Mumbai Testnet

Contract

0xcd723a044b2998aE4cD84d63b855b16909f593c8

Overview

MATIC Balance

Polygon PoS Chain LogoPolygon PoS Chain LogoPolygon PoS Chain Logo0 MATIC

Token Holdings

Multichain Info

N/A
Transaction Hash
Method
Block
From
To
Value
Confirm Batch308927632023-01-13 7:17:14441 days ago1673594234IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308923682023-01-13 7:03:16441 days ago1673593396IN
0xcd723a04...909f593c8
0 MATIC0.00018851.50000001
Confirm Batch308889252023-01-13 5:01:18441 days ago1673586078IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308887562023-01-13 4:55:20441 days ago1673585720IN
0xcd723a04...909f593c8
0 MATIC0.000144261.50000001
Confirm Batch308883522023-01-13 4:41:02441 days ago1673584862IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308717062023-01-12 18:51:28441 days ago1673549488IN
0xcd723a04...909f593c8
0 MATIC0.000173761.60050001
Confirm Batch308715322023-01-12 18:45:18441 days ago1673549118IN
0xcd723a04...909f593c8
0 MATIC0.00018851.50000001
Confirm Batch308713212023-01-12 18:37:50441 days ago1673548670IN
0xcd723a04...909f593c8
0 MATIC0.00012571.50000001
Confirm Batch308707752023-01-12 18:18:30441 days ago1673547510IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308702272023-01-12 17:59:06441 days ago1673546346IN
0xcd723a04...909f593c8
0 MATIC0.00012571.50000001
Confirm Batch308518192023-01-12 7:07:08442 days ago1673507228IN
0xcd723a04...909f593c8
0 MATIC0.000353832.35225002
Confirm Batch308475812023-01-12 4:37:02442 days ago1673498222IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308470912023-01-12 4:19:42442 days ago1673497182IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308460282023-01-12 3:42:02442 days ago1673494922IN
0xcd723a04...909f593c8
0 MATIC0.00018851.50000001
Confirm Batch308178262023-01-11 11:03:14443 days ago1673434994IN
0xcd723a04...909f593c8
0 MATIC0.000144281.50000001
Confirm Batch308111262023-01-11 7:05:56443 days ago1673420756IN
0xcd723a04...909f593c8
0 MATIC0.00018851.50000001
Confirm Batch308110492023-01-11 7:03:12443 days ago1673420592IN
0xcd723a04...909f593c8
0 MATIC0.000169931.50000001
Confirm Batch308065542023-01-11 4:24:00443 days ago1673411040IN
0xcd723a04...909f593c8
0 MATIC0.000255721.50000001
Confirm Batch308064972023-01-11 4:22:00443 days ago1673410920IN
0xcd723a04...909f593c8
0 MATIC0.00033711.50000001
Confirm Batch308055172023-01-11 3:47:16443 days ago1673408836IN
0xcd723a04...909f593c8
0 MATIC0.000162851.50000001
Confirm Batch308054492023-01-11 3:44:52443 days ago1673408692IN
0xcd723a04...909f593c8
0 MATIC0.000299951.50000001
Confirm Batch308053572023-01-11 3:41:36443 days ago1673408496IN
0xcd723a04...909f593c8
0 MATIC0.000237151.50000001
Confirm Batch308052712023-01-11 3:38:34443 days ago1673408314IN
0xcd723a04...909f593c8
0 MATIC0.00018851.50000001
Confirm Batch308052332023-01-11 3:37:14443 days ago1673408234IN
0xcd723a04...909f593c8
0 MATIC0.000107131.50000001
Confirm Batch307903352023-01-10 18:49:34443 days ago1673376574IN
0xcd723a04...909f593c8
0 MATIC0.00023981.50000001
View all transactions

Parent Txn Hash Block From To Value
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x04E6d45a...E193F2A7f
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
EvedenPool

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity Standard Json-Input format)

File 1 of 20 : EvedenPool.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0 <0.9.0;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol";
import "@openzeppelin/contracts/token/ERC1155/utils/ERC1155Receiver.sol";

interface IEveden is IERC1155 {
  function burn(uint id, uint amount) external;
}

contract EvedenPool is Ownable, ERC1155Receiver {
  using SafeERC20 for IERC20;

  IEveden immutable public collection;
  uint immutable public boosterId;
  address public issuer;
  bool public pause;

  constructor(address collection_, uint boosterId_, address issuer_) {
    collection = IEveden(collection_);
    boosterId = boosterId_;
    issuer = issuer_;
  }

  function setIssuer(address issuer_) external onlyOwner {
    issuer = issuer_;
  }

  function setPause(bool pause_) external onlyOwner {
    pause = pause_;
  }

  function withdraw20(uint amount, IERC20 token, address to) external onlyOwner {
    token.safeTransfer(to, amount);
  }

  function withdraw1155(uint id, uint amount, IERC1155 token, address to) external onlyOwner {
    token.safeTransferFrom(address(this), to, id, amount, "");
  }

  event Buy(address indexed account, uint amount);

  function onERC1155Received(
    address,
    address from,
    uint256 id,
    uint256 value,
    bytes calldata
  ) external override returns (bytes4) {
    if (from == address(0) || id != boosterId) return this.onERC1155Received.selector;

    require(!pause, "pause");
    emit Buy(from, value);

    collection.burn(boosterId, value);

    return this.onERC1155Received.selector;
  }

  function onERC1155BatchReceived(
    address,
    address,
    uint256[] calldata,
    uint256[] calldata,
    bytes calldata
  ) external pure override returns (bytes4) {
    return this.onERC1155BatchReceived.selector;
  }

  mapping(uint => uint) private _nonces;

  event Confirm(uint indexed nonce);

  function confirm(address account, uint id, uint amount, uint nonce, uint reduce, bytes32 sigR, bytes32 sigS, uint8 sigV) external {
    require(issuer != address(0), "no issuer");
    uint blk = nonce / 256;
    uint idx = nonce % 256;
    require(((_nonces[blk] >> idx) & 1) == 0, "duplicate");
    bytes32 h = keccak256(abi.encodePacked(block.chainid, this, account, id, amount, nonce, reduce));
    require(issuer == ecrecover(h, sigV, sigR, sigS), "bad signature");

    _nonces[blk] |= 1 << idx;
    emit Confirm(nonce);
    collection.safeTransferFrom(address(this), account, id, amount, "");
  }

  function confirmBatch(address account, uint[] memory ids, uint[] memory amounts, uint nonce, uint reduce, bytes32 sigR, bytes32 sigS, uint8 sigV) external {
    require(issuer != address(0), "no issuer");
    uint blk = nonce / 256;
    uint idx = nonce % 256;
    require(((_nonces[blk] >> idx) & 1) == 0, "duplicate");
    bytes32 h = keccak256(abi.encodePacked(block.chainid, this, account, ids, amounts, nonce, reduce));
    require(issuer == ecrecover(h, sigV, sigR, sigS), "bad signature");

    _nonces[blk] |= 1 << idx;
    emit Confirm(nonce);
    collection.safeBatchTransferFrom(address(this), account, ids, amounts, "");
  }
}

File 2 of 20 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 3 of 20 : ERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/ERC1155.sol)

pragma solidity ^0.8.0;

import "./IERC1155.sol";
import "./IERC1155Receiver.sol";
import "./extensions/IERC1155MetadataURI.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the basic standard multi-token.
 * See https://eips.ethereum.org/EIPS/eip-1155
 * Originally based on code by Enjin: https://github.com/enjin/erc-1155
 *
 * _Available since v3.1._
 */
contract ERC1155 is Context, ERC165, IERC1155, IERC1155MetadataURI {
    using Address for address;

    // Mapping from token ID to account balances
    mapping(uint256 => mapping(address => uint256)) private _balances;

    // Mapping from account to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
    string private _uri;

    /**
     * @dev See {_setURI}.
     */
    constructor(string memory uri_) {
        _setURI(uri_);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC1155).interfaceId ||
            interfaceId == type(IERC1155MetadataURI).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC1155MetadataURI-uri}.
     *
     * This implementation returns the same URI for *all* token types. It relies
     * on the token type ID substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * Clients calling this function must replace the `\{id\}` substring with the
     * actual token type ID.
     */
    function uri(uint256) public view virtual override returns (string memory) {
        return _uri;
    }

    /**
     * @dev See {IERC1155-balanceOf}.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
        require(account != address(0), "ERC1155: address zero is not a valid owner");
        return _balances[id][account];
    }

    /**
     * @dev See {IERC1155-balanceOfBatch}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] memory accounts, uint256[] memory ids)
        public
        view
        virtual
        override
        returns (uint256[] memory)
    {
        require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");

        uint256[] memory batchBalances = new uint256[](accounts.length);

        for (uint256 i = 0; i < accounts.length; ++i) {
            batchBalances[i] = balanceOf(accounts[i], ids[i]);
        }

        return batchBalances;
    }

    /**
     * @dev See {IERC1155-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC1155-isApprovedForAll}.
     */
    function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[account][operator];
    }

    /**
     * @dev See {IERC1155-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not token owner nor approved"
        );
        _safeTransferFrom(from, to, id, amount, data);
    }

    /**
     * @dev See {IERC1155-safeBatchTransferFrom}.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) public virtual override {
        require(
            from == _msgSender() || isApprovedForAll(from, _msgSender()),
            "ERC1155: caller is not token owner nor approved"
        );
        _safeBatchTransferFrom(from, to, ids, amounts, data);
    }

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }
        _balances[id][to] += amount;

        emit TransferSingle(operator, from, to, id, amount);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _safeBatchTransferFrom(
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
        require(to != address(0), "ERC1155: transfer to the zero address");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; ++i) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
            _balances[id][to] += amount;
        }

        emit TransferBatch(operator, from, to, ids, amounts);

        _afterTokenTransfer(operator, from, to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
    }

    /**
     * @dev Sets a new URI for all token types, by relying on the token type ID
     * substitution mechanism
     * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
     *
     * By this mechanism, any occurrence of the `\{id\}` substring in either the
     * URI or any of the amounts in the JSON file at said URI will be replaced by
     * clients with the token type ID.
     *
     * For example, the `https://token-cdn-domain/\{id\}.json` URI would be
     * interpreted by clients as
     * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
     * for token type ID 0x4cce0.
     *
     * See {uri}.
     *
     * Because these URIs cannot be meaningfully represented by the {URI} event,
     * this function emits no events.
     */
    function _setURI(string memory newuri) internal virtual {
        _uri = newuri;
    }

    /**
     * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function _mint(
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        _balances[id][to] += amount;
        emit TransferSingle(operator, address(0), to, id, amount);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function _mintBatch(
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {
        require(to != address(0), "ERC1155: mint to the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);

        for (uint256 i = 0; i < ids.length; i++) {
            _balances[ids[i]][to] += amounts[i];
        }

        emit TransferBatch(operator, address(0), to, ids, amounts);

        _afterTokenTransfer(operator, address(0), to, ids, amounts, data);

        _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
    }

    /**
     * @dev Destroys `amount` tokens of token type `id` from `from`
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `from` must have at least `amount` tokens of token type `id`.
     */
    function _burn(
        address from,
        uint256 id,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");

        address operator = _msgSender();
        uint256[] memory ids = _asSingletonArray(id);
        uint256[] memory amounts = _asSingletonArray(amount);

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        uint256 fromBalance = _balances[id][from];
        require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
        unchecked {
            _balances[id][from] = fromBalance - amount;
        }

        emit TransferSingle(operator, from, address(0), id, amount);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     */
    function _burnBatch(
        address from,
        uint256[] memory ids,
        uint256[] memory amounts
    ) internal virtual {
        require(from != address(0), "ERC1155: burn from the zero address");
        require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");

        address operator = _msgSender();

        _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");

        for (uint256 i = 0; i < ids.length; i++) {
            uint256 id = ids[i];
            uint256 amount = amounts[i];

            uint256 fromBalance = _balances[id][from];
            require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
            unchecked {
                _balances[id][from] = fromBalance - amount;
            }
        }

        emit TransferBatch(operator, from, address(0), ids, amounts);

        _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC1155: setting approval status for self");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `ids` and `amounts` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting
     * and burning, as well as batched variants.
     *
     * The same hook is called on both single and batched variants. For single
     * transfers, the length of the `id` and `amount` arrays will be 1.
     *
     * Calling conditions (for each `id` and `amount` pair):
     *
     * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * of token type `id` will be  transferred to `to`.
     * - When `from` is zero, `amount` tokens of token type `id` will be minted
     * for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
     * will be burned.
     * - `from` and `to` are never both zero.
     * - `ids` and `amounts` have the same, non-zero length.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) internal virtual {}

    function _doSafeTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                if (response != IERC1155Receiver.onERC1155Received.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _doSafeBatchTransferAcceptanceCheck(
        address operator,
        address from,
        address to,
        uint256[] memory ids,
        uint256[] memory amounts,
        bytes memory data
    ) private {
        if (to.isContract()) {
            try IERC1155Receiver(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                bytes4 response
            ) {
                if (response != IERC1155Receiver.onERC1155BatchReceived.selector) {
                    revert("ERC1155: ERC1155Receiver rejected tokens");
                }
            } catch Error(string memory reason) {
                revert(reason);
            } catch {
                revert("ERC1155: transfer to non ERC1155Receiver implementer");
            }
        }
    }

    function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
        uint256[] memory array = new uint256[](1);
        array[0] = element;

        return array;
    }
}

File 4 of 20 : IERC1155MetadataURI.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)

pragma solidity ^0.8.0;

import "../IERC1155.sol";

/**
 * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
 * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155MetadataURI is IERC1155 {
    /**
     * @dev Returns the URI for token type `id`.
     *
     * If the `\{id\}` substring is present in the URI, it must be replaced by
     * clients with the actual token type ID.
     */
    function uri(uint256 id) external view returns (string memory);
}

File 5 of 20 : IERC1155.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC1155 compliant contract, as defined in the
 * https://eips.ethereum.org/EIPS/eip-1155[EIP].
 *
 * _Available since v3.1._
 */
interface IERC1155 is IERC165 {
    /**
     * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
     */
    event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);

    /**
     * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
     * transfers.
     */
    event TransferBatch(
        address indexed operator,
        address indexed from,
        address indexed to,
        uint256[] ids,
        uint256[] values
    );

    /**
     * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
     * `approved`.
     */
    event ApprovalForAll(address indexed account, address indexed operator, bool approved);

    /**
     * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
     *
     * If an {URI} event was emitted for `id`, the standard
     * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
     * returned by {IERC1155MetadataURI-uri}.
     */
    event URI(string value, uint256 indexed id);

    /**
     * @dev Returns the amount of tokens of token type `id` owned by `account`.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function balanceOf(address account, uint256 id) external view returns (uint256);

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
     *
     * Requirements:
     *
     * - `accounts` and `ids` must have the same length.
     */
    function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
        external
        view
        returns (uint256[] memory);

    /**
     * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
     *
     * Emits an {ApprovalForAll} event.
     *
     * Requirements:
     *
     * - `operator` cannot be the caller.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address account, address operator) external view returns (bool);

    /**
     * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
     *
     * Emits a {TransferSingle} event.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.
     * - `from` must have a balance of tokens of type `id` of at least `amount`.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
     * acceptance magic value.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 id,
        uint256 amount,
        bytes calldata data
    ) external;

    /**
     * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
     *
     * Emits a {TransferBatch} event.
     *
     * Requirements:
     *
     * - `ids` and `amounts` must have the same length.
     * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
     * acceptance magic value.
     */
    function safeBatchTransferFrom(
        address from,
        address to,
        uint256[] calldata ids,
        uint256[] calldata amounts,
        bytes calldata data
    ) external;
}

File 6 of 20 : IERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev _Available since v3.1._
 */
interface IERC1155Receiver is IERC165 {
    /**
     * @dev Handles the receipt of a single ERC1155 token type. This function is
     * called at the end of a `safeTransferFrom` after the balance has been updated.
     *
     * NOTE: To accept the transfer, this must return
     * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
     * (i.e. 0xf23a6e61, or its own function selector).
     *
     * @param operator The address which initiated the transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param id The ID of the token being transferred
     * @param value The amount of tokens being transferred
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
     */
    function onERC1155Received(
        address operator,
        address from,
        uint256 id,
        uint256 value,
        bytes calldata data
    ) external returns (bytes4);

    /**
     * @dev Handles the receipt of a multiple ERC1155 token types. This function
     * is called at the end of a `safeBatchTransferFrom` after the balances have
     * been updated.
     *
     * NOTE: To accept the transfer(s), this must return
     * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
     * (i.e. 0xbc197c81, or its own function selector).
     *
     * @param operator The address which initiated the batch transfer (i.e. msg.sender)
     * @param from The address which previously owned the token
     * @param ids An array containing ids of each token being transferred (order and length must match values array)
     * @param values An array containing amounts of each token being transferred (order and length must match ids array)
     * @param data Additional data with no specified format
     * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
     */
    function onERC1155BatchReceived(
        address operator,
        address from,
        uint256[] calldata ids,
        uint256[] calldata values,
        bytes calldata data
    ) external returns (bytes4);
}

File 7 of 20 : ERC1155Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC1155/utils/ERC1155Receiver.sol)

pragma solidity ^0.8.0;

import "../IERC1155Receiver.sol";
import "../../../utils/introspection/ERC165.sol";

/**
 * @dev _Available since v3.1._
 */
abstract contract ERC1155Receiver is ERC165, IERC1155Receiver {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return interfaceId == type(IERC1155Receiver).interfaceId || super.supportsInterface(interfaceId);
    }
}

File 8 of 20 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 9 of 20 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 10 of 20 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 11 of 20 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 12 of 20 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/draft-IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 13 of 20 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 14 of 20 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 15 of 20 : draft-EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 16 of 20 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 17 of 20 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 18 of 20 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 19 of 20 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 20 of 20 : MetaTransactionExecutor.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.8.0 <0.9.0;

import "@openzeppelin/contracts/utils/Context.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";

abstract contract MetaTransactionExecutor is Context, EIP712 {
  bytes32 private constant _TYPEHASH = keccak256("MetaTransaction(uint256 nonce,address from,bytes functionSignature)");

  mapping(address => uint256) public nonce;

  function executeMetaTransaction(address from, bytes calldata functionSignature, bytes32 sigR, bytes32 sigS, uint8 sigV) external returns (bytes memory) {
    address signer = ECDSA.recover(_hashTypedDataV4(keccak256(abi.encode(_TYPEHASH, nonce[from], from, keccak256(functionSignature)))), sigV, sigR, sigS);
    require(signer == from, "bad signature");
    nonce[from] += 1;

    (bool success, bytes memory returndata) = address(this).call(abi.encodePacked(functionSignature, from));
    require(success, "Function call not successful");
    return returndata;
  }

  function _msgSender() internal view virtual override returns (address sender) {
    if (msg.sender == address(this)) {
      assembly {
        sender := shr(96, calldataload(sub(calldatasize(), 20)))
      }
    } else {
      return msg.sender;
    }
  }

  function _msgData() internal view virtual override returns (bytes calldata) {
    if (msg.sender == address(this)) {
      return msg.data[:msg.data.length - 20];
    } else {
      return msg.data;
    }
  }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  }
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"collection_","type":"address"},{"internalType":"uint256","name":"boosterId_","type":"uint256"},{"internalType":"address","name":"issuer_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Buy","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"nonce","type":"uint256"}],"name":"Confirm","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"inputs":[],"name":"boosterId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"collection","outputs":[{"internalType":"contract IEveden","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"reduce","type":"uint256"},{"internalType":"bytes32","name":"sigR","type":"bytes32"},{"internalType":"bytes32","name":"sigS","type":"bytes32"},{"internalType":"uint8","name":"sigV","type":"uint8"}],"name":"confirm","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256[]","name":"ids","type":"uint256[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"},{"internalType":"uint256","name":"nonce","type":"uint256"},{"internalType":"uint256","name":"reduce","type":"uint256"},{"internalType":"bytes32","name":"sigR","type":"bytes32"},{"internalType":"bytes32","name":"sigS","type":"bytes32"},{"internalType":"uint8","name":"sigV","type":"uint8"}],"name":"confirmBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"issuer","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC1155BatchReceived","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"from","type":"address"},{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"onERC1155Received","outputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"issuer_","type":"address"}],"name":"setIssuer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"pause_","type":"bool"}],"name":"setPause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"id","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"contract IERC1155","name":"token","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"withdraw1155","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"withdraw20","outputs":[],"stateMutability":"nonpayable","type":"function"}]

Deployed Bytecode

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

Deployed Bytecode Sourcemap

460:2815:18:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;387:221:5;;;;;;:::i;:::-;;:::i;:::-;;;470:14:20;;463:22;445:41;;433:2;418:18;387:221:5;;;;;;;;617:21:18;;;;;-1:-1:-1;;;;;617:21:18;;;;;;-1:-1:-1;;;;;661:32:20;;;643:51;;631:2;616:18;617:21:18;497:203:20;2031:602:18;;;;;;:::i;:::-;;:::i;:::-;;829:82;;;;;;:::i;:::-;;:::i;582:31::-;;;;;;;;2135:25:20;;;2123:2;2108:18;582:31:18;1989:177:20;1831:101:0;;;:::i;543:35:18:-;;;;;642:17;;;;;-1:-1:-1;;;642:17:18;;;;;;994:119;;;;;;:::i;:::-;;:::i;1201:85:0:-;1247:7;1273:6;-1:-1:-1;;;;;1273:6:0;1201:85;;1117:159:18;;;;;;:::i;:::-;;:::i;1723:224::-;;;;;;:::i;:::-;-1:-1:-1;;;1723:224:18;;;;;;;;;;;;;;-1:-1:-1;;;;;;5647:33:20;;;5629:52;;5617:2;5602:18;1723:224:18;5485:202:20;915:75:18;;;;;;:::i;:::-;;:::i;2637:636::-;;;;;;:::i;:::-;;:::i;1332:387::-;;;;;;:::i;:::-;;:::i;2081:198:0:-;;;;;;:::i;:::-;;:::i;387:221:5:-;489:4;-1:-1:-1;;;;;;512:49:5;;-1:-1:-1;;;512:49:5;;:89;;-1:-1:-1;;;;;;;;;;937:40:16;;;565:36:5;505:96;387:221;-1:-1:-1;;387:221:5:o;2031:602:18:-;2175:6;;-1:-1:-1;;;;;2175:6:18;2167:42;;;;-1:-1:-1;;;2167:42:18;;9212:2:20;2167:42:18;;;9194:21:20;9251:1;9231:18;;;9224:29;-1:-1:-1;;;9269:18:20;;;9262:39;9318:18;;2167:42:18;;;;;;;;;2215:8;2226:11;2234:3;2226:5;:11;:::i;:::-;2215:22;-1:-1:-1;2243:8:18;2254:11;2262:3;2254:5;:11;:::i;:::-;2281:12;;;;:7;:12;;;;;;2243:22;;-1:-1:-1;2281:19:18;;2304:1;2280:25;2279:32;2271:54;;;;-1:-1:-1;;;2271:54:18;;9923:2:20;2271:54:18;;;9905:21:20;9962:1;9942:18;;;9935:29;-1:-1:-1;;;9980:18:20;;;9973:39;10029:18;;2271:54:18;9721:332:20;2271:54:18;2353:73;;;2370:13;2353:73;;;10374:19:20;-1:-1:-1;;2385:4:18;10481:2:20;10477:15;;;10473:24;;10459:12;;;10452:46;;;;10532:15;;;;10528:24;;;10514:12;;;10507:46;10569:12;;;10562:28;;;10606:13;;;10599:29;;;10644:13;;;10637:29;;;10682:13;;;10675:29;;;2331:9:18;;10720:13:20;;2353:73:18;;;-1:-1:-1;;2353:73:18;;;;;;;;;2343:84;;2353:73;2343:84;;;;2451:30;;;;;;;;;10971:25:20;;;11044:4;11032:17;;11012:18;;;11005:45;;;;11066:18;;;11059:34;;;11109:18;;;11102:34;;;2343:84:18;-1:-1:-1;2451:30:18;;10943:19:20;;2451:30:18;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;2451:30:18;;-1:-1:-1;;2451:30:18;;2441:6;;-1:-1:-1;;;;;2441:6:18;;;:40;;;;-1:-1:-1;2433:66:18;;;;-1:-1:-1;;;2433:66:18;;11349:2:20;2433:66:18;;;11331:21:20;11388:2;11368:18;;;11361:30;-1:-1:-1;;;11407:18:20;;;11400:43;11460:18;;2433:66:18;11147:337:20;2433:66:18;2506:12;;;;:7;:12;;;;;;:24;;2522:1;:8;;2506:24;;;2541:14;2549:5;;2541:14;;;2561:67;;-1:-1:-1;;;2561:67:18;;-1:-1:-1;;;;;2561:10:18;:27;;;;:67;;2597:4;;2604:7;;2613:2;;2617:6;;2561:67;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2161:472;;;2031:602;;;;;;;;:::o;829:82::-;1094:13:0;:11;:13::i;:::-;890:6:18::1;:16:::0;;-1:-1:-1;;;;;;890:16:18::1;-1:-1:-1::0;;;;;890:16:18;;;::::1;::::0;;;::::1;::::0;;829:82::o;1831:101:0:-;1094:13;:11;:13::i;:::-;1895:30:::1;1922:1;1895:18;:30::i;:::-;1831:101::o:0;994:119:18:-;1094:13:0;:11;:13::i;:::-;1078:30:18::1;-1:-1:-1::0;;;;;1078:18:18;::::1;1097:2:::0;1101:6;1078:18:::1;:30::i;:::-;994:119:::0;;;:::o;1117:159::-;1094:13:0;:11;:13::i;:::-;1214:57:18::1;::::0;-1:-1:-1;;;1214:57:18;;-1:-1:-1;;;;;1214:22:18;::::1;::::0;::::1;::::0;:57:::1;::::0;1245:4:::1;::::0;1252:2;;1256;;1260:6;;1214:57:::1;;;:::i;:::-;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;1117:159:::0;;;;:::o;915:75::-;1094:13:0;:11;:13::i;:::-;971:5:18::1;:14:::0;;;::::1;;-1:-1:-1::0;;;971:14:18::1;-1:-1:-1::0;;;;971:14:18;;::::1;::::0;;;::::1;::::0;;915:75::o;2637:636::-;2806:6;;-1:-1:-1;;;;;2806:6:18;2798:42;;;;-1:-1:-1;;;2798:42:18;;9212:2:20;2798:42:18;;;9194:21:20;9251:1;9231:18;;;9224:29;-1:-1:-1;;;9269:18:20;;;9262:39;9318:18;;2798:42:18;9010:332:20;2798:42:18;2846:8;2857:11;2865:3;2857:5;:11;:::i;:::-;2846:22;-1:-1:-1;2874:8:18;2885:11;2893:3;2885:5;:11;:::i;:::-;2912:12;;;;:7;:12;;;;;;2874:22;;-1:-1:-1;2912:19:18;;2935:1;2911:25;2910:32;2902:54;;;;-1:-1:-1;;;2902:54:18;;9923:2:20;2902:54:18;;;9905:21:20;9962:1;9942:18;;;9935:29;-1:-1:-1;;;9980:18:20;;;9973:39;10029:18;;2902:54:18;9721:332:20;2902:54:18;2962:9;3001:13;3016:4;3022:7;3031:3;3036:7;3045:5;3052:6;2984:75;;;;;;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;2984:75:18;;;;;;;;;2974:86;;2984:75;2974:86;;;;3084:30;;;;;;;;;10971:25:20;;;11044:4;11032:17;;11012:18;;;11005:45;;;;11066:18;;;11059:34;;;11109:18;;;11102:34;;;2974:86:18;-1:-1:-1;3084:30:18;;10943:19:20;;3084:30:18;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;3084:30:18;;-1:-1:-1;;3084:30:18;;3074:6;;-1:-1:-1;;;;;3074:6:18;;;:40;;;;-1:-1:-1;3066:66:18;;;;-1:-1:-1;;;3066:66:18;;11349:2:20;3066:66:18;;;11331:21:20;11388:2;11368:18;;;11361:30;-1:-1:-1;;;11407:18:20;;;11400:43;11460:18;;3066:66:18;11147:337:20;3066:66:18;3139:12;;;;:7;:12;;;;;;:24;;3155:1;:8;;3139:24;;;3174:14;3182:5;;3174:14;;;3194:74;;-1:-1:-1;;;3194:74:18;;-1:-1:-1;;;;;3194:10:18;:32;;;;:74;;3235:4;;3242:7;;3251:3;;3256:7;;3194:74;;;:::i;1332:387::-;1476:6;-1:-1:-1;;;;;1494:18:18;;;;:37;;;1522:9;1516:2;:15;;1494:37;1490:81;;;-1:-1:-1;;;;1533:38:18;;1490:81;1587:5;;-1:-1:-1;;;1587:5:18;;;;1586:6;1578:24;;;;-1:-1:-1;;;1578:24:18;;14908:2:20;1578:24:18;;;14890:21:20;14947:1;14927:18;;;14920:29;-1:-1:-1;;;14965:18:20;;;14958:35;15010:18;;1578:24:18;14706:328:20;1578:24:18;1617:4;-1:-1:-1;;;;;1613:16:18;;1623:5;1613:16;;;;2135:25:20;;2123:2;2108:18;;1989:177;1613:16:18;;;;;;;;1636:33;;-1:-1:-1;;;1636:33:18;;1652:9;1636:33;;;15213:25:20;15254:18;;;15247:34;;;1636:10:18;-1:-1:-1;;;;;1636:15:18;;;;15186:18:20;;1636:33:18;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;1683:31:18;-1:-1:-1;;;;1332:387:18;;;;;;;;;:::o;2081:198:0:-;1094:13;:11;:13::i;:::-;-1:-1:-1;;;;;2169:22:0;::::1;2161:73;;;::::0;-1:-1:-1;;;2161:73:0;;15494:2:20;2161:73:0::1;::::0;::::1;15476:21:20::0;15533:2;15513:18;;;15506:30;15572:34;15552:18;;;15545:62;-1:-1:-1;;;15623:18:20;;;15616:36;15669:19;;2161:73:0::1;15292:402:20::0;2161:73:0::1;2244:28;2263:8;2244:18;:28::i;:::-;2081:198:::0;:::o;1359:130::-;1247:7;1273:6;-1:-1:-1;;;;;1273:6:0;719:10:12;1422:23:0;1414:68;;;;-1:-1:-1;;;1414:68:0;;15901:2:20;1414:68:0;;;15883:21:20;;;15920:18;;;15913:30;15979:34;15959:18;;;15952:62;16031:18;;1414:68:0;15699:356:20;2433:187:0;2506:16;2525:6;;-1:-1:-1;;;;;2541:17:0;;;-1:-1:-1;;;;;;2541:17:0;;;;;;2573:40;;2525:6;;;;;;;2573:40;;2506:16;2573:40;2496:124;2433:187;:::o;763:205:10:-;902:58;;;-1:-1:-1;;;;;16252:32:20;;;902:58:10;;;16234:51:20;16301:18;;;;16294:34;;;902:58:10;;;;;;;;;;16207:18:20;;;;902:58:10;;;;;;;;-1:-1:-1;;;;;902:58:10;-1:-1:-1;;;902:58:10;;;4192:69;;;;;;;;;;;;;;;;875:86;;895:5;;902:58;-1:-1:-1;;4192:69:10;;:27;;;902:58;;4192:27;:69::i;:::-;4275:17;;4166:95;;-1:-1:-1;4275:21:10;4271:176;;4370:10;4359:30;;;;;;;;;;;;:::i;:::-;4351:85;;;;-1:-1:-1;;;4351:85:10;;16791:2:20;4351:85:10;;;16773:21:20;16830:2;16810:18;;;16803:30;16869:34;16849:18;;;16842:62;-1:-1:-1;;;16920:18:20;;;16913:40;16970:19;;4351:85:10;16589:406:20;3861:223:11;3994:12;4025:52;4047:6;4055:4;4061:1;4064:12;4025:21;:52::i;:::-;4018:59;;3861:223;;;;;;:::o;4948:499::-;5113:12;5170:5;5145:21;:30;;5137:81;;;;-1:-1:-1;;;5137:81:11;;17202:2:20;5137:81:11;;;17184:21:20;17241:2;17221:18;;;17214:30;17280:34;17260:18;;;17253:62;-1:-1:-1;;;17331:18:20;;;17324:36;17377:19;;5137:81:11;17000:402:20;5137:81:11;-1:-1:-1;;;;;1465:19:11;;;5228:60;;;;-1:-1:-1;;;5228:60:11;;17609:2:20;5228:60:11;;;17591:21:20;17648:2;17628:18;;;17621:30;17687:31;17667:18;;;17660:59;17736:18;;5228:60:11;17407:353:20;5228:60:11;5300:12;5314:23;5341:6;-1:-1:-1;;;;;5341:11:11;5360:5;5367:4;5341:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5299:73;;;;5389:51;5406:7;5415:10;5427:12;5389:16;:51::i;:::-;5382:58;4948:499;-1:-1:-1;;;;;;;4948:499:11:o;7561:742::-;7707:12;7735:7;7731:566;;;-1:-1:-1;7765:10:11;7758:17;;7731:566;7876:17;;:21;7872:415;;8120:10;8114:17;8180:15;8167:10;8163:2;8159:19;8152:44;7872:415;8259:12;8252:20;;-1:-1:-1;;;8252:20:11;;;;;;;;:::i;14:286:20:-;72:6;125:2;113:9;104:7;100:23;96:32;93:52;;;141:1;138;131:12;93:52;167:23;;-1:-1:-1;;;;;;219:32:20;;209:43;;199:71;;266:1;263;256:12;705:131;-1:-1:-1;;;;;780:31:20;;770:42;;760:70;;826:1;823;816:12;841:156;907:20;;967:4;956:16;;946:27;;936:55;;987:1;984;977:12;936:55;841:156;;;:::o;1002:730::-;1122:6;1130;1138;1146;1154;1162;1170;1178;1231:3;1219:9;1210:7;1206:23;1202:33;1199:53;;;1248:1;1245;1238:12;1199:53;1287:9;1274:23;1306:31;1331:5;1306:31;:::i;:::-;1356:5;-1:-1:-1;1408:2:20;1393:18;;1380:32;;-1:-1:-1;1459:2:20;1444:18;;1431:32;;-1:-1:-1;1510:2:20;1495:18;;1482:32;;-1:-1:-1;1561:3:20;1546:19;;1533:33;;-1:-1:-1;1613:3:20;1598:19;;1585:33;;-1:-1:-1;1665:3:20;1650:19;;1637:33;;-1:-1:-1;1689:37:20;1721:3;1706:19;;1689:37;:::i;:::-;1679:47;;1002:730;;;;;;;;;;;:::o;1737:247::-;1796:6;1849:2;1837:9;1828:7;1824:23;1820:32;1817:52;;;1865:1;1862;1855:12;1817:52;1904:9;1891:23;1923:31;1948:5;1923:31;:::i;2395:471::-;2487:6;2495;2503;2556:2;2544:9;2535:7;2531:23;2527:32;2524:52;;;2572:1;2569;2562:12;2524:52;2608:9;2595:23;2585:33;;2668:2;2657:9;2653:18;2640:32;2681:31;2706:5;2681:31;:::i;:::-;2731:5;-1:-1:-1;2788:2:20;2773:18;;2760:32;2801:33;2760:32;2801:33;:::i;:::-;2853:7;2843:17;;;2395:471;;;;;:::o;2871:542::-;2974:6;2982;2990;2998;3051:3;3039:9;3030:7;3026:23;3022:33;3019:53;;;3068:1;3065;3058:12;3019:53;3104:9;3091:23;3081:33;;3161:2;3150:9;3146:18;3133:32;3123:42;;3215:2;3204:9;3200:18;3187:32;3228:31;3253:5;3228:31;:::i;:::-;3278:5;-1:-1:-1;3335:2:20;3320:18;;3307:32;3348:33;3307:32;3348:33;:::i;:::-;2871:542;;;;-1:-1:-1;2871:542:20;;-1:-1:-1;;2871:542:20:o;3418:367::-;3481:8;3491:6;3545:3;3538:4;3530:6;3526:17;3522:27;3512:55;;3563:1;3560;3553:12;3512:55;-1:-1:-1;3586:20:20;;3629:18;3618:30;;3615:50;;;3661:1;3658;3651:12;3615:50;3698:4;3690:6;3686:17;3674:29;;3758:3;3751:4;3741:6;3738:1;3734:14;3726:6;3722:27;3718:38;3715:47;3712:67;;;3775:1;3772;3765:12;3712:67;3418:367;;;;;:::o;3790:347::-;3841:8;3851:6;3905:3;3898:4;3890:6;3886:17;3882:27;3872:55;;3923:1;3920;3913:12;3872:55;-1:-1:-1;3946:20:20;;3989:18;3978:30;;3975:50;;;4021:1;4018;4011:12;3975:50;4058:4;4050:6;4046:17;4034:29;;4110:3;4103:4;4094:6;4086;4082:19;4078:30;4075:39;4072:59;;;4127:1;4124;4117:12;4142:1338;4302:6;4310;4318;4326;4334;4342;4350;4358;4411:3;4399:9;4390:7;4386:23;4382:33;4379:53;;;4428:1;4425;4418:12;4379:53;4467:9;4454:23;4486:31;4511:5;4486:31;:::i;:::-;4536:5;-1:-1:-1;4593:2:20;4578:18;;4565:32;4606:33;4565:32;4606:33;:::i;:::-;4658:7;-1:-1:-1;4716:2:20;4701:18;;4688:32;4739:18;4769:14;;;4766:34;;;4796:1;4793;4786:12;4766:34;4835:70;4897:7;4888:6;4877:9;4873:22;4835:70;:::i;:::-;4924:8;;-1:-1:-1;4809:96:20;-1:-1:-1;5012:2:20;4997:18;;4984:32;;-1:-1:-1;5028:16:20;;;5025:36;;;5057:1;5054;5047:12;5025:36;5096:72;5160:7;5149:8;5138:9;5134:24;5096:72;:::i;:::-;5187:8;;-1:-1:-1;5070:98:20;-1:-1:-1;5275:3:20;5260:19;;5247:33;;-1:-1:-1;5292:16:20;;;5289:36;;;5321:1;5318;5311:12;5289:36;;5360:60;5412:7;5401:8;5390:9;5386:24;5360:60;:::i;:::-;4142:1338;;;;-1:-1:-1;4142:1338:20;;-1:-1:-1;4142:1338:20;;;;;;5439:8;-1:-1:-1;;;4142:1338:20:o;5692:118::-;5778:5;5771:13;5764:21;5757:5;5754:32;5744:60;;5800:1;5797;5790:12;5815:241;5871:6;5924:2;5912:9;5903:7;5899:23;5895:32;5892:52;;;5940:1;5937;5930:12;5892:52;5979:9;5966:23;5998:28;6020:5;5998:28;:::i;6061:127::-;6122:10;6117:3;6113:20;6110:1;6103:31;6153:4;6150:1;6143:15;6177:4;6174:1;6167:15;6193:902;6247:5;6300:3;6293:4;6285:6;6281:17;6277:27;6267:55;;6318:1;6315;6308:12;6267:55;6354:6;6341:20;6380:4;6403:18;6440:2;6436;6433:10;6430:36;;;6446:18;;:::i;:::-;6492:2;6489:1;6485:10;6524:2;6518:9;6587:2;6583:7;6578:2;6574;6570:11;6566:25;6558:6;6554:38;6642:6;6630:10;6627:22;6622:2;6610:10;6607:18;6604:46;6601:72;;;6653:18;;:::i;:::-;6689:2;6682:22;6739:18;;;6815:15;;;6811:24;;;6773:15;;;;-1:-1:-1;6847:15:20;;;6844:35;;;6875:1;6872;6865:12;6844:35;6911:2;6903:6;6899:15;6888:26;;6923:142;6939:6;6934:3;6931:15;6923:142;;;7005:17;;6993:30;;7043:12;;;;6956;;;;6923:142;;7100:1077;7270:6;7278;7286;7294;7302;7310;7318;7326;7379:3;7367:9;7358:7;7354:23;7350:33;7347:53;;;7396:1;7393;7386:12;7347:53;7435:9;7422:23;7454:31;7479:5;7454:31;:::i;:::-;7504:5;-1:-1:-1;7560:2:20;7545:18;;7532:32;7583:18;7613:14;;;7610:34;;;7640:1;7637;7630:12;7610:34;7663:61;7716:7;7707:6;7696:9;7692:22;7663:61;:::i;:::-;7653:71;;7777:2;7766:9;7762:18;7749:32;7733:48;;7806:2;7796:8;7793:16;7790:36;;;7822:1;7819;7812:12;7790:36;;7845:63;7900:7;7889:8;7878:9;7874:24;7845:63;:::i;:::-;7835:73;;;7955:2;7944:9;7940:18;7927:32;7917:42;;8006:3;7995:9;7991:19;7978:33;7968:43;;8058:3;8047:9;8043:19;8030:33;8020:43;;8110:3;8099:9;8095:19;8082:33;8072:43;;8134:37;8166:3;8155:9;8151:19;8134:37;:::i;8182:823::-;8288:6;8296;8304;8312;8320;8328;8381:3;8369:9;8360:7;8356:23;8352:33;8349:53;;;8398:1;8395;8388:12;8349:53;8437:9;8424:23;8456:31;8481:5;8456:31;:::i;:::-;8506:5;-1:-1:-1;8563:2:20;8548:18;;8535:32;8576:33;8535:32;8576:33;:::i;:::-;8628:7;-1:-1:-1;8682:2:20;8667:18;;8654:32;;-1:-1:-1;8733:2:20;8718:18;;8705:32;;-1:-1:-1;8788:3:20;8773:19;;8760:33;8816:18;8805:30;;8802:50;;;8848:1;8845;8838:12;8802:50;8887:58;8937:7;8928:6;8917:9;8913:22;8887:58;:::i;:::-;8182:823;;;;-1:-1:-1;8182:823:20;;-1:-1:-1;8182:823:20;;8964:8;;8182:823;-1:-1:-1;;;8182:823:20:o;9347:127::-;9408:10;9403:3;9399:20;9396:1;9389:31;9439:4;9436:1;9429:15;9463:4;9460:1;9453:15;9479:120;9519:1;9545;9535:35;;9550:18;;:::i;:::-;-1:-1:-1;9584:9:20;;9479:120::o;9604:112::-;9636:1;9662;9652:35;;9667:18;;:::i;:::-;-1:-1:-1;9701:9:20;;9604:112::o;11489:627::-;-1:-1:-1;;;;;11840:15:20;;;11822:34;;11892:15;;;;11887:2;11872:18;;11865:43;11939:2;11924:18;;11917:34;11982:2;11967:18;;11960:34;;;;11802:3;12025;12010:19;;12003:32;;;11765:4;12051:19;;;12044:30;12106:3;12091:19;;11489:627::o;12121:398::-;12174:3;12212:5;12206:12;12256:4;12294:2;12287:5;12283:14;12315:1;12325:169;12339:6;12336:1;12333:13;12325:169;;;12400:13;;12388:26;;12434:12;;;;12469:15;;;;12361:1;12354:9;12325:169;;;-1:-1:-1;12510:3:20;;12121:398;-1:-1:-1;;;;;12121:398:20:o;12524:810::-;12952:6;12947:3;12940:19;12922:3;12982:26;12978:31;13060:2;13051:6;13047:2;13043:15;13039:24;13034:2;13029:3;13025:12;13018:46;13115:2;13106:6;13102:2;13098:15;13094:24;13089:2;13084:3;13080:12;13073:46;;13141:88;13178:50;13224:2;13219:3;13215:12;13207:6;13178:50;:::i;:::-;13170:6;13141:88;:::i;:::-;13238:21;;;-1:-1:-1;;13286:2:20;13275:14;;13268:30;13325:2;13314:14;;12524:810;-1:-1:-1;;;;;12524:810:20:o;13339:446::-;13435:12;;13456:19;;;13494:4;13514:12;;;;13403:3;;13435:12;13549:14;;;13403:3;13599:13;;13591:169;;13666:13;;13654:26;;13700:12;;;;13735:15;;;;13627:1;13620:9;13591:169;;13790:911;-1:-1:-1;;;;;14241:15:20;;;14223:34;;14293:15;;14288:2;14273:18;;14266:43;14203:3;14340:2;14325:18;;14318:31;;;14166:4;;14372:68;;14420:19;;14412:6;14372:68;:::i;:::-;14488:9;14480:6;14476:22;14471:2;14460:9;14456:18;14449:50;14522:55;14570:6;14562;14522:55;:::i;:::-;14614:22;;;14608:3;14593:19;;;14586:51;;;;-1:-1:-1;;14661:1:20;14646:17;;14692:2;14680:15;;13790:911;-1:-1:-1;;;;13790:911:20:o;16339:245::-;16406:6;16459:2;16447:9;16438:7;16434:23;16430:32;16427:52;;;16475:1;16472;16465:12;16427:52;16507:9;16501:16;16526:28;16548:5;16526:28;:::i;17765:250::-;17850:1;17860:113;17874:6;17871:1;17868:13;17860:113;;;17950:11;;;17944:18;17931:11;;;17924:39;17896:2;17889:10;17860:113;;;-1:-1:-1;;18007:1:20;17989:16;;17982:27;17765:250::o;18020:287::-;18149:3;18187:6;18181:13;18203:66;18262:6;18257:3;18250:4;18242:6;18238:17;18203:66;:::i;:::-;18285:16;;;;;18020:287;-1:-1:-1;;18020:287:20:o;18312:396::-;18461:2;18450:9;18443:21;18424:4;18493:6;18487:13;18536:6;18531:2;18520:9;18516:18;18509:34;18552:79;18624:6;18619:2;18608:9;18604:18;18599:2;18591:6;18587:15;18552:79;:::i;:::-;18692:2;18671:15;-1:-1:-1;;18667:29:20;18652:45;;;;18699:2;18648:54;;18312:396;-1:-1:-1;;18312:396:20:o

Swarm Source

ipfs://9d20c707795469e4610bf1f80f1b33dea840b813e69f32ae761d1693fec1d710

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.