:-1:-1;6644:22:1;6636:62;;;;-1:-1:-1;;;6636:62:1;;17487:2:36;6636:62:1;;;17469:21:36;17526:2;17506:18;;;17499:30;17565:29;17545:18;;;17538:57;17612:18;;6636:62:1;17285:351:36;6636:62:1;6709:20;6739:23;6778:9;6810:1;6790:10;:17;;;;:21;;;;:::i;:::-;6778:33;;6773:182;6817:1;6813;:5;:30;;;;;6841:2;6822:16;:21;6813:30;6773:182;;;6881:31;6903:5;6907:1;6903;:5;:::i;:::-;6910:1;6881:21;:31::i;:::-;6864:48;;;;:::i;:::-;;-1:-1:-1;6926:18:1;;;;:::i;:::-;;;;6845:3;;;;;:::i;:::-;;;;6773:182;;;-1:-1:-1;6972:32:1;6988:16;6972:13;:32;:::i;:::-;6965:39;6545:466;-1:-1:-1;;;;6545:466:1:o;7848:106::-;7899:24;:22;:24::i;:::-;7933:14;:12;:14::i;1186:320:28:-;-1:-1:-1;;;;;1476:19:28;;:23;;;1186:320::o;2917:213:15:-;3002:4;-1:-1:-1;;;;;;3025:58:15;;-1:-1:-1;;;3025:58:15;;:98;;-1:-1:-1;;;;;;;;;;1168:51:32;;;3087:36:15;1060:166:32;3643:514:15;3731:22;3739:4;3745:7;3731;:22::i;:::-;3726:425;;3914:52;3953:7;-1:-1:-1;;;;;3914:52:15;3963:2;3914:30;:52::i;:::-;4037:49;4076:4;4083:2;4037:30;:49::i;:::-;3821:287;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;3821:287:15;;;;;;;;;;-1:-1:-1;;;3769:371:15;;;;;;;:::i;3790:344:0:-;3890:4;;3872:48;;-1:-1:-1;;;3872:48:0;;3914:4;3872:48;;;739:51:36;3854:15:0;;-1:-1:-1;;;;;3890:4:0;;3872:33;;712:18:36;;3872:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;3854:66;;3944:7;3934;:17;3930:135;;;4011:8;;-1:-1:-1;;;;;;;;;;;921:42:0;3967:43;;4021:17;4031:7;4021;:17;:::i;:::-;3967:87;;-1:-1:-1;;;;;;3967:87:0;;;;;;;;;;20146:25:36;;;;20187:18;;;20180:34;4048:4:0;20230:18:36;;;20223:60;20119:18;;3967:87:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3930:135;4112:5;;4093:4;;4075:52;;-1:-1:-1;;;;;4093:4:0;;;;4112:5;4119:7;4075:36;:52::i;2317:166:14:-;2404:31;2421:4;2427:7;2404:16;:31::i;:::-;2445:18;;;;:12;:18;;;;;:31;;2468:7;2445:22;:31::i;2572:171::-;2660:32;2678:4;2684:7;2660:17;:32::i;:::-;2702:18;;;;:12;:18;;;;;:34;;2728:7;2702:25;:34::i;13453:239:1:-;2369:4:15;2802:30;2369:4;929:10:29;2802::15;:30::i;:::-;13595:15:1::1;753:8;13554:19;;:38;;;;:::i;:::-;:56;13546:107;;;::::0;-1:-1:-1;;;13546:107:1;;20496:2:36;13546:107:1::1;::::0;::::1;20478:21:36::0;20535:2;20515:18;;;20508:30;20574:34;20554:18;;;20547:62;-1:-1:-1;;;20625:18:36;;;20618:36;20671:19;;13546:107:1::1;20294:402:36::0;13546:107:1::1;13663:22;:20;:22::i;2938:974:19:-:0;951:66;3384:59;;;3380:526;;;3459:37;3478:17;3459:18;:37::i;3380:526::-;3560:17;-1:-1:-1;;;;;3531:61:19;;:63;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3531:63:19;;;;;;;;-1:-1:-1;;3531:63:19;;;;;;;;;;;;:::i;:::-;;;3527:302;;3758:56;;-1:-1:-1;;;3758:56:19;;20903:2:36;3758:56:19;;;20885:21:36;20942:2;20922:18;;;20915:30;20981:34;20961:18;;;20954:62;-1:-1:-1;;;21032:18:36;;;21025:44;21086:19;;3758:56:19;20701:410:36;3527:302:19;-1:-1:-1;;;;;;;;;;;3644:28:19;;3636:82;;;;-1:-1:-1;;;3636:82:19;;21318:2:36;3636:82:19;;;21300:21:36;21357:2;21337:18;;;21330:30;21396:34;21376:18;;;21369:62;-1:-1:-1;;;21447:18:36;;;21440:39;21496:19;;3636:82:19;21116:405:36;3636:82:19;3595:138;3842:53;3860:17;3879:4;3885:9;3842:17;:53::i;11156:166:1:-;11222:31;-1:-1:-1;;;;;;;;;;;11242:10:1;11222:7;:31::i;:::-;:74;;;-1:-1:-1;11257:39:1;2369:4:15;11285:10:1;11257:7;:39::i;:::-;11214:101;;;;-1:-1:-1;;;11214:101:1;;21728:2:36;11214:101:1;;;21710:21:36;21767:2;21747:18;;;21740:30;-1:-1:-1;;;21786:18:36;;;21779:44;21840:18;;11214:101:1;21526:338:36;2353:117:23;1411:7;;;;1912:41;;;;-1:-1:-1;;;1912:41:23;;22071:2:36;1912:41:23;;;22053:21:36;22110:2;22090:18;;;22083:30;-1:-1:-1;;;22129:18:36;;;22122:50;22189:18;;1912:41:23;21869:344:36;1912:41:23;2411:7:::1;:15:::0;;-1:-1:-1;;2411:15:23::1;::::0;;2441:22:::1;929:10:29::0;2450:12:23::1;2441:22;::::0;-1:-1:-1;;;;;757:32:36;;;739:51;;727:2;712:18;2441:22:23::1;;;;;;;2353:117::o:0;10524:190:0:-;10597:4;;10579:51;;-1:-1:-1;;;;;10597:4:0;-1:-1:-1;;;;;;;;;;;10628:1:0;10579:35;:51::i;:::-;10658:4;;10640:67;;-1:-1:-1;;;;;10658:4:0;-1:-1:-1;;;;;;;;;;;;;10640:35:0;:67::i;4504:275::-;4589:8;;4556:57;;-1:-1:-1;;;4556:57:0;;;;;15016:25:36;;;;4607:4:0;15057:18:36;;;15050:60;-1:-1:-1;;;;;;;;;;;921:42:0;4556:32;;14989:18:36;;4556:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4623:13;:11;:13::i;:::-;4665:49;;-1:-1:-1;;;4665:49:0;;4708:4;4665:49;;;739:51:36;4646:86:0;;1673:42;;1584;;1673;;4665:34;;712:18:36;;4665:49:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1963:66;4646:5;:86::i;:::-;4742:11;:9;:11::i;3830:901:1:-;2952:13:21;;;;;;;2944:69;;;;-1:-1:-1;;;2944:69:21;;;;;;;:::i;:::-;4010:24:1::1;:22;:24::i;:::-;4044:32;:30;:32::i;:::-;4086:27;:25;:27::i;:::-;4144:9;4124:17;:29:::0;4174:3:::1;4163:8;:14:::0;4197:4:::1;4187:7;:14:::0;4225:4:::1;4211:11;:18:::0;4255:4:::1;4239:13;:20:::0;4283:2:::1;4269:11;:16:::0;4296:42:::1;-1:-1:-1::0;4327:10:1::1;4296;:42::i;:::-;4348:22;:20;:22::i;:::-;4381:5;:14:::0;;-1:-1:-1;;;;;;4381:14:1::1;-1:-1:-1::0;;;;;4381:14:1;::::1;;::::0;;4416:16;;;;-1:-1:-1;;4416:16:1::1;;;;:::i;:::-;;;;;;;4405:8;;:27;;;;;-1:-1:-1::0;;;;;4405:27:1::1;;;;;-1:-1:-1::0;;;;;4405:27:1::1;;;;;;4463:13;4477:1;4463:16;;;;;;;;:::i;:::-;;;;;;;4442:18;;:37;;;;;-1:-1:-1::0;;;;;4442:37:1::1;;;;;-1:-1:-1::0;;;;;4442:37:1::1;;;;;;4495:9;4490:114;4514:12;:19;4510:1;:23;4490:114;;;4554:39;-1:-1:-1::0;;;;;;;;;;;4577:12:1::1;4590:1;4577:15;;;;;;;;:::i;:::-;;;;;;;4554:10;:39::i;:::-;4535:3:::0;::::1;::::0;::::1;:::i;:::-;;;;4490:114;;;;4614:10;4630:93;;;;;;;;4650:15;4630:93;;;;4691:6;-1:-1:-1::0;;;;;4684:35:1::1;;:37;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;4630:93:::0;;4614:110;;::::1;::::0;;::::1;::::0;;-1:-1:-1;4614:110:1;;;::::1;::::0;;;;;;::::1;::::0;;::::1;;::::0;;;;;;::::1;::::0;;::::1;::::0;-1:-1:-1;;;3830:901:1:o;10277:126:0:-;10372:8;;10329:67;;-1:-1:-1;;;10329:67:0;;;;;15016:25:36;;;;10390:4:0;15057:18:36;;;15050:60;-1:-1:-1;;;;;;;;;;;921:42:0;10329;;14989:18:36;;10329:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10277:126::o;2106:115:23:-;1411:7;;;;1654:9;1646:38;;;;-1:-1:-1;;;1646:38:23;;;;;;;:::i;:::-;2165:7:::1;:14:::0;;-1:-1:-1;;2165:14:23::1;2175:4;2165:14;::::0;;2194:20:::1;2201:12;929:10:29::0;;850:96;10798:115:0;10873:4;;10855:51;;-1:-1:-1;;;;;10873:4:0;-1:-1:-1;;;;;;;;;;;10904:1:0;10855:35;:51::i;8881:156:35:-;8955:7;9005:22;9009:3;9021:5;9005:3;:22::i;8424:115::-;8487:7;8513:19;8521:3;4039:18;;3957:107;3455:251:0;3543:4;;3525:48;;-1:-1:-1;;;3525:48:0;;3567:4;3525:48;;;739:51:36;3503:19:0;;-1:-1:-1;;;;;3543:4:0;;3525:33;;712:18:36;;3525:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;3503:70;-1:-1:-1;3587:16:0;;3583:117;;3652:8;;3619:70;;-1:-1:-1;;;3619:70:0;;;;;20146:25:36;;;;20187:18;;;20180:34;;;3683:4:0;20230:18:36;;;20223:60;-1:-1:-1;;;;;;;;;;;921:42:0;3619:32;;20119:18:36;;3619:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3493:213;3455:251::o;9558:646::-;9643:8;;9610:57;;-1:-1:-1;;;9610:57:0;;;;;15016:25:36;;;;9661:4:0;15057:18:36;;;15050:60;-1:-1:-1;;;;;;;;;;;921:42:0;9610:32;;14989:18:36;;9610:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;9696:49:0;;-1:-1:-1;;;9696:49:0;;9739:4;9696:49;;;739:51:36;9677:86:0;;-1:-1:-1;1673:42:0;;-1:-1:-1;1584:42:0;;1673;;9696:34;;712:18:36;;9696:49:0;593:203:36;9677:86:0;9773:11;:9;:11::i;:::-;9851:8;;9817:58;;-1:-1:-1;;;9817:58:0;;;;;15016:25:36;;;;9869:4:0;15057:18:36;;;15050:60;9796:15:0;;-1:-1:-1;;;;;;;;;;;921:42:0;9817:33;;14989:18:36;;9817:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;9795:80:0;-1:-1:-1;9889:12:0;;9885:120;;9961:8;;9917:77;;-1:-1:-1;;;9917:77:0;;;;;20146:25:36;;;;20187:18;;;20180:34;;;9988:4:0;20230:18:36;;;20223:60;-1:-1:-1;;;;;;;;;;;921:42:0;9917:43;;20119:18:36;;9917:77:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9885:120;10055:4;;10037:48;;-1:-1:-1;;;10037:48:0;;10079:4;10037:48;;;739:51:36;10015:19:0;;-1:-1:-1;;;;;10055:4:0;;10037:33;;712:18:36;;10037:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;10015:70;-1:-1:-1;10099:16:0;;10095:103;;10168:5;;10149:4;;10131:56;;-1:-1:-1;;;;;10149:4:0;;;;10168:5;10175:11;10131:36;:56::i;1599:441:31:-;1674:13;1699:19;1731:10;1735:6;1731:1;:10;:::i;:::-;:14;;1744:1;1731:14;:::i;:::-;1721:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1721:25:31;;1699:47;;-1:-1:-1;;;1756:6:31;1763:1;1756:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;1756:15:31;;;;;;;;;-1:-1:-1;;;1781:6:31;1788:1;1781:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;1781:15:31;;;;;;;;-1:-1:-1;1811:9:31;1823:10;1827:6;1823:1;:10;:::i;:::-;:14;;1836:1;1823:14;:::i;:::-;1811:26;;1806:132;1843:1;1839;:5;1806:132;;;-1:-1:-1;;;1890:5:31;1898:3;1890:11;1877:25;;;;;;;:::i;:::-;;;;1865:6;1872:1;1865:9;;;;;;;;:::i;:::-;;;;:37;-1:-1:-1;;;;;1865:37:31;;;;;;;;-1:-1:-1;1926:1:31;1916:11;;;;;1846:3;;;:::i;:::-;;;1806:132;;;-1:-1:-1;1955:10:31;;1947:55;;;;-1:-1:-1;;;1947:55:31;;22832:2:36;1947:55:31;;;22814:21:36;;;22851:18;;;22844:30;22910:34;22890:18;;;22883:62;22962:18;;1947:55:31;22630:356:36;745:216:27;895:58;;-1:-1:-1;;;;;23183:32:36;;895:58:27;;;23165:51:36;23232:18;;;23225:34;;;868:86:27;;888:5;;-1:-1:-1;;;918:23:27;23138:18:36;;895:58:27;;;;-1:-1:-1;;895:58:27;;;;;;;;;;;;;;-1:-1:-1;;;;;895:58:27;-1:-1:-1;;;;;;895:58:27;;;;;;;;;;868:19;:86::i;7191:233:15:-;7274:22;7282:4;7288:7;7274;:22::i;:::-;7269:149;;7312:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;7312:29:15;;;;;;;;;:36;;-1:-1:-1;;7312:36:15;7344:4;7312:36;;;7394:12;929:10:29;;850:96;7394:12:15;-1:-1:-1;;;;;7367:40:15;7385:7;-1:-1:-1;;;;;7367:40:15;7379:4;7367:40;;;;;;;;;;7191:233;;:::o;7623:150:35:-;7693:4;7716:50;7721:3;-1:-1:-1;;;;;7741:23:35;;7716:4;:50::i;7549:234:15:-;7632:22;7640:4;7646:7;7632;:22::i;:::-;7628:149;;;7702:5;7670:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;7670:29:15;;;;;;;;;;:37;;-1:-1:-1;;7670:37:15;;;7726:40;929:10:29;;7670:12:15;;7726:40;;7702:5;7726:40;7549:234;;:::o;7941:156:35:-;8014:4;8037:53;8045:3;-1:-1:-1;;;;;8065:23:35;;8037:7;:53::i;1805:281:19:-;-1:-1:-1;;;;;1476:19:28;;;1878:106:19;;;;-1:-1:-1;;;1878:106:19;;23472:2:36;1878:106:19;;;23454:21:36;23511:2;23491:18;;;23484:30;23550:34;23530:18;;;23523:62;-1:-1:-1;;;23601:18:36;;;23594:43;23654:19;;1878:106:19;23270:409:36;1878:106:19;-1:-1:-1;;;;;;;;;;;1994:85:19;;-1:-1:-1;;;;;;1994:85:19;-1:-1:-1;;;;;1994:85:19;;;;;;;;;;1805:281::o;2478:288::-;2616:29;2627:17;2616:10;:29::i;:::-;2673:1;2659:4;:11;:15;:28;;;;2678:9;2659:28;2655:105;;;2703:46;2725:17;2744:4;2703:21;:46::i;1479:614:27:-;1845:10;;;1844:62;;-1:-1:-1;1861:39:27;;-1:-1:-1;;;1861:39:27;;1885:4;1861:39;;;23896:34:36;-1:-1:-1;;;;;23966:15:36;;;23946:18;;;23939:43;1861:15:27;;;;;23831:18:36;;1861:39:27;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:44;1844:62;1823:163;;;;-1:-1:-1;;;1823:163:27;;24195:2:36;1823:163:27;;;24177:21:36;24234:2;24214:18;;;24207:30;24273:34;24253:18;;;24246:62;-1:-1:-1;;;24324:18:36;;;24317:52;24386:19;;1823:163:27;23993:418:36;1823:163:27;2023:62;;-1:-1:-1;;;;;23183:32:36;;2023:62:27;;;23165:51:36;23232:18;;;23225:34;;;1996:90:27;;2016:5;;-1:-1:-1;;;2046:22:27;23138:18:36;;2023:62:27;22991:274:36;4909:849:0;5023:8;;4971:49;;-1:-1:-1;;;4971:49:0;;5014:4;4971:49;;;739:51:36;4951:16:0;;649:6:1;;1673:42:0;;4971:34;;712:18:36;;4971:49:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:60;;;;:::i;:::-;4970:80;;;;:::i;:::-;4951:99;-1:-1:-1;5060:45:0;1673:42;1496;4951:99;1849:66;5060:5;:45::i;:::-;5192:29;;-1:-1:-1;;;5192:29:0;;5215:4;5192:29;;;739:51:36;1496:42:0;;5116:22;;1496:42;;5192:14;;712:18:36;;5192:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;5174:47;-1:-1:-1;5235:12:0;;5231:521;;5263:21;649:6:1;5298:7:0;;5288;:17;;;;:::i;:::-;5287:37;;;;:::i;:::-;5263:61;;5338:26;649:6:1;5378:11:0;;5368:7;:21;;;;:::i;:::-;5367:41;;;;:::i;:::-;5338:70;;5422:23;649:6:1;5470:13:0;;5449:18;:34;;;;:::i;:::-;5448:54;;;;:::i;:::-;5422:80;-1:-1:-1;5516:37:0;5422:80;5516:37;;:::i;:::-;;-1:-1:-1;5568:44:0;-1:-1:-1;;;;;5568:17:0;;5586:10;5598:13;5568:17;:44::i;:::-;5644:8;;5626:47;;-1:-1:-1;;;;;5626:17:0;;;;5644:8;5654:18;5626:17;:47::i;:::-;5705:18;;5687:54;;-1:-1:-1;;;;;5687:17:0;;;;5705:18;5725:15;5687:17;:54::i;5868:892::-;6015:3;-1:-1:-1;;;;;6006:12:0;:5;-1:-1:-1;;;;;6006:12:0;;:28;;;-1:-1:-1;6022:12:0;;6006:28;6002:65;;;6050:7;;6002:65;6077:39;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6077:39:0;6126:27;;;:17;6163:15;;;;:46;;;-1:-1:-1;;;;;6219:34:0;;;:18;;;;:34;;;6263:33;;;:19;;;;:33;;;;6306:17;;;;:27;;;6365:13;;;;;24700:36:36;;;6365:13:0;;;;;;;;;24673:18:36;;;6365:13:0;;6343:19;;;:35;-1:-1:-1;;;;;;;;;;;;;;;;;;;6460:4:0;6437:28;;;-1:-1:-1;;;6518:40:0;-1:-1:-1;6610:67:0;;826:42;6306:27;6610:46;:67::i;:::-;6687:66;;-1:-1:-1;;;6687:66:0;;826:42;;6687:27;;:66;;6715:10;;6727:5;;6734:1;;6737:15;;6687:66;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;5992:768;;5868:892;;;;:::o;6859:886::-;6917:48;;-1:-1:-1;;;6917:48:0;;6959:4;6917:48;;;739:51:36;6899:15:0;;1584:42;;6917:33;;712:18:36;;6917:48:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;6899:66;-1:-1:-1;6979:12:0;6975:49;;7007:7;6859:886::o;6975:49::-;7179:11;:18;7072:54;;7034:35;;7165:33;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;7165:33:0;;7136:62;;7234:7;7208:9;7218:12;;7208:23;;;;;;;;:::i;:::-;;;;;;:33;;;;;7251:20;7274:1;7251:24;;7285:21;7320:8;7330:9;7341:12;7309:45;;;;;;;;;;:::i;:::-;;;;;;;-1:-1:-1;;7309:45:0;;;-1:-1:-1;;;;;;;;;7309:45:0;-1:-1:-1;;;;;;;;;;;;;;;;;;;;7433:11:0;7416:28;;;;;;;;;;;;;;;;;7309:45;;-1:-1:-1;7433:11:0;7416:28;;;7433:11;7416:28;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;7416:28:0;;;;;;;;;;;;;;;;-1:-1:-1;;;7416:28:0;;;-1:-1:-1;;7454:20:0;;;:32;;;7496:16;;;:27;;;7416:14;7533:27;;;:35;7579:66;1584:42;826;7637:7;7579:45;:66::i;:::-;7687:11;;7655:83;;-1:-1:-1;;;7655:83:0;;826:42;;7655:31;;:83;;7687:11;7708:4;;;;7730:7;;7655:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6889:856;;;;;;6859:886::o;1042:67:22:-;2952:13:21;;;;;;;2944:69;;;;-1:-1:-1;;;2944:69:21;;;;;;;:::i;1151:95:23:-;2952:13:21;;;;;;;2944:69;;;;-1:-1:-1;;;2944:69:21;;;;;;;:::i;:::-;1224:7:23::1;:15:::0;;-1:-1:-1;;1224:15:23::1;::::0;;1151:95::o;4406:118:35:-;4473:7;4499:3;:11;;4511:5;4499:18;;;;;;;;:::i;:::-;;;;;;;;;4492:25;;4406:118;;;;:::o;3306:717:27:-;3736:23;3762:69;3790:4;3762:69;;;;;;;;;;;;;;;;;3770:5;-1:-1:-1;;;;;3762:27:27;;;:69;;;;;:::i;:::-;3845:17;;3736:95;;-1:-1:-1;3845:21:27;3841:176;;3940:10;3929:30;;;;;;;;;;;;:::i;:::-;3921:85;;;;-1:-1:-1;;;3921:85:27;;29244:2:36;3921:85:27;;;29226:21:36;29283:2;29263:18;;;29256:30;29322:34;29302:18;;;29295:62;-1:-1:-1;;;29373:18:36;;;29366:40;29423:19;;3921:85:27;29042:406:36;1708:404:35;1771:4;3845:19;;;:12;;;:19;;;;;;1787:319;;-1:-1:-1;1829:23:35;;;;;;;;:11;:23;;;;;;;;;;;;;2009:18;;1987:19;;;:12;;;:19;;;;;;:40;;;;2041:11;;1787:319;-1:-1:-1;2090:5:35;2083:12;;2280:1388;2346:4;2483:19;;;:12;;;:19;;;;;;2517:15;;2513:1149;;2886:21;2910:14;2923:1;2910:10;:14;:::i;:::-;2958:18;;2886:38;;-1:-1:-1;2938:17:35;;2958:22;;2979:1;;2958:22;:::i;:::-;2938:42;;3012:13;2999:9;:26;2995:398;;3045:17;3065:3;:11;;3077:9;3065:22;;;;;;;;:::i;:::-;;;;;;;;;3045:42;;3216:9;3187:3;:11;;3199:13;3187:26;;;;;;;;:::i;:::-;;;;;;;;;;;;:38;;;;3299:23;;;:12;;;:23;;;;;:36;;;2995:398;3471:17;;:3;;:17;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;3563:3;:12;;:19;3576:5;3563:19;;;;;;;;;;;3556:26;;;3604:4;3597:11;;;;;;;2513:1149;3646:5;3639:12;;;;;2192:152:19;2258:37;2277:17;2258:18;:37::i;:::-;2310:27;;-1:-1:-1;;;;;2310:27:19;;;;;;;;2192:152;:::o;7088:455::-;7171:12;-1:-1:-1;;;;;1476:19:28;;;7195:88:19;;;;-1:-1:-1;;;7195:88:19;;29787:2:36;7195:88:19;;;29769:21:36;29826:2;29806:18;;;29799:30;29865:34;29845:18;;;29838:62;-1:-1:-1;;;29916:18:36;;;29909:36;29962:19;;7195:88:19;29585:402:36;7195:88:19;7354:12;7368:23;7395:6;-1:-1:-1;;;;;7395:19:19;7415:4;7395:25;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7353:67;;;;7437:99;7473:7;7482:10;7437:99;;;;;;;;;;;;;;;;;:35;:99::i;:::-;7430:106;7088:455;-1:-1:-1;;;;;7088:455:19:o;2099:321:27:-;2259:39;;-1:-1:-1;;;2259:39:27;;2283:4;2259:39;;;23896:34:36;-1:-1:-1;;;;;23966:15:36;;;23946:18;;;23939:43;2236:20:27;;2301:5;;2259:15;;;;;23831:18:36;;2259:39:27;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:47;;;;:::i;:::-;2343:69;;-1:-1:-1;;;;;23183:32:36;;2343:69:27;;;23165:51:36;23232:18;;;23225:34;;;2236:70:27;;-1:-1:-1;2316:97:27;;2336:5;;-1:-1:-1;;;2366:22:27;23138:18:36;;2343:69:27;22991:274:36;3872:223:28;4005:12;4036:52;4058:6;4066:4;4072:1;4075:12;4036:21;:52::i;6622:692::-;6768:12;6796:7;6792:516;;;-1:-1:-1;6826:10:28;6819:17;;6792:516;6937:17;;:21;6933:365;;7131:10;7125:17;7191:15;7178:10;7174:2;7170:19;7163:44;6933:365;7270:12;7263:20;;-1:-1:-1;;;7263:20:28;;;;;;;;:::i;4959:499::-;5124:12;5181:5;5156:21;:30;;5148:81;;;;-1:-1:-1;;;5148:81:28;;30473:2:36;5148:81:28;;;30455:21:36;30512:2;30492:18;;;30485:30;30551:34;30531:18;;;30524:62;-1:-1:-1;;;30602:18:36;;;30595:36;30648:19;;5148:81:28;30271:402:36;5148:81:28;-1:-1:-1;;;;;1476:19:28;;;5239:60;;;;-1:-1:-1;;;5239:60:28;;30880:2:36;5239:60:28;;;30862:21:36;30919:2;30899:18;;;30892:30;30958:31;30938:18;;;30931:59;31007:18;;5239:60:28;30678:353:36;5239:60:28;5311:12;5325:23;5352:6;-1:-1:-1;;;;;5352:11:28;5371:5;5378:4;5352:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5310:73;;;;5400:51;5417:7;5426:10;5438:12;5400:16;:51::i;:::-;5393:58;4959:499;-1:-1:-1;;;;;;;4959:499:28:o;14:286:36:-;72:6;125:2;113:9;104:7;100:23;96:32;93:52;;;141:1;138;131:12;93:52;167:23;;-1:-1:-1;;;;;;219:32:36;;209:43;;199:71;;266:1;263;256:12;983:316;1060:6;1068;1076;1129:2;1117:9;1108:7;1104:23;1100:32;1097:52;;;1145:1;1142;1135:12;1097:52;-1:-1:-1;;1168:23:36;;;1238:2;1223:18;;1210:32;;-1:-1:-1;1289:2:36;1274:18;;;1261:32;;983:316;-1:-1:-1;983:316:36:o;1304:180::-;1363:6;1416:2;1404:9;1395:7;1391:23;1387:32;1384:52;;;1432:1;1429;1422:12;1384:52;-1:-1:-1;1455:23:36;;1304:180;-1:-1:-1;1304:180:36:o;1856:131::-;-1:-1:-1;;;;;1931:31:36;;1921:42;;1911:70;;1977:1;1974;1967:12;1992:315;2060:6;2068;2121:2;2109:9;2100:7;2096:23;2092:32;2089:52;;;2137:1;2134;2127:12;2089:52;2173:9;2160:23;2150:33;;2233:2;2222:9;2218:18;2205:32;2246:31;2271:5;2246:31;:::i;:::-;2296:5;2286:15;;;1992:315;;;;;:::o;2312:247::-;2371:6;2424:2;2412:9;2403:7;2399:23;2395:32;2392:52;;;2440:1;2437;2430:12;2392:52;2479:9;2466:23;2498:31;2523:5;2498:31;:::i;2564:127::-;2625:10;2620:3;2616:20;2613:1;2606:31;2656:4;2653:1;2646:15;2680:4;2677:1;2670:15;2696:275;2767:2;2761:9;2832:2;2813:13;;-1:-1:-1;;2809:27:36;2797:40;;2867:18;2852:34;;2888:22;;;2849:62;2846:88;;;2914:18;;:::i;:::-;2950:2;2943:22;2696:275;;-1:-1:-1;2696:275:36:o;2976:183::-;3036:4;3069:18;3061:6;3058:30;3055:56;;;3091:18;;:::i;:::-;-1:-1:-1;3136:1:36;3132:14;3148:4;3128:25;;2976:183::o;3164:737::-;3218:5;3271:3;3264:4;3256:6;3252:17;3248:27;3238:55;;3289:1;3286;3279:12;3238:55;3325:6;3312:20;3351:4;3375:60;3391:43;3431:2;3391:43;:::i;:::-;3375:60;:::i;:::-;3469:15;;;3555:1;3551:10;;;;3539:23;;3535:32;;;3500:12;;;;3579:15;;;3576:35;;;3607:1;3604;3597:12;3576:35;3643:2;3635:6;3631:15;3655:217;3671:6;3666:3;3663:15;3655:217;;;3751:3;3738:17;3768:31;3793:5;3768:31;:::i;:::-;3812:18;;3850:12;;;;3688;;3655:217;;;-1:-1:-1;3890:5:36;3164:737;-1:-1:-1;;;;;;3164:737:36:o;3906:941::-;4051:6;4059;4067;4075;4083;4136:3;4124:9;4115:7;4111:23;4107:33;4104:53;;;4153:1;4150;4143:12;4104:53;4192:9;4179:23;4211:31;4236:5;4211:31;:::i;:::-;4261:5;-1:-1:-1;4317:2:36;4302:18;;4289:32;4340:18;4370:14;;;4367:34;;;4397:1;4394;4387:12;4367:34;4420:61;4473:7;4464:6;4453:9;4449:22;4420:61;:::i;:::-;4410:71;;4534:2;4523:9;4519:18;4506:32;4490:48;;4563:2;4553:8;4550:16;4547:36;;;4579:1;4576;4569:12;4547:36;;4602:63;4657:7;4646:8;4635:9;4631:24;4602:63;:::i;:::-;4592:73;;;4717:2;4706:9;4702:18;4689:32;4730:33;4755:7;4730:33;:::i;:::-;3906:941;;;;-1:-1:-1;3906:941:36;;4836:3;4821:19;4808:33;;3906:941;-1:-1:-1;;3906:941:36:o;4852:898::-;4929:6;4937;4990:2;4978:9;4969:7;4965:23;4961:32;4958:52;;;5006:1;5003;4996:12;4958:52;5045:9;5032:23;5064:31;5089:5;5064:31;:::i;:::-;5114:5;-1:-1:-1;5138:2:36;5176:18;;;5163:32;5214:18;5244:14;;;5241:34;;;5271:1;5268;5261:12;5241:34;5309:6;5298:9;5294:22;5284:32;;5354:7;5347:4;5343:2;5339:13;5335:27;5325:55;;5376:1;5373;5366:12;5325:55;5412:2;5399:16;5434:2;5430;5427:10;5424:36;;;5440:18;;:::i;:::-;5482:53;5525:2;5506:13;;-1:-1:-1;;5502:27:36;5498:36;;5482:53;:::i;:::-;5469:66;;5558:2;5551:5;5544:17;5598:7;5593:2;5588;5584;5580:11;5576:20;5573:33;5570:53;;;5619:1;5616;5609:12;5570:53;5674:2;5669;5665;5661:11;5656:2;5649:5;5645:14;5632:45;5718:1;5713:2;5708;5701:5;5697:14;5693:23;5686:34;;5739:5;5729:15;;;;;4852:898;;;;;:::o;5755:248::-;5823:6;5831;5884:2;5872:9;5863:7;5859:23;5855:32;5852:52;;;5900:1;5897;5890:12;5852:52;-1:-1:-1;;5923:23:36;;;5993:2;5978:18;;;5965:32;;-1:-1:-1;5755:248:36:o;6878:127::-;6939:10;6934:3;6930:20;6927:1;6920:31;6970:4;6967:1;6960:15;6994:4;6991:1;6984:15;7010:128;7050:3;7081:1;7077:6;7074:1;7071:13;7068:39;;;7087:18;;:::i;:::-;-1:-1:-1;7123:9:36;;7010:128::o;8899:168::-;8939:7;9005:1;9001;8997:6;8993:14;8990:1;8987:21;8982:1;8975:9;8968:17;8964:45;8961:71;;;9012:18;;:::i;:::-;-1:-1:-1;9052:9:36;;8899:168::o;9072:127::-;9133:10;9128:3;9124:20;9121:1;9114:31;9164:4;9161:1;9154:15;9188:4;9185:1;9178:15;9204:120;9244:1;9270;9260:35;;9275:18;;:::i;:::-;-1:-1:-1;9309:9:36;;9204:120::o;9329:125::-;9369:4;9397:1;9394;9391:8;9388:34;;;9402:18;;:::i;:::-;-1:-1:-1;9439:9:36;;9329:125::o;9875:408::-;10077:2;10059:21;;;10116:2;10096:18;;;10089:30;10155:34;10150:2;10135:18;;10128:62;-1:-1:-1;;;10221:2:36;10206:18;;10199:42;10273:3;10258:19;;9875:408::o;10288:::-;10490:2;10472:21;;;10529:2;10509:18;;;10502:30;10568:34;10563:2;10548:18;;10541:62;-1:-1:-1;;;10634:2:36;10619:18;;10612:42;10686:3;10671:19;;10288:408::o;10701:340::-;10903:2;10885:21;;;10942:2;10922:18;;;10915:30;-1:-1:-1;;;10976:2:36;10961:18;;10954:46;11032:2;11017:18;;10701:340::o;11046:127::-;11107:10;11102:3;11098:20;11095:1;11088:31;11138:4;11135:1;11128:15;11162:4;11159:1;11152:15;11178:184;11248:6;11301:2;11289:9;11280:7;11276:23;11272:32;11269:52;;;11317:1;11314;11307:12;11269:52;-1:-1:-1;11340:16:36;;11178:184;-1:-1:-1;11178:184:36:o;11971:659::-;12036:5;12089:3;12082:4;12074:6;12070:17;12066:27;12056:55;;12107:1;12104;12097:12;12056:55;12136:6;12130:13;12162:4;12186:60;12202:43;12242:2;12202:43;:::i;12186:60::-;12280:15;;;12366:1;12362:10;;;;12350:23;;12346:32;;;12311:12;;;;12390:15;;;12387:35;;;12418:1;12415;12408:12;12387:35;12454:2;12446:6;12442:15;12466:135;12482:6;12477:3;12474:15;12466:135;;;12548:10;;12536:23;;12579:12;;;;12499;;12466:135;;12635:1296;12799:6;12807;12815;12868:2;12856:9;12847:7;12843:23;12839:32;12836:52;;;12884:1;12881;12874:12;12836:52;12917:9;12911:16;12946:18;12987:2;12979:6;12976:14;12973:34;;;13003:1;13000;12993:12;12973:34;13041:6;13030:9;13026:22;13016:32;;13086:7;13079:4;13075:2;13071:13;13067:27;13057:55;;13108:1;13105;13098:12;13057:55;13137:2;13131:9;13159:4;13183:60;13199:43;13239:2;13199:43;:::i;13183:60::-;13277:15;;;13359:1;13355:10;;;;13347:19;;13343:28;;;13308:12;;;;13383:19;;;13380:39;;;13415:1;13412;13405:12;13380:39;13439:11;;;;13459:210;13475:6;13470:3;13467:15;13459:210;;;13548:3;13542:10;13565:31;13590:5;13565:31;:::i;:::-;13609:18;;13492:12;;;;13647;;;;13459:210;;;13724:18;;;13718:25;13688:5;;-1:-1:-1;13718:25:36;;-1:-1:-1;;;13755:16:36;;;13752:36;;;13784:1;13781;13774:12;13752:36;;13807:74;13873:7;13862:8;13851:9;13847:24;13807:74;:::i;:::-;13797:84;;;13921:2;13910:9;13906:18;13900:25;13890:35;;12635:1296;;;;;:::o;13936:135::-;13975:3;-1:-1:-1;;13996:17:36;;13993:43;;;14016:18;;:::i;:::-;-1:-1:-1;14063:1:36;14052:13;;13936:135::o;15121:245::-;15200:6;15208;15261:2;15249:9;15240:7;15236:23;15232:32;15229:52;;;15277:1;15274;15267:12;15229:52;-1:-1:-1;;15300:16:36;;15356:2;15341:18;;;15335:25;15300:16;;15335:25;;-1:-1:-1;15121:245:36:o;15371:136::-;15406:3;-1:-1:-1;;;15427:22:36;;15424:48;;;15452:18;;:::i;:::-;-1:-1:-1;15492:1:36;15488:13;;15371:136::o;15512:729::-;15682:4;15730:2;15719:9;15715:18;15760:6;15749:9;15742:25;15786:2;15824;15819;15808:9;15804:18;15797:30;15847:6;15882;15876:13;15913:6;15905;15898:22;15951:2;15940:9;15936:18;15929:25;;15989:2;15981:6;15977:15;15963:29;;16010:1;16020:195;16034:6;16031:1;16028:13;16020:195;;;16099:13;;-1:-1:-1;;;;;16095:39:36;16083:52;;16190:15;;;;16155:12;;;;16131:1;16049:9;16020:195;;;-1:-1:-1;16232:3:36;;15512:729;-1:-1:-1;;;;;;;15512:729:36:o;16246:363::-;16341:6;16394:2;16382:9;16373:7;16369:23;16365:32;16362:52;;;16410:1;16407;16400:12;16362:52;16443:9;16437:16;16476:18;16468:6;16465:30;16462:50;;;16508:1;16505;16498:12;16462:50;16531:72;16595:7;16586:6;16575:9;16571:22;16531:72;:::i;17641:265::-;17680:3;17708:9;;;17733:10;;-1:-1:-1;;;;;17752:27:36;;;17745:35;;17729:52;17726:78;;;17784:18;;:::i;:::-;-1:-1:-1;;;17831:19:36;;;17824:27;;17816:36;;17813:62;;;17855:18;;:::i;:::-;-1:-1:-1;;17891:9:36;;17641:265::o;17911:147::-;17949:3;-1:-1:-1;;;;;17970:30:36;;17967:56;;;18003:18;;:::i;18063:136::-;18102:3;18130:5;18120:39;;18139:18;;:::i;:::-;-1:-1:-1;;;18175:18:36;;18063:136::o;18204:193::-;18243:1;18269;18259:35;;18274:18;;:::i;:::-;-1:-1:-1;;;18310:18:36;;-1:-1:-1;;18330:13:36;;18306:38;18303:64;;;18347:18;;:::i;:::-;-1:-1:-1;18381:10:36;;18204:193::o;18402:258::-;18474:1;18484:113;18498:6;18495:1;18492:13;18484:113;;;18574:11;;;18568:18;18555:11;;;18548:39;18520:2;18513:10;18484:113;;;18615:6;18612:1;18609:13;18606:48;;;-1:-1:-1;;18650:1:36;18632:16;;18625:27;18402:258::o;18665:786::-;19076:25;19071:3;19064:38;19046:3;19131:6;19125:13;19147:62;19202:6;19197:2;19192:3;19188:12;19181:4;19173:6;19169:17;19147:62;:::i;:::-;-1:-1:-1;;;19268:2:36;19228:16;;;19260:11;;;19253:40;19318:13;;19340:63;19318:13;19389:2;19381:11;;19374:4;19362:17;;19340:63;:::i;:::-;19423:17;19442:2;19419:26;;18665:786;-1:-1:-1;;;;18665:786:36:o;19456:258::-;19498:3;19536:5;19530:12;19563:6;19558:3;19551:19;19579:63;19635:6;19628:4;19623:3;19619:14;19612:4;19605:5;19601:16;19579:63;:::i;:::-;19696:2;19675:15;-1:-1:-1;;19671:29:36;19662:39;;;;19703:4;19658:50;;19456:258;-1:-1:-1;;19456:258:36:o;19719:220::-;19868:2;19857:9;19850:21;19831:4;19888:45;19929:2;19918:9;19914:18;19906:6;19888:45;:::i;22218:407::-;22420:2;22402:21;;;22459:2;22439:18;;;22432:30;22498:34;22493:2;22478:18;;22471:62;-1:-1:-1;;;22564:2:36;22549:18;;22542:41;22615:3;22600:19;;22218:407::o;24416:127::-;24477:10;24472:3;24468:20;24465:1;24458:31;24508:4;24505:1;24498:15;24532:4;24529:1;24522:15;25107:1183;25448:3;25437:9;25430:22;25495:6;25489:13;25483:3;25472:9;25468:19;25461:42;25411:4;25550;25542:6;25538:17;25532:24;25592:1;25578:12;25575:19;25565:53;;25598:18;;:::i;:::-;25649:3;25634:19;;25627:41;25717:4;25705:17;;25699:24;-1:-1:-1;;;;;25798:23:36;;;25792:3;25777:19;;25770:52;25881:4;25869:17;;25863:24;25859:33;25853:3;25838:19;;25831:62;25948:4;25936:17;;25930:24;25924:3;25909:19;;25902:53;25750:3;25992:17;;25986:24;26047:4;26041:3;26026:19;;26019:33;26069:54;26118:3;26103:19;;25986:24;26069:54;:::i;:::-;26061:62;;;26132;26188:4;26177:9;26173:20;26165:6;24869:12;;-1:-1:-1;;;;;24865:21:36;;;24853:34;;24950:4;24939:16;;;24933:23;24926:31;24919:39;24903:14;;;24896:63;25012:4;25001:16;;;24995:23;24991:32;;;24975:14;;;24968:56;25087:4;25076:16;;;25070:23;25063:31;25056:39;25040:14;;25033:63;24747:355;26132:62;26225:4;26210:20;;26203:36;;;;26270:4;26255:20;26248:36;25107:1183;;-1:-1:-1;;25107:1183:36:o;26295:435::-;26348:3;26386:5;26380:12;26413:6;26408:3;26401:19;26439:4;26468:2;26463:3;26459:12;26452:19;;26505:2;26498:5;26494:14;26526:1;26536:169;26550:6;26547:1;26544:13;26536:169;;;26611:13;;26599:26;;26645:12;;;;26680:15;;;;26572:1;26565:9;26536:169;;;-1:-1:-1;26721:3:36;;26295:435;-1:-1:-1;;;;;26295:435:36:o;26735:470::-;26944:4;26984:1;26976:6;26973:13;26963:47;;26990:18;;:::i;:::-;27037:6;27026:9;27019:25;27080:2;27075;27064:9;27060:18;27053:30;27100:56;27152:2;27141:9;27137:18;27129:6;27100:56;:::i;:::-;27092:64;;27192:6;27187:2;27176:9;27172:18;27165:34;26735:470;;;;;;:::o;27210:1545::-;27489:6;27478:9;27471:25;27452:4;27515:2;27553:1;27549;27544:3;27540:11;27536:19;27603:2;27595:6;27591:15;27586:2;27575:9;27571:18;27564:43;27655:2;27647:6;27643:15;27638:2;27627:9;27623:18;27616:43;27695:3;27690:2;27679:9;27675:18;27668:31;27737:3;27726:9;27722:19;27776:6;27770:13;27820:3;27814;27803:9;27799:19;27792:32;27844:6;27879:12;27873:19;27916:6;27908;27901:22;27954:3;27943:9;27939:19;27932:26;;27999:2;27985:12;27981:21;27967:35;;28020:1;28011:10;;28030:178;28044:6;28041:1;28038:13;28030:178;;;28109:13;;28105:22;;28093:35;;28183:15;;;;28066:1;28059:9;;;;;28148:12;;;;28030:178;;;28034:3;28257:2;28249:6;28245:15;28239:22;28217:44;;28284:3;28280:8;28270:18;;28350:2;28338:9;28333:3;28329:19;28325:28;28319:3;28308:9;28304:19;28297:57;28377:49;28422:3;28406:14;28377:49;:::i;:::-;28363:63;;;;;28475:2;28467:6;28463:15;28457:22;28544:2;28532:9;28524:6;28520:22;28516:31;28510:3;28499:9;28495:19;28488:60;28571:41;28605:6;28589:14;28571:41;:::i;:::-;28557:55;;;;28661:2;28653:6;28649:15;28643:22;28674:52;28721:3;28710:9;28706:19;28690:14;375:13;368:21;356:34;;305:91;28760:277;28827:6;28880:2;28868:9;28859:7;28855:23;28851:32;28848:52;;;28896:1;28893;28886:12;28848:52;28928:9;28922:16;28981:5;28974:13;28967:21;28960:5;28957:32;28947:60;;29003:1;29000;28993:12;29453:127;29514:10;29509:3;29505:20;29502:1;29495:31;29545:4;29542:1;29535:15;29569:4;29566:1;29559:15;29992:274;30121:3;30159:6;30153:13;30175:53;30221:6;30216:3;30209:4;30201:6;30197:17;30175:53;:::i;:::-;30244:16;;;;;29992:274;-1:-1:-1;;29992:274:36:o

Swarm Source

ipfs://4d7831313566502baa933d31acc057839923666f9dd16bbec89cadcbca3a3bc8

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.