ETH Price: $4,326.99 (-0.51%)

Token

AUSD Vault (vAUSD)

Overview

Max Total Supply

0.000009 vAUSD

Holders

1

Market

Price

$0.00 @ 0.000000 ETH

Onchain Market Cap

-

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 6 Decimals)

Balance
0 vAUSD

Value
$0.00
0x0000000000000000000000000000000000000000
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information

Contract Source Code Verified (Exact Match)

Contract Name:
AUSDVault

Compiler Version
v0.8.21+commit.d9974bed

Optimization Enabled:
Yes with 200 runs

Other Settings:
shanghai EvmVersion, MIT license
File 1 of 20 : AUSDVault.sol
//SPDX-License-Identifier: MIT

pragma solidity ^0.8.19;

import "../utils/ERC4626.sol";
import "../utils/OwnableNew.sol";
import "../utils/SafeERC20.sol";
import "forge-std/console.sol";
import "forge-std/console2.sol";
import {IDistributor} from "../Interfaces/IDistributor.sol";

// Uniswap V3 Router Interface for SushiSwap on Katana
interface IUniswapV3Router {
    struct ExactInputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 deadline;
        uint256 amountIn;
        uint256 amountOutMinimum;
        uint160 sqrtPriceLimitX96;
    }

    struct ExactInputParams {
        bytes path;
        address recipient;
        uint256 deadline;
        uint256 amountIn;
        uint256 amountOutMinimum;
    }

    function exactInputSingle(ExactInputSingleParams calldata params)
        external
        payable
        returns (uint256 amountOut);

    function exactInput(ExactInputParams calldata params)
        external
        payable
        returns (uint256 amountOut);
}
// ReentrancyGuard from OpenZeppelin
abstract contract ReentrancyGuard {
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;
    uint256 private _status;

    error ReentrancyGuardReentrantCall();

    constructor() {
        _status = NOT_ENTERED;
    }

    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        if (_status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }
        _status = ENTERED;
    }

    function _nonReentrantAfter() private {
        _status = NOT_ENTERED;
    }

    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == ENTERED;
    }
}

// Interface for YearnV3 Vault
interface IYearnV3Vault {
    function deposit(uint256 assets, address receiver) external returns (uint256 shares);
    function withdraw(uint256 assets, address receiver, address owner, uint256 max_loss ) external returns (uint256 shares);
    function redeem(uint256 shares, address receiver, address owner, uint256 max_loss ) external returns (uint256 assets);
    function previewDeposit(uint256 assets) external view returns (uint256);
    function previewRedeem(uint256 shares) external view returns (uint256);
    function totalAssets() external view returns (uint256);
    function totalSupply() external view returns (uint256);
    function balanceOf(address account) external view returns (uint256);
    function asset() external view returns (address);
    function convertToAssets(uint256 shares) external view returns (uint256);
    function convertToShares(uint256 assets) external view returns (uint256);
    function maxDeposit(address receiver) external view returns (uint256);
    function maxRedeem(address owner) external view returns (uint256);
    function transfer(address to, uint256 amount) external returns (bool);
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}


//mintor contract to claim rewards as lkat
interface IMintor {
    function processClaims(
        address[] calldata users,
        address[] calldata tokens,
        uint256[] calldata amounts,
        bytes32[][] calldata proofs
    ) external;
}

contract AUSDVault is ERC4626, OwnableNew, ReentrancyGuard {
    using SafeERC20 for ERC20;
    
    // Errors
    error InvalidInputLength();
    error VaultNotInitialized();
    error DepositAmountTooLow();
    error ZeroSharesMinted();
    error InsufficientShares();
    error RedeemAmountTooLow();
    error InvalidAddress();
    error InsufficientBalance();
    error SameValue();
    // Vault configuration
    uint256 public reinvestBountyBps = 800; // 8% bounty for reinvestment
    uint256 public minReinvest = 1e6; // Minimum 1 AUSD to reinvest
    address public reinvestFeeHolder;
    uint256 public maxLoss = 0; // 0.0 %
    
    // Token contracts
    ERC20 public ausd;
    IYearnV3Vault public yearnV3Vault;
    IMintor public mintor;
    ERC20 public lkat;
    IDistributor public distributor;
    
    // Swap configuration for LKAT -> WETH -> AUSD
    address public constant UNISWAP_V3_ROUTER = 0x4e1d81A3E627b9294532e990109e4c21d217376C; // Sushi router on Katana
    address public constant WETH = 0xEE7D8BCFb72bC1880D0Cf19822eB0A2e6577aB62; // WETH on Katana
    
    // Configurable fee tiers for multihop swap (can be updated by admin)
    uint24 public fee1 = 10000; // LKAT -> WETH fee tier (default: 1%)
    uint24 public fee2 = 100;   // WETH -> AUSD fee tier (default: 0.01%)
    // State
    bool public initialized;
    
    // Events
    event Reinvest(address indexed caller, uint256 reward, uint256 bounty);
    event VaultInitialized(uint256 initialDeposit);
    event MaxLossUpdated(uint256 oldMaxLoss, uint256 newMaxLoss);
    event FeeTiersUpdated(uint24 oldFee1, uint24 newFee1, uint24 oldFee2, uint24 newFee2);
    
    constructor(
        address _ausd,
        address _yearnV3Vault,
        address _mintor,
        address _lkat,
        string memory _name,
        string memory _symbol
    ) ERC4626(ERC20(_ausd)) ERC20(_name, _symbol) OwnableNew(msg.sender) {
        ausd = ERC20(_ausd);
        yearnV3Vault = IYearnV3Vault(_yearnV3Vault);
        mintor = IMintor(_mintor);
        lkat = ERC20(_lkat);
        reinvestFeeHolder = msg.sender;
    }
    
    /**
     * @notice Initialize the vault with an initial deposit
     * @param initialDeposit Amount of AUSD to deposit for initialization
     */
    function initialize(uint256 initialDeposit) external onlyOwner {
        require(!initialized, "Already initialized");
        if (initialDeposit == 0) revert DepositAmountTooLow();
        
        initialized = true;
        
        // Transfer initial AUSD from owner
        ausd.transferFrom(msg.sender, address(this), initialDeposit);
        
        // Deposit into YearnV3 vault
        uint256 yearnShares = _depositToYearn(initialDeposit);
        
        // Mint dead shares to contract (to prevent inflation attacks)
        _mint(address(this), yearnShares);
        
        emit VaultInitialized(initialDeposit);
    }
    
    /**
     * @notice Deposit AUSD and receive vault shares
     * @param ausdAmount Amount of AUSD to deposit
     * @return shares Number of vault shares minted
     */
    function depositAUSD(uint256 ausdAmount) public nonReentrant returns (uint256) {
        if (ausdAmount == 0) revert DepositAmountTooLow();
        if (!initialized) revert VaultNotInitialized();
        
        // Transfer AUSD from user
        ausd.transferFrom(msg.sender, address(this), ausdAmount);

        //Cache totalAssets BEFORE depositing to Yearn
        uint256 preDepositTotalAssets = totalAssets();
        
        // Deposit AUSD into YearnV3 vault
        uint256 yearnShares = _depositToYearn(ausdAmount);

        // Calculate vault shares based on YearnV3 shares received
        uint256 shares = yearnShares * (totalSupply() + 1) / (preDepositTotalAssets + 1);
        if (shares == 0) revert ZeroSharesMinted();
        
        // Mint vault shares to user
        _mint(msg.sender, shares);
        
        emit Deposit(msg.sender, msg.sender, ausdAmount, shares);
        return shares;
    }

    /**
     * @notice Withdraw AUSD by redeeming vault shares
     * @param shares Number of vault shares to redeem
     * @return ausdAmount Amount of AUSD received
     */
    function withdrawAUSD(uint256 shares) public nonReentrant returns (uint256) {
        if (shares == 0) revert RedeemAmountTooLow();
        if (!initialized) revert VaultNotInitialized();
        if (shares > balanceOf(msg.sender)) revert InsufficientShares();
        
        // Calculate YearnV3 shares amount
        uint256 yearnShares = previewRedeem(shares);
        
        // Withdraw from YearnV3 vault with user-specified max loss
        uint256 ausdAmount = yearnV3Vault.redeem(yearnShares, address(this), address(this), maxLoss);
        
        // Burn vault shares
        _burn(msg.sender, shares);
        
        // Transfer AUSD to user
        ausd.transfer(msg.sender, ausdAmount);
        
        emit Withdraw(msg.sender, msg.sender, msg.sender, ausdAmount, shares);
        return ausdAmount;
    }

        // ============ ERC-4626 Override Functions ============
    
    /**
     * @notice ERC-4626 deposit function - accepts YearnV3 shares directly
     * @param assets Amount of YearnV3 shares to deposit
     * @param receiver Address to receive vault shares
     * @return shares Number of vault shares minted
     */
    function deposit(uint256 assets, address receiver) public override nonReentrant returns (uint256) {
        if (assets == 0) revert DepositAmountTooLow();
        if (!initialized) revert VaultNotInitialized();
        
        // Cache total YearnV3 shares held BEFORE receiving new shares
        uint256 preDepositTotalAssets = totalAssets();
        
        // Transfer YearnV3 shares from user to this vault
        yearnV3Vault.transferFrom(msg.sender, address(this), assets);
        
        // Calculate vault shares to mint based on YearnV3 shares received
        uint256 shares = assets * (totalSupply() + 1) / (preDepositTotalAssets + 1);
        if (shares == 0) revert ZeroSharesMinted();
        
        // Mint vault shares to receiver
        _mint(receiver, shares);
        
        emit Deposit(msg.sender, receiver, assets, shares);
        return shares;
    }
    
    /**
     * @notice ERC-4626 mint function - not supported, use depositAUSD instead
     * @param shares Number of vault shares to mint
     * @param receiver Address to receive vault shares
     * @return assets Amount of AUSD required
     */
    function mint(uint256 shares, address receiver) public override nonReentrant returns (uint256) {
        revert("Use depositAUSD instead");
    }
    
    /**
     * @notice ERC-4626 withdraw function - accepts YearnV3 shares directly
     * @param assets Amount of YearnV3 shares to withdraw
     * @param receiver Address to receive YearnV3 shares
     * @param owner Address that owns the vault shares
     * @return shares Number of vault shares burned
     */
    function withdraw(uint256 assets, address receiver, address owner) public override nonReentrant returns (uint256) {
        if (assets == 0) revert RedeemAmountTooLow();
        if (!initialized) revert VaultNotInitialized();
        if (assets > totalAssets()) revert InsufficientBalance();

        // Calculate corresponding vault shares to burn based on YearnV3 shares being withdrawn 
        uint256 shares = assets * (totalSupply() + 1) / (totalAssets() + 1);
        if (shares == 0) revert InsufficientShares();

        // If caller is not the owner, spend allowance for the calculated shares
        if (msg.sender != owner) {
            _spendAllowance(owner, msg.sender, shares);
        }

        // Ensure owner has enough shares
        if (shares > balanceOf(owner)) revert InsufficientShares();

        // Burn owner's vault shares
        _burn(owner, shares);

        // Transfer YearnV3 shares to receiver
        yearnV3Vault.transfer(receiver, assets);

        emit Withdraw(msg.sender, receiver, owner, assets, shares);
        return shares;
    }
    
    /**
     * @notice ERC-4626 redeem function - redirects to withdrawAUSD
     * @param shares Number of vault shares to redeem
     * @param receiver Address to receive AUSD
     * @param owner Address that owns the vault shares
     * @return assets Amount of AUSD received
     */
    function redeem(uint256 shares, address receiver, address owner) public override nonReentrant returns (uint256) {
        if (shares == 0) revert RedeemAmountTooLow();
        if (!initialized) revert VaultNotInitialized();
        
        // Check allowance if caller is not owner
        if (msg.sender != owner) {
            _spendAllowance(owner, msg.sender, shares);
        }
        
        // Calculate YearnV3 shares amount
        uint256 yearnShares = previewRedeem(shares);
        
        // Withdraw from YearnV3 vault using default maxLoss
        uint256 ausdAmount = yearnV3Vault.redeem(yearnShares, address(this), address(this), maxLoss);
        
        // Burn vault shares
        _burn(owner, shares);
        
        // Transfer AUSD to receiver
        ausd.transfer(receiver, ausdAmount);
        
        emit Withdraw(msg.sender, receiver, owner, ausdAmount, shares);
        return ausdAmount;
    }

     /**
     * @notice Calculate the health (AUSD value) of a specific number of shares
     * @param shares Number of vault shares to calculate health for
     * @return AUSD equivalent value of the shares
     */
    function health(uint256 shares) public view returns (uint256) {
        if (!initialized || shares == 0) return 0;
        
        // Get YearnV3 shares that these vault shares represent
        uint256 yearnShares = previewRedeem(shares);
        
        // Convert YearnV3 shares to AUSD value
        return yearnV3Vault.previewRedeem(yearnShares);
    }

    /**
     * @dev Returns the total value of funds in the vault, based on total shares.
     * 
     * @return The total value in base tokens.
     */
    function totalFunds() public view returns (uint256) {
        uint totalShares = totalSupply();
        return health(totalShares);
    }

    // ============ End ERC-4626 Override Functions ============
    
    /**
     * @notice Reinvest rewards back into the vault
     */
    function reinvest(address[] calldata tokens, uint256[] calldata amounts, bytes32[][] calldata proofs) public nonReentrant {
        if (!initialized) revert VaultNotInitialized();
        if (tokens.length != amounts.length || tokens.length != proofs.length) {
            revert InvalidInputLength();
        }
        address[] memory users = new address[](tokens.length);
        for (uint256 i = 0; i < tokens.length; i++) {
            users[i] = address(this);
        }
        mintor.processClaims(users, tokens, amounts, proofs);
        
        // check lkat balance of this contract
        uint256 reward = lkat.balanceOf(address(this));
        uint256 rewardBounty = (reward * reinvestBountyBps) / 10000;
        //send reward bounty to reinvestFeeHolder
        lkat.transfer(reinvestFeeHolder, rewardBounty);
        reward -= rewardBounty;

        // now we will swap lkat to ausd
        _swapLkatToAUSD(reward);

        uint256 ausdBalance = ausd.balanceOf(address(this));

        if (ausdBalance < minReinvest) {
            return;
        }
    
        // now we will deposit the ausd to yearnV3 vault
        _depositToYearn(ausdBalance);
    
        emit Reinvest(msg.sender, ausdBalance, rewardBounty);
    }
    
    
    /**
     * @notice Get the current share price (YearnV3 shares per vault share)
     * @return sharePrice Current share price
     */
    function getSharePrice() public view returns (uint256) {
        if (totalSupply() == 0) return 1e18; // 1:1 if no shares minted
        return (totalAssets() * 1e18) / totalSupply();
    }

    
    /**
     * @notice Get the current AUSD balance in this vault
     * @return Current AUSD balance
     */
    function getAUSDBalance() public view returns (uint256) {
        return ausd.balanceOf(address(this));
    }
    
    
    /**
     * @notice Get total assets (YearnV3 shares held by vault)
     * @return Total YearnV3 shares held
     */
    function totalAssets() public view override returns (uint256) {
        if (!initialized) return 0;
        
        // Return the actual YearnV3 shares held by the vault
        return yearnV3Vault.balanceOf(address(this));
    }
    
    /**
     * @notice Internal function to deposit AUSD into YearnV3 vault
     * @param amount Amount of AUSD to deposit
     * @return yearnShares Number of YearnV3 shares received
     */
    function _depositToYearn(uint256 amount) internal returns (uint256) {
        ausd.approve(address(yearnV3Vault), amount);
        return yearnV3Vault.deposit(amount, address(this));
    }
    
    /**
     * @notice Internal function to withdraw YearnV3 shares from YearnV3 vault
     * @param yearnShares Amount of YearnV3 shares to withdraw
     * @return ausdAmount Amount of AUSD received
     */
    function _withdrawFromYearn(uint256 yearnShares) internal returns (uint256) {
        return yearnV3Vault.redeem(yearnShares, address(this), address(this), maxLoss);
    }
    
    /**
     * @notice Convert LKAT to AUSD via WETH using multihop swap (LKAT -> WETH -> AUSD)
     * @param amount Amount of LKAT to swap
     */
    function _swapLkatToAUSD(uint256 amount) internal {
        if (amount == 0) return;
        
        console2.log("Starting LKAT to AUSD multihop swap, amount:", amount);
        
        // Approve router to spend LKAT
        lkat.approve(UNISWAP_V3_ROUTER, amount);
        
        // Perform multihop swap with configured fee tiers
        uint256 ausdReceived = _performMultihopSwap(amount);
        
        console2.log("AUSD received from multihop swap:", ausdReceived);
        console2.log("LKAT to AUSD multihop swap completed successfully");
    }
    
    /**
     * @notice Perform multihop swap with configured fee tiers
     * @param amount Amount of LKAT to swap
     * @return ausdAmount Amount of AUSD received
     */
    function _performMultihopSwap(uint256 amount) internal returns (uint256 ausdAmount) {
        // Perform multihop swap with configured fee tiers
        // Format: (LKAT, fee1, WETH, fee2, AUSD)
        ausdAmount = IUniswapV3Router(UNISWAP_V3_ROUTER).exactInput(
            IUniswapV3Router.ExactInputParams({
                path: abi.encodePacked(address(lkat), fee1, WETH, fee2, address(ausd)),
                recipient: address(this),
                deadline: block.timestamp + 300,
                amountIn: amount,
                amountOutMinimum: 0
            })
        );
        
        console2.log("Multihop swap successful");
        console2.log("Fee tier 1:", fee1);
        console2.log("Fee tier 2:", fee2);
    }
    
    /**
     * @notice Set reinvestment bounty percentage
     * @param _reinvestBountyBps New bounty in basis points (100 = 1%)
     */
    function setReinvestBountyBps(uint256 _reinvestBountyBps) external onlyOwner {
        if (_reinvestBountyBps == reinvestBountyBps) revert SameValue();
        reinvestBountyBps = _reinvestBountyBps;
    }
    
    /**
     * @notice Set minimum reinvestment amount
     * @param _minReinvest New minimum amount in AUSD
     */
    function setMinReinvest(uint256 _minReinvest) external onlyOwner {
        if (_minReinvest == minReinvest) revert SameValue();
        minReinvest = _minReinvest;
    }
    
    /**
     * @notice Update fee tiers for multihop swap (only owner)
     * @param _fee1 New fee tier for LKAT -> WETH swap
     * @param _fee2 New fee tier for WETH -> AUSD swap
     */
    function setFeeTiers(uint24 _fee1, uint24 _fee2) external onlyOwner {
        uint24 oldFee1 = fee1;
        uint24 oldFee2 = fee2;
        
        fee1 = _fee1;
        fee2 = _fee2;
        
        emit FeeTiersUpdated(oldFee1, _fee1, oldFee2, _fee2);
    }
    
    /**
     * @notice Get current fee tiers
     * @return _fee1 Current LKAT -> WETH fee tier
     * @return _fee2 Current WETH -> AUSD fee tier
     */
    function getFeeTiers() external view returns (uint24 _fee1, uint24 _fee2) {
        return (fee1, fee2);
    }
    
    /**
     * @notice Set reinvestment fee holder address
     * @param _reinvestFeeHolder New fee holder address
     */
    function setReinvestFeeHolder(address _reinvestFeeHolder) external onlyOwner {
        if (_reinvestFeeHolder == address(0)) revert InvalidAddress();
        reinvestFeeHolder = _reinvestFeeHolder;
    }
    
    /**
     * @notice Set maximum loss tolerance for withdrawals
     * @param _maxLoss New max loss in basis points (10000 = 100%)
     */
    function setMaxLoss(uint256 _maxLoss) external onlyOwner {
        if (_maxLoss > 10000) revert("Max loss cannot exceed 100%");
        if (_maxLoss == maxLoss) revert SameValue();
        uint256 oldMaxLoss = maxLoss;
        maxLoss = _maxLoss;
        emit MaxLossUpdated(oldMaxLoss, _maxLoss);
    }
    
    /**
     * @notice Update vault addresses
     * @param _yearnV3Vault New YearnV3 vault address
     * @param _mintor New mintor address
     * @param _ausd New AUSD address
     * @param _lkat New LKAT address
     */
    function updateAddresses(
        address _yearnV3Vault,
        address _mintor,
        address _ausd,
        address _lkat
    ) external onlyOwner {
        yearnV3Vault = IYearnV3Vault(_yearnV3Vault);
        mintor = IMintor(_mintor);
        ausd = ERC20(_ausd);
        lkat = ERC20(_lkat);
    }
    
    /**
     * @notice Emergency function to recover AUSD tokens
     * @param _to Address to send tokens to
     * @param _amount Amount of AUSD to recover
     */
    function recoverAUSD(address _to, uint256 _amount) external onlyOwner {
        if (_to == address(0)) revert InvalidAddress();
        if (_amount > ausd.balanceOf(address(this))) revert InsufficientBalance();
        
        ausd.transfer(_to, _amount);
    }

    function configDistributor(address _distributor, address[] calldata _tokens) external onlyOwner {
        distributor = IDistributor(_distributor);
        for (uint256 i = 0; i < _tokens.length; i++) {
            distributor.setClaimRecipient(address(mintor), _tokens[i]);
        }
        distributor.toggleOperator(address(this), address(mintor));
    }
    
    receive() external payable {
        // No action performed
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC4626.sol)

pragma solidity ^0.8.19;

import {IERC20, IERC20Metadata, ERC20} from "./ERC20.sol";
import {SafeERC20} from "./SafeERC20.sol";
import {IERC4626} from "./IERC4626.sol";
import {Math} from "./Math.sol";

/**
 * @dev Implementation of the ERC-4626 "Tokenized Vault Standard" as defined in
 * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626].
 *
 * This extension allows the minting and burning of "shares" (represented using the ERC-20 inheritance) in exchange for
 * underlying "assets" through standardized {deposit}, {mint}, {redeem} and {burn} workflows. This contract extends
 * the ERC-20 standard. Any additional extensions included along it would affect the "shares" token represented by this
 * contract and not the "assets" token which is an independent contract.
 *
 * [CAUTION]
 * ====
 * In empty (or nearly empty) ERC-4626 vaults, deposits are at high risk of being stolen through frontrunning
 * with a "donation" to the vault that inflates the price of a share. This is variously known as a donation or inflation
 * attack and is essentially a problem of slippage. Vault deployers can protect against this attack by making an initial
 * deposit of a non-trivial amount of the asset, such that price manipulation becomes infeasible. Withdrawals may
 * similarly be affected by slippage. Users can protect against this attack as well as unexpected slippage in general by
 * verifying the amount received is as expected, using a wrapper that performs these checks such as
 * https://github.com/fei-protocol/ERC4626#erc4626router-and-base[ERC4626Router].
 *
 * Since v4.9, this implementation introduces configurable virtual assets and shares to help developers mitigate that risk.
 * The `_decimalsOffset()` corresponds to an offset in the decimal representation between the underlying asset's decimals
 * and the vault decimals. This offset also determines the rate of virtual shares to virtual assets in the vault, which
 * itself determines the initial exchange rate. While not fully preventing the attack, analysis shows that the default
 * offset (0) makes it non-profitable even if an attacker is able to capture value from multiple user deposits, as a result
 * of the value being captured by the virtual shares (out of the attacker's donation) matching the attacker's expected gains.
 * With a larger offset, the attack becomes orders of magnitude more expensive than it is profitable. More details about the
 * underlying math can be found xref:erc4626.adoc#inflation-attack[here].
 *
 * The drawback of this approach is that the virtual shares do capture (a very small) part of the value being accrued
 * to the vault. Also, if the vault experiences losses, the users try to exit the vault, the virtual shares and assets
 * will cause the first user to exit to experience reduced losses in detriment to the last users that will experience
 * bigger losses. Developers willing to revert back to the pre-v4.9 behavior just need to override the
 * `_convertToShares` and `_convertToAssets` functions.
 *
 * To learn more, check out our xref:ROOT:erc4626.adoc[ERC-4626 guide].
 * ====
 */
abstract contract ERC4626 is ERC20, IERC4626 {
    using Math for uint256;

    IERC20 private immutable _asset;
    uint8 private immutable _underlyingDecimals;

    /**
     * @dev Attempted to deposit more assets than the max amount for `receiver`.
     */
    error ERC4626ExceededMaxDeposit(address receiver, uint256 assets, uint256 max);

    /**
     * @dev Attempted to mint more shares than the max amount for `receiver`.
     */
    error ERC4626ExceededMaxMint(address receiver, uint256 shares, uint256 max);

    /**
     * @dev Attempted to withdraw more assets than the max amount for `receiver`.
     */
    error ERC4626ExceededMaxWithdraw(address owner, uint256 assets, uint256 max);

    /**
     * @dev Attempted to redeem more shares than the max amount for `receiver`.
     */
    error ERC4626ExceededMaxRedeem(address owner, uint256 shares, uint256 max);

    /**
     * @dev Set the underlying asset contract. This must be an ERC20-compatible contract (ERC-20 or ERC-777).
     */
    constructor(IERC20 asset_) {
        (bool success, uint8 assetDecimals) = _tryGetAssetDecimals(asset_);
        _underlyingDecimals = success ? assetDecimals : 18;
        _asset = asset_;
    }

    /**
     * @dev Attempts to fetch the asset decimals. A return value of false indicates that the attempt failed in some way.
     */
    function _tryGetAssetDecimals(IERC20 asset_) private view returns (bool, uint8) {
        (bool success, bytes memory encodedDecimals) = address(asset_).staticcall(
            abi.encodeCall(IERC20Metadata.decimals, ())
        );
        if (success && encodedDecimals.length >= 32) {
            uint256 returnedDecimals = abi.decode(encodedDecimals, (uint256));
            if (returnedDecimals <= type(uint8).max) {
                return (true, uint8(returnedDecimals));
            }
        }
        return (false, 0);
    }

    /**
     * @dev Decimals are computed by adding the decimal offset on top of the underlying asset's decimals. This
     * "original" value is cached during construction of the vault contract. If this read operation fails (e.g., the
     * asset has not been created yet), a default of 18 is used to represent the underlying asset's decimals.
     *
     * See {IERC20Metadata-decimals}.
     */
    function decimals() public view virtual override(IERC20Metadata, ERC20) returns (uint8) {
        return _underlyingDecimals + _decimalsOffset();
    }

    /** @dev See {IERC4626-asset}. */
    function asset() public view virtual returns (address) {
        return address(_asset);
    }

    /** @dev See {IERC4626-totalAssets}. */
    function totalAssets() public view virtual returns (uint256) {
        return _asset.balanceOf(address(this));
    }

    /** @dev See {IERC4626-convertToShares}. */
    function convertToShares(uint256 assets) public view virtual returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Floor);
    }

    /** @dev See {IERC4626-convertToAssets}. */
    function convertToAssets(uint256 shares) public view virtual returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Floor);
    }

    /** @dev See {IERC4626-maxDeposit}. */
    function maxDeposit(address) public view virtual returns (uint256) {
        return type(uint256).max;
    }

    /** @dev See {IERC4626-maxMint}. */
    function maxMint(address) public view virtual returns (uint256) {
        return type(uint256).max;
    }

    /** @dev See {IERC4626-maxWithdraw}. */
    function maxWithdraw(address owner) public view virtual returns (uint256) {
        return _convertToAssets(balanceOf(owner), Math.Rounding.Floor);
    }

    /** @dev See {IERC4626-maxRedeem}. */
    function maxRedeem(address owner) public view virtual returns (uint256) {
        return balanceOf(owner);
    }

    /** @dev See {IERC4626-previewDeposit}. */
    function previewDeposit(uint256 assets) public view virtual returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Floor);
    }

    /** @dev See {IERC4626-previewMint}. */
    function previewMint(uint256 shares) public view virtual returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Ceil);
    }

    /** @dev See {IERC4626-previewWithdraw}. */
    function previewWithdraw(uint256 assets) public view virtual returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Ceil);
    }

    /** @dev See {IERC4626-previewRedeem}. */
    function previewRedeem(uint256 shares) public view virtual returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Floor);
    }

    /** @dev See {IERC4626-deposit}. */
    function deposit(uint256 assets, address receiver) public virtual returns (uint256) {
        uint256 maxAssets = maxDeposit(receiver);
        if (assets > maxAssets) {
            revert ERC4626ExceededMaxDeposit(receiver, assets, maxAssets);
        }

        uint256 shares = previewDeposit(assets);
        _deposit(_msgSender(), receiver, assets, shares);

        return shares;
    }

    /** @dev See {IERC4626-mint}. */
    function mint(uint256 shares, address receiver) public virtual returns (uint256) {
        uint256 maxShares = maxMint(receiver);
        if (shares > maxShares) {
            revert ERC4626ExceededMaxMint(receiver, shares, maxShares);
        }

        uint256 assets = previewMint(shares);
        _deposit(_msgSender(), receiver, assets, shares);

        return assets;
    }

    /** @dev See {IERC4626-withdraw}. */
    function withdraw(uint256 assets, address receiver, address owner) public virtual returns (uint256) {
        uint256 maxAssets = maxWithdraw(owner);
        if (assets > maxAssets) {
            revert ERC4626ExceededMaxWithdraw(owner, assets, maxAssets);
        }

        uint256 shares = previewWithdraw(assets);
        _withdraw(_msgSender(), receiver, owner, assets, shares);

        return shares;
    }

    /** @dev See {IERC4626-redeem}. */
    function redeem(uint256 shares, address receiver, address owner) public virtual returns (uint256) {
        uint256 maxShares = maxRedeem(owner);
        if (shares > maxShares) {
            revert ERC4626ExceededMaxRedeem(owner, shares, maxShares);
        }

        uint256 assets = previewRedeem(shares);
        _withdraw(_msgSender(), receiver, owner, assets, shares);

        return assets;
    }

    /**
     * @dev Internal conversion function (from assets to shares) with support for rounding direction.
     */
    function _convertToShares(uint256 assets, Math.Rounding rounding) internal view virtual returns (uint256) {
        return assets.mulDiv(totalSupply() + 10 ** _decimalsOffset(), totalAssets() + 1, rounding);
    }

    function _convertFundsToAssets(uint256 funds, uint256 totalFunds) internal view virtual returns (uint256) {
        return funds.mulDiv(totalAssets() + 10 ** _decimalsOffset(), totalFunds + 1, Math.Rounding.Floor);
    }

    /**
     * @dev Internal conversion function (from shares to assets) with support for rounding direction.
     */
    function _convertToAssets(uint256 shares, Math.Rounding rounding) internal view virtual returns (uint256) {
        return shares.mulDiv(totalAssets() + 1, totalSupply() + 10 ** _decimalsOffset(), rounding);
    }

    /**
     * @dev Deposit/mint common workflow.
     */
    function _deposit(address caller, address receiver, uint256 assets, uint256 shares) internal virtual {
        // If _asset is ERC-777, `transferFrom` can trigger a reentrancy BEFORE the transfer happens through the
        // `tokensToSend` hook. On the other hand, the `tokenReceived` hook, that is triggered after the transfer,
        // calls the vault, which is assumed not malicious.
        //
        // Conclusion: we need to do the transfer before we mint so that any reentrancy would happen before the
        // assets are transferred and before the shares are minted, which is a valid state.
        // slither-disable-next-line reentrancy-no-eth
        SafeERC20.safeTransferFrom(_asset, caller, address(this), assets);
        _mint(receiver, shares);

        emit Deposit(caller, receiver, assets, shares);
    }

    /**
     * @dev Withdraw/redeem common workflow.
     */
    function _withdraw(
        address caller,
        address receiver,
        address owner,
        uint256 assets,
        uint256 shares
    ) internal virtual {
        if (caller != owner) {
            _spendAllowance(owner, caller, shares);
        }

        // If _asset is ERC-777, `transfer` can trigger a reentrancy AFTER the transfer happens through the
        // `tokensReceived` hook. On the other hand, the `tokensToSend` hook, that is triggered before the transfer,
        // calls the vault, which is assumed not malicious.
        //
        // Conclusion: we need to do the transfer after the burn so that any reentrancy would happen after the
        // shares are burned and after the assets are transferred, which is a valid state.
        _burn(owner, shares);
        SafeERC20.safeTransfer(_asset, receiver, assets);

        emit Withdraw(caller, receiver, owner, assets, shares);
    }

    function _decimalsOffset() internal view virtual returns (uint8) {
        return 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.19;

import {Context} from "./Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableNew is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.19;

import {IERC20} from "./IERC20.sol";
import {IERC1363} from "./IERC1363.sol";
import {Address} from "./Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC-20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC-20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Performs an {ERC1363} transferAndCall, with a fallback to the simple {ERC20} transfer if the target has no
     * code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when
     * targeting contracts.
     *
     * Reverts if the returned value is other than `true`.
     */
    function transferAndCallRelaxed(IERC1363 token, address to, uint256 value, bytes memory data) internal {
        if (to.code.length == 0) {
            safeTransfer(token, to, value);
        } else if (!token.transferAndCall(to, value, data)) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Performs an {ERC1363} transferFromAndCall, with a fallback to the simple {ERC20} transferFrom if the target
     * has no code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when
     * targeting contracts.
     *
     * Reverts if the returned value is other than `true`.
     */
    function transferFromAndCallRelaxed(
        IERC1363 token,
        address from,
        address to,
        uint256 value,
        bytes memory data
    ) internal {
        if (to.code.length == 0) {
            safeTransferFrom(token, from, to, value);
        } else if (!token.transferFromAndCall(from, to, value, data)) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Performs an {ERC1363} approveAndCall, with a fallback to the simple {ERC20} approve if the target has no
     * code. This can be used to implement an {ERC721}-like safe transfer that rely on {ERC1363} checks when
     * targeting contracts.
     *
     * NOTE: When the recipient address (`to`) has no code (i.e. is an EOA), this function behaves as {forceApprove}.
     * Opposedly, when the recipient address (`to`) has code, this function only attempts to call {ERC1363-approveAndCall}
     * once without retrying, and relies on the returned value to be true.
     *
     * Reverts if the returned value is other than `true`.
     */
    function approveAndCallRelaxed(IERC1363 token, address to, uint256 value, bytes memory data) internal {
        if (to.code.length == 0) {
            forceApprove(token, to, value);
        } else if (!token.approveAndCall(to, value, data)) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

File 5 of 20 : console.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.4.22 <0.9.0;

library console {
    address constant CONSOLE_ADDRESS =
        0x000000000000000000636F6e736F6c652e6c6f67;

    function _sendLogPayloadImplementation(bytes memory payload) internal view {
        address consoleAddress = CONSOLE_ADDRESS;
        /// @solidity memory-safe-assembly
        assembly {
            pop(
                staticcall(
                    gas(),
                    consoleAddress,
                    add(payload, 32),
                    mload(payload),
                    0,
                    0
                )
            )
        }
    }

    function _castToPure(
      function(bytes memory) internal view fnIn
    ) internal pure returns (function(bytes memory) pure fnOut) {
        assembly {
            fnOut := fnIn
        }
    }

    function _sendLogPayload(bytes memory payload) internal pure {
        _castToPure(_sendLogPayloadImplementation)(payload);
    }

    function log() internal pure {
        _sendLogPayload(abi.encodeWithSignature("log()"));
    }

    function logInt(int256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(int256)", p0));
    }

    function logUint(uint256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
    }

    function logString(string memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function logBool(bool p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function logAddress(address p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function logBytes(bytes memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes)", p0));
    }

    function logBytes1(bytes1 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes1)", p0));
    }

    function logBytes2(bytes2 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes2)", p0));
    }

    function logBytes3(bytes3 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes3)", p0));
    }

    function logBytes4(bytes4 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes4)", p0));
    }

    function logBytes5(bytes5 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes5)", p0));
    }

    function logBytes6(bytes6 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes6)", p0));
    }

    function logBytes7(bytes7 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes7)", p0));
    }

    function logBytes8(bytes8 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes8)", p0));
    }

    function logBytes9(bytes9 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes9)", p0));
    }

    function logBytes10(bytes10 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes10)", p0));
    }

    function logBytes11(bytes11 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes11)", p0));
    }

    function logBytes12(bytes12 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes12)", p0));
    }

    function logBytes13(bytes13 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes13)", p0));
    }

    function logBytes14(bytes14 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes14)", p0));
    }

    function logBytes15(bytes15 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes15)", p0));
    }

    function logBytes16(bytes16 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes16)", p0));
    }

    function logBytes17(bytes17 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes17)", p0));
    }

    function logBytes18(bytes18 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes18)", p0));
    }

    function logBytes19(bytes19 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes19)", p0));
    }

    function logBytes20(bytes20 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes20)", p0));
    }

    function logBytes21(bytes21 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes21)", p0));
    }

    function logBytes22(bytes22 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes22)", p0));
    }

    function logBytes23(bytes23 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes23)", p0));
    }

    function logBytes24(bytes24 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes24)", p0));
    }

    function logBytes25(bytes25 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes25)", p0));
    }

    function logBytes26(bytes26 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes26)", p0));
    }

    function logBytes27(bytes27 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes27)", p0));
    }

    function logBytes28(bytes28 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes28)", p0));
    }

    function logBytes29(bytes29 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes29)", p0));
    }

    function logBytes30(bytes30 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes30)", p0));
    }

    function logBytes31(bytes31 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes31)", p0));
    }

    function logBytes32(bytes32 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bytes32)", p0));
    }

    function log(uint256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256)", p0));
    }

    function log(int256 p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(int256)", p0));
    }

    function log(string memory p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string)", p0));
    }

    function log(bool p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool)", p0));
    }

    function log(address p0) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address)", p0));
    }

    function log(uint256 p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256)", p0, p1));
    }

    function log(uint256 p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string)", p0, p1));
    }

    function log(uint256 p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool)", p0, p1));
    }

    function log(uint256 p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address)", p0, p1));
    }

    function log(string memory p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256)", p0, p1));
    }

    function log(string memory p0, int256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,int256)", p0, p1));
    }

    function log(string memory p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string)", p0, p1));
    }

    function log(string memory p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool)", p0, p1));
    }

    function log(string memory p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address)", p0, p1));
    }

    function log(bool p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256)", p0, p1));
    }

    function log(bool p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string)", p0, p1));
    }

    function log(bool p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool)", p0, p1));
    }

    function log(bool p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address)", p0, p1));
    }

    function log(address p0, uint256 p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256)", p0, p1));
    }

    function log(address p0, string memory p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string)", p0, p1));
    }

    function log(address p0, bool p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool)", p0, p1));
    }

    function log(address p0, address p1) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address)", p0, p1));
    }

    function log(uint256 p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool)", p0, p1, p2));
    }

    function log(uint256 p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool)", p0, p1, p2));
    }

    function log(uint256 p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool)", p0, p1, p2));
    }

    function log(uint256 p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool)", p0, p1, p2));
    }

    function log(string memory p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool)", p0, p1, p2));
    }

    function log(string memory p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool)", p0, p1, p2));
    }

    function log(string memory p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address)", p0, p1, p2));
    }

    function log(string memory p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256)", p0, p1, p2));
    }

    function log(string memory p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string)", p0, p1, p2));
    }

    function log(string memory p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool)", p0, p1, p2));
    }

    function log(string memory p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool)", p0, p1, p2));
    }

    function log(bool p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool)", p0, p1, p2));
    }

    function log(bool p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address)", p0, p1, p2));
    }

    function log(bool p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256)", p0, p1, p2));
    }

    function log(bool p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string)", p0, p1, p2));
    }

    function log(bool p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool)", p0, p1, p2));
    }

    function log(bool p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address)", p0, p1, p2));
    }

    function log(bool p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256)", p0, p1, p2));
    }

    function log(bool p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string)", p0, p1, p2));
    }

    function log(bool p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool)", p0, p1, p2));
    }

    function log(bool p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool)", p0, p1, p2));
    }

    function log(address p0, uint256 p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address)", p0, p1, p2));
    }

    function log(address p0, string memory p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256)", p0, p1, p2));
    }

    function log(address p0, string memory p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string)", p0, p1, p2));
    }

    function log(address p0, string memory p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool)", p0, p1, p2));
    }

    function log(address p0, string memory p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address)", p0, p1, p2));
    }

    function log(address p0, bool p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256)", p0, p1, p2));
    }

    function log(address p0, bool p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string)", p0, p1, p2));
    }

    function log(address p0, bool p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool)", p0, p1, p2));
    }

    function log(address p0, bool p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address)", p0, p1, p2));
    }

    function log(address p0, address p1, uint256 p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256)", p0, p1, p2));
    }

    function log(address p0, address p1, string memory p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string)", p0, p1, p2));
    }

    function log(address p0, address p1, bool p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool)", p0, p1, p2));
    }

    function log(address p0, address p1, address p2) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address)", p0, p1, p2));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,string,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,bool,address,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,string,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,bool,address)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,string)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,bool)", p0, p1, p2, p3));
    }

    function log(uint256 p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(uint256,address,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,string,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,bool,address,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,string,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,bool,address)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,string)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,bool)", p0, p1, p2, p3));
    }

    function log(string memory p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(string,address,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,string,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,bool,address,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,string,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,bool,address)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,string)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,bool)", p0, p1, p2, p3));
    }

    function log(bool p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(bool,address,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, uint256 p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,uint256,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, string memory p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,string,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, bool p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,bool,address,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, uint256 p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,uint256,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, string memory p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,string,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, bool p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,bool,address)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, uint256 p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,uint256)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, string memory p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,string)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, bool p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,bool)", p0, p1, p2, p3));
    }

    function log(address p0, address p1, address p2, address p3) internal pure {
        _sendLogPayload(abi.encodeWithSignature("log(address,address,address,address)", p0, p1, p2, p3));
    }
}

File 6 of 20 : console2.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.4.22 <0.9.0;

import {console as console2} from "./console.sol";

// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.21;

interface IDistributor {

    /// @notice Claim struct containing amount, timestamp, and merkle root
    struct Claim {
        uint208 amount;
        uint48 timestamp;
        bytes32 merkleRoot;
    }

    /// @notice Get the Claim struct for a specific user and token
    /// @param user The address of the user
    /// @param token The address of the token
    /// @return The Claim struct containing amount, timestamp, and merkle root
    function claimed(address user, address token) external view returns (Claim memory);

    /// @notice Sets a recipient for a user claiming rewards for a token
    /// @dev This is an optional functionality and if the `recipient` is set to the zero address, then
    /// the user will still accrue all rewards to its address
    /// @dev Users may still specify a different recipient when they claim token rewards with the
    /// `claimWithRecipient` function
    function setClaimRecipient(address recipient, address token) external;

    /// @notice Toggles whitelisting for a given user and a given operator
    /// @dev When an operator is whitelisted for a user, the operator can claim rewards on behalf of the user
    function toggleOperator(address user, address operator) external;

    /// @notice Claims rewards for a given set of users
    /// @dev Unless another address has been approved for claiming, only an address can claim for itself
    /// @param users Addresses for which claiming is taking place
    /// @param tokens ERC20 token claimed
    /// @param amounts Amount of tokens that will be sent to the corresponding users
    /// @param proofs Array of hashes bridging from a leaf `(hash of user | token | amount)` to the Merkle root
    function claim(
        address[] calldata users,
        address[] calldata tokens,
        uint256[] calldata amounts,
        bytes32[][] calldata proofs
    ) external;

}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.4;

import {IERC20} from "./IERC20.sol";
import {IERC20Metadata} from "./IERC20Metadata.sol";
import {Context} from "./Context.sol";
import {IERC20Errors} from "./draft-IERC6093.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC-20
 * applications.
 */
abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors {
    mapping(address account => uint256) private _balances;

    mapping(address account => mapping(address spender => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `value`.
     */
    function transfer(address to, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, value);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, value);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Skips emitting an {Approval} event indicating an allowance update. This is not
     * required by the ERC. See {xref-ERC20-_approve-address-address-uint256-bool-}[_approve].
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `value`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `value`.
     */
    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _transfer(address from, address to, uint256 value) internal {
        if (from == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        if (to == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(from, to, value);
    }

    /**
     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
     * this function.
     *
     * Emits a {Transfer} event.
     */
    function _update(address from, address to, uint256 value) internal virtual {
        if (from == address(0)) {
            // Overflow check required: The rest of the code assumes that totalSupply never overflows
            _totalSupply += value;
        } else {
            uint256 fromBalance = _balances[from];
            if (fromBalance < value) {
                revert ERC20InsufficientBalance(from, fromBalance, value);
            }
            unchecked {
                // Overflow not possible: value <= fromBalance <= totalSupply.
                _balances[from] = fromBalance - value;
            }
        }

        if (to == address(0)) {
            unchecked {
                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                _totalSupply -= value;
            }
        } else {
            unchecked {
                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                _balances[to] += value;
            }
        }

        emit Transfer(from, to, value);
    }

    /**
     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
     * Relies on the `_update` mechanism
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _mint(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(address(0), account, value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
     * Relies on the `_update` mechanism.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead
     */
    function _burn(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        _update(account, address(0), value);
    }

    /**
     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address owner, address spender, uint256 value) internal {
        _approve(owner, spender, value, true);
    }

    /**
     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
     *
     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
     * `Approval` event during `transferFrom` operations.
     *
     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
     * true using the following override:
     *
     * ```solidity
     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
     *     super._approve(owner, spender, value, true);
     * }
     * ```
     *
     * Requirements are the same as {_approve}.
     */
    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
        if (owner == address(0)) {
            revert ERC20InvalidApprover(address(0));
        }
        if (spender == address(0)) {
            revert ERC20InvalidSpender(address(0));
        }
        _allowances[owner][spender] = value;
        if (emitEvent) {
            emit Approval(owner, spender, value);
        }
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
     *
     * Does not update the allowance value in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Does not emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            if (currentAllowance < value) {
                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
            }
            unchecked {
                _approve(owner, spender, currentAllowance - value, false);
            }
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC4626.sol)

pragma solidity ^0.8.19;

import {IERC20} from "./IERC20.sol";
import {IERC20Metadata} from "./IERC20Metadata.sol";

/**
 * @dev Interface of the ERC-4626 "Tokenized Vault Standard", as defined in
 * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626].
 */
interface IERC4626 is IERC20, IERC20Metadata {
    event Deposit(address indexed sender, address indexed owner, uint256 assets, uint256 shares);

    event Withdraw(
        address indexed sender,
        address indexed receiver,
        address indexed owner,
        uint256 assets,
        uint256 shares
    );

    /**
     * @dev Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing.
     *
     * - MUST be an ERC-20 token contract.
     * - MUST NOT revert.
     */
    function asset() external view returns (address assetTokenAddress);

    /**
     * @dev Returns the total amount of the underlying asset that is “managed” by Vault.
     *
     * - SHOULD include any compounding that occurs from yield.
     * - MUST be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT revert.
     */
    function totalAssets() external view returns (uint256 totalManagedAssets);

    /**
     * @dev Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal
     * scenario where all the conditions are met.
     *
     * - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT show any variations depending on the caller.
     * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
     * - MUST NOT revert.
     *
     * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
     * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
     * from.
     */
    function convertToShares(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal
     * scenario where all the conditions are met.
     *
     * - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT show any variations depending on the caller.
     * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
     * - MUST NOT revert.
     *
     * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
     * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
     * from.
     */
    function convertToAssets(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver,
     * through a deposit call.
     *
     * - MUST return a limited value if receiver is subject to some deposit limit.
     * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited.
     * - MUST NOT revert.
     */
    function maxDeposit(address receiver) external view returns (uint256 maxAssets);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given
     * current on-chain conditions.
     *
     * - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit
     *   call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called
     *   in the same transaction.
     * - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the
     *   deposit would be accepted, regardless if the user has enough tokens approved, etc.
     * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by depositing.
     */
    function previewDeposit(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens.
     *
     * - MUST emit the Deposit event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   deposit execution, and are accounted for during deposit.
     * - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not
     *   approving enough underlying tokens to the Vault contract, etc).
     *
     * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
     */
    function deposit(uint256 assets, address receiver) external returns (uint256 shares);

    /**
     * @dev Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call.
     * - MUST return a limited value if receiver is subject to some mint limit.
     * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted.
     * - MUST NOT revert.
     */
    function maxMint(address receiver) external view returns (uint256 maxShares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given
     * current on-chain conditions.
     *
     * - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call
     *   in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the
     *   same transaction.
     * - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint
     *   would be accepted, regardless if the user has enough tokens approved, etc.
     * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by minting.
     */
    function previewMint(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens.
     *
     * - MUST emit the Deposit event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint
     *   execution, and are accounted for during mint.
     * - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not
     *   approving enough underlying tokens to the Vault contract, etc).
     *
     * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
     */
    function mint(uint256 shares, address receiver) external returns (uint256 assets);

    /**
     * @dev Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the
     * Vault, through a withdraw call.
     *
     * - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
     * - MUST NOT revert.
     */
    function maxWithdraw(address owner) external view returns (uint256 maxAssets);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block,
     * given current on-chain conditions.
     *
     * - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw
     *   call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if
     *   called
     *   in the same transaction.
     * - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though
     *   the withdrawal would be accepted, regardless if the user has enough shares, etc.
     * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by depositing.
     */
    function previewWithdraw(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Burns shares from owner and sends exactly assets of underlying tokens to receiver.
     *
     * - MUST emit the Withdraw event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   withdraw execution, and are accounted for during withdraw.
     * - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner
     *   not having enough shares, etc).
     *
     * Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
     * Those methods should be performed separately.
     */
    function withdraw(uint256 assets, address receiver, address owner) external returns (uint256 shares);

    /**
     * @dev Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault,
     * through a redeem call.
     *
     * - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
     * - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock.
     * - MUST NOT revert.
     */
    function maxRedeem(address owner) external view returns (uint256 maxShares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their redeemption at the current block,
     * given current on-chain conditions.
     *
     * - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call
     *   in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the
     *   same transaction.
     * - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the
     *   redemption would be accepted, regardless if the user has enough shares, etc.
     * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by redeeming.
     */
    function previewRedeem(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Burns exactly shares from owner and sends assets of underlying tokens to receiver.
     *
     * - MUST emit the Withdraw event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   redeem execution, and are accounted for during redeem.
     * - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner
     *   not having enough shares, etc).
     *
     * NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
     * Those methods should be performed separately.
     */
    function redeem(uint256 shares, address receiver, address owner) external returns (uint256 assets);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.19;

import {Panic} from "./Panic.sol";
import {SafeCast} from "./SafeCast.sol";

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an success flag (no overflow).
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow).
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow).
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a success flag (no division by zero).
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero).
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Branchless ternary evaluation for `a ? b : c`. Gas costs are constant.
     *
     * IMPORTANT: This function may reduce bytecode size and consume less gas when used standalone.
     * However, the compiler may optimize Solidity ternary operations (i.e. `a ? b : c`) to only compute
     * one branch when needed, making this function more expensive.
     */
    function ternary(bool condition, uint256 a, uint256 b) internal pure returns (uint256) {
        unchecked {
            // branchless ternary works because:
            // b ^ (a ^ b) == a
            // b ^ 0 == b
            return b ^ ((a ^ b) * SafeCast.toUint(condition));
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return ternary(a > b, a, b);
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return ternary(a < b, a, b);
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            Panic.panic(Panic.DIVISION_BY_ZERO);
        }

        // The following calculation ensures accurate ceiling division without overflow.
        // Since a is non-zero, (a - 1) / b will not overflow.
        // The largest possible result occurs when (a - 1) / b is type(uint256).max,
        // but the largest value we can obtain is type(uint256).max - 1, which happens
        // when a = type(uint256).max and b = 1.
        unchecked {
            return SafeCast.toUint(a > 0) * ((a - 1) / b + 1);
        }
    }

    /**
     * @dev Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     *
     * Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2²⁵⁶ and mod 2²⁵⁶ - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2²⁵⁶ + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2²⁵⁶. Also prevents denominator == 0.
            if (denominator <= prod1) {
                Panic.panic(ternary(denominator == 0, Panic.DIVISION_BY_ZERO, Panic.UNDER_OVERFLOW));
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2²⁵⁶ / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2²⁵⁶. Now that denominator is an odd number, it has an inverse modulo 2²⁵⁶ such
            // that denominator * inv ≡ 1 mod 2²⁵⁶. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv ≡ 1 mod 2⁴.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2⁸
            inverse *= 2 - denominator * inverse; // inverse mod 2¹⁶
            inverse *= 2 - denominator * inverse; // inverse mod 2³²
            inverse *= 2 - denominator * inverse; // inverse mod 2⁶⁴
            inverse *= 2 - denominator * inverse; // inverse mod 2¹²⁸
            inverse *= 2 - denominator * inverse; // inverse mod 2²⁵⁶

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2²⁵⁶. Since the preconditions guarantee that the outcome is
            // less than 2²⁵⁶, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @dev Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        return mulDiv(x, y, denominator) + SafeCast.toUint(unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0);
    }

    /**
     * @dev Calculate the modular multiplicative inverse of a number in Z/nZ.
     *
     * If n is a prime, then Z/nZ is a field. In that case all elements are inversible, expect 0.
     * If n is not a prime, then Z/nZ is not a field, and some elements might not be inversible.
     *
     * If the input value is not inversible, 0 is returned.
     *
     * NOTE: If you know for sure that n is (big) a prime, it may be cheaper to use Ferma's little theorem and get the
     * inverse using `Math.modExp(a, n - 2, n)`.
     */
    function invMod(uint256 a, uint256 n) internal pure returns (uint256) {
        unchecked {
            if (n == 0) return 0;

            // The inverse modulo is calculated using the Extended Euclidean Algorithm (iterative version)
            // Used to compute integers x and y such that: ax + ny = gcd(a, n).
            // When the gcd is 1, then the inverse of a modulo n exists and it's x.
            // ax + ny = 1
            // ax = 1 + (-y)n
            // ax ≡ 1 (mod n) # x is the inverse of a modulo n

            // If the remainder is 0 the gcd is n right away.
            uint256 remainder = a % n;
            uint256 gcd = n;

            // Therefore the initial coefficients are:
            // ax + ny = gcd(a, n) = n
            // 0a + 1n = n
            int256 x = 0;
            int256 y = 1;

            while (remainder != 0) {
                uint256 quotient = gcd / remainder;

                (gcd, remainder) = (
                    // The old remainder is the next gcd to try.
                    remainder,
                    // Compute the next remainder.
                    // Can't overflow given that (a % gcd) * (gcd // (a % gcd)) <= gcd
                    // where gcd is at most n (capped to type(uint256).max)
                    gcd - remainder * quotient
                );

                (x, y) = (
                    // Increment the coefficient of a.
                    y,
                    // Decrement the coefficient of n.
                    // Can overflow, but the result is casted to uint256 so that the
                    // next value of y is "wrapped around" to a value between 0 and n - 1.
                    x - y * int256(quotient)
                );
            }

            if (gcd != 1) return 0; // No inverse exists.
            return ternary(x < 0, n - uint256(-x), uint256(x)); // Wrap the result if it's negative.
        }
    }

    /**
     * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m)
     *
     * Requirements:
     * - modulus can't be zero
     * - underlying staticcall to precompile must succeed
     *
     * IMPORTANT: The result is only valid if the underlying call succeeds. When using this function, make
     * sure the chain you're using it on supports the precompiled contract for modular exponentiation
     * at address 0x05 as specified in https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise,
     * the underlying function will succeed given the lack of a revert, but the result may be incorrectly
     * interpreted as 0.
     */
    function modExp(uint256 b, uint256 e, uint256 m) internal view returns (uint256) {
        (bool success, uint256 result) = tryModExp(b, e, m);
        if (!success) {
            Panic.panic(Panic.DIVISION_BY_ZERO);
        }
        return result;
    }

    /**
     * @dev Returns the modular exponentiation of the specified base, exponent and modulus (b ** e % m).
     * It includes a success flag indicating if the operation succeeded. Operation will be marked as failed if trying
     * to operate modulo 0 or if the underlying precompile reverted.
     *
     * IMPORTANT: The result is only valid if the success flag is true. When using this function, make sure the chain
     * you're using it on supports the precompiled contract for modular exponentiation at address 0x05 as specified in
     * https://eips.ethereum.org/EIPS/eip-198[EIP-198]. Otherwise, the underlying function will succeed given the lack
     * of a revert, but the result may be incorrectly interpreted as 0.
     */
    function tryModExp(uint256 b, uint256 e, uint256 m) internal view returns (bool success, uint256 result) {
        if (m == 0) return (false, 0);
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            // | Offset    | Content    | Content (Hex)                                                      |
            // |-----------|------------|--------------------------------------------------------------------|
            // | 0x00:0x1f | size of b  | 0x0000000000000000000000000000000000000000000000000000000000000020 |
            // | 0x20:0x3f | size of e  | 0x0000000000000000000000000000000000000000000000000000000000000020 |
            // | 0x40:0x5f | size of m  | 0x0000000000000000000000000000000000000000000000000000000000000020 |
            // | 0x60:0x7f | value of b | 0x<.............................................................b> |
            // | 0x80:0x9f | value of e | 0x<.............................................................e> |
            // | 0xa0:0xbf | value of m | 0x<.............................................................m> |
            mstore(ptr, 0x20)
            mstore(add(ptr, 0x20), 0x20)
            mstore(add(ptr, 0x40), 0x20)
            mstore(add(ptr, 0x60), b)
            mstore(add(ptr, 0x80), e)
            mstore(add(ptr, 0xa0), m)

            // Given the result < m, it's guaranteed to fit in 32 bytes,
            // so we can use the memory scratch space located at offset 0.
            success := staticcall(gas(), 0x05, ptr, 0xc0, 0x00, 0x20)
            result := mload(0x00)
        }
    }

    /**
     * @dev Variant of {modExp} that supports inputs of arbitrary length.
     */
    function modExp(bytes memory b, bytes memory e, bytes memory m) internal view returns (bytes memory) {
        (bool success, bytes memory result) = tryModExp(b, e, m);
        if (!success) {
            Panic.panic(Panic.DIVISION_BY_ZERO);
        }
        return result;
    }

    /**
     * @dev Variant of {tryModExp} that supports inputs of arbitrary length.
     */
    function tryModExp(
        bytes memory b,
        bytes memory e,
        bytes memory m
    ) internal view returns (bool success, bytes memory result) {
        if (_zeroBytes(m)) return (false, new bytes(0));

        uint256 mLen = m.length;

        // Encode call args in result and move the free memory pointer
        result = abi.encodePacked(b.length, e.length, mLen, b, e, m);

        /// @solidity memory-safe-assembly
        assembly {
            let dataPtr := add(result, 0x20)
            // Write result on top of args to avoid allocating extra memory.
            success := staticcall(gas(), 0x05, dataPtr, mload(result), dataPtr, mLen)
            // Overwrite the length.
            // result.length > returndatasize() is guaranteed because returndatasize() == m.length
            mstore(result, mLen)
            // Set the memory pointer after the returned data.
            mstore(0x40, add(dataPtr, mLen))
        }
    }

    /**
     * @dev Returns whether the provided byte array is zero.
     */
    function _zeroBytes(bytes memory byteArray) private pure returns (bool) {
        for (uint256 i = 0; i < byteArray.length; ++i) {
            if (byteArray[i] != 0) {
                return false;
            }
        }
        return true;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * This method is based on Newton's method for computing square roots; the algorithm is restricted to only
     * using integer operations.
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        unchecked {
            // Take care of easy edge cases when a == 0 or a == 1
            if (a <= 1) {
                return a;
            }

            // In this function, we use Newton's method to get a root of `f(x) := x² - a`. It involves building a
            // sequence x_n that converges toward sqrt(a). For each iteration x_n, we also define the error between
            // the current value as `ε_n = | x_n - sqrt(a) |`.
            //
            // For our first estimation, we consider `e` the smallest power of 2 which is bigger than the square root
            // of the target. (i.e. `2**(e-1) ≤ sqrt(a) < 2**e`). We know that `e ≤ 128` because `(2¹²⁸)² = 2²⁵⁶` is
            // bigger than any uint256.
            //
            // By noticing that
            // `2**(e-1) ≤ sqrt(a) < 2**e → (2**(e-1))² ≤ a < (2**e)² → 2**(2*e-2) ≤ a < 2**(2*e)`
            // we can deduce that `e - 1` is `log2(a) / 2`. We can thus compute `x_n = 2**(e-1)` using a method similar
            // to the msb function.
            uint256 aa = a;
            uint256 xn = 1;

            if (aa >= (1 << 128)) {
                aa >>= 128;
                xn <<= 64;
            }
            if (aa >= (1 << 64)) {
                aa >>= 64;
                xn <<= 32;
            }
            if (aa >= (1 << 32)) {
                aa >>= 32;
                xn <<= 16;
            }
            if (aa >= (1 << 16)) {
                aa >>= 16;
                xn <<= 8;
            }
            if (aa >= (1 << 8)) {
                aa >>= 8;
                xn <<= 4;
            }
            if (aa >= (1 << 4)) {
                aa >>= 4;
                xn <<= 2;
            }
            if (aa >= (1 << 2)) {
                xn <<= 1;
            }

            // We now have x_n such that `x_n = 2**(e-1) ≤ sqrt(a) < 2**e = 2 * x_n`. This implies ε_n ≤ 2**(e-1).
            //
            // We can refine our estimation by noticing that the middle of that interval minimizes the error.
            // If we move x_n to equal 2**(e-1) + 2**(e-2), then we reduce the error to ε_n ≤ 2**(e-2).
            // This is going to be our x_0 (and ε_0)
            xn = (3 * xn) >> 1; // ε_0 := | x_0 - sqrt(a) | ≤ 2**(e-2)

            // From here, Newton's method give us:
            // x_{n+1} = (x_n + a / x_n) / 2
            //
            // One should note that:
            // x_{n+1}² - a = ((x_n + a / x_n) / 2)² - a
            //              = ((x_n² + a) / (2 * x_n))² - a
            //              = (x_n⁴ + 2 * a * x_n² + a²) / (4 * x_n²) - a
            //              = (x_n⁴ + 2 * a * x_n² + a² - 4 * a * x_n²) / (4 * x_n²)
            //              = (x_n⁴ - 2 * a * x_n² + a²) / (4 * x_n²)
            //              = (x_n² - a)² / (2 * x_n)²
            //              = ((x_n² - a) / (2 * x_n))²
            //              ≥ 0
            // Which proves that for all n ≥ 1, sqrt(a) ≤ x_n
            //
            // This gives us the proof of quadratic convergence of the sequence:
            // ε_{n+1} = | x_{n+1} - sqrt(a) |
            //         = | (x_n + a / x_n) / 2 - sqrt(a) |
            //         = | (x_n² + a - 2*x_n*sqrt(a)) / (2 * x_n) |
            //         = | (x_n - sqrt(a))² / (2 * x_n) |
            //         = | ε_n² / (2 * x_n) |
            //         = ε_n² / | (2 * x_n) |
            //
            // For the first iteration, we have a special case where x_0 is known:
            // ε_1 = ε_0² / | (2 * x_0) |
            //     ≤ (2**(e-2))² / (2 * (2**(e-1) + 2**(e-2)))
            //     ≤ 2**(2*e-4) / (3 * 2**(e-1))
            //     ≤ 2**(e-3) / 3
            //     ≤ 2**(e-3-log2(3))
            //     ≤ 2**(e-4.5)
            //
            // For the following iterations, we use the fact that, 2**(e-1) ≤ sqrt(a) ≤ x_n:
            // ε_{n+1} = ε_n² / | (2 * x_n) |
            //         ≤ (2**(e-k))² / (2 * 2**(e-1))
            //         ≤ 2**(2*e-2*k) / 2**e
            //         ≤ 2**(e-2*k)
            xn = (xn + a / xn) >> 1; // ε_1 := | x_1 - sqrt(a) | ≤ 2**(e-4.5)  -- special case, see above
            xn = (xn + a / xn) >> 1; // ε_2 := | x_2 - sqrt(a) | ≤ 2**(e-9)    -- general case with k = 4.5
            xn = (xn + a / xn) >> 1; // ε_3 := | x_3 - sqrt(a) | ≤ 2**(e-18)   -- general case with k = 9
            xn = (xn + a / xn) >> 1; // ε_4 := | x_4 - sqrt(a) | ≤ 2**(e-36)   -- general case with k = 18
            xn = (xn + a / xn) >> 1; // ε_5 := | x_5 - sqrt(a) | ≤ 2**(e-72)   -- general case with k = 36
            xn = (xn + a / xn) >> 1; // ε_6 := | x_6 - sqrt(a) | ≤ 2**(e-144)  -- general case with k = 72

            // Because e ≤ 128 (as discussed during the first estimation phase), we know have reached a precision
            // ε_6 ≤ 2**(e-144) < 1. Given we're operating on integers, then we can ensure that xn is now either
            // sqrt(a) or sqrt(a) + 1.
            return xn - SafeCast.toUint(xn > a / xn);
        }
    }

    /**
     * @dev Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + SafeCast.toUint(unsignedRoundsUp(rounding) && result * result < a);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        uint256 exp;
        unchecked {
            exp = 128 * SafeCast.toUint(value > (1 << 128) - 1);
            value >>= exp;
            result += exp;

            exp = 64 * SafeCast.toUint(value > (1 << 64) - 1);
            value >>= exp;
            result += exp;

            exp = 32 * SafeCast.toUint(value > (1 << 32) - 1);
            value >>= exp;
            result += exp;

            exp = 16 * SafeCast.toUint(value > (1 << 16) - 1);
            value >>= exp;
            result += exp;

            exp = 8 * SafeCast.toUint(value > (1 << 8) - 1);
            value >>= exp;
            result += exp;

            exp = 4 * SafeCast.toUint(value > (1 << 4) - 1);
            value >>= exp;
            result += exp;

            exp = 2 * SafeCast.toUint(value > (1 << 2) - 1);
            value >>= exp;
            result += exp;

            result += SafeCast.toUint(value > 1);
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << result < value);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 10 ** result < value);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        uint256 isGt;
        unchecked {
            isGt = SafeCast.toUint(value > (1 << 128) - 1);
            value >>= isGt * 128;
            result += isGt * 16;

            isGt = SafeCast.toUint(value > (1 << 64) - 1);
            value >>= isGt * 64;
            result += isGt * 8;

            isGt = SafeCast.toUint(value > (1 << 32) - 1);
            value >>= isGt * 32;
            result += isGt * 4;

            isGt = SafeCast.toUint(value > (1 << 16) - 1);
            value >>= isGt * 16;
            result += isGt * 2;

            result += SafeCast.toUint(value > (1 << 8) - 1);
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + SafeCast.toUint(unsignedRoundsUp(rounding) && 1 << (result << 3) < value);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.19;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.19;

/**
 * @dev Interface of the ERC-20 standard as defined in the ERC.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1363.sol)

pragma solidity ^0.8.19;

import {IERC20} from "./IERC20.sol";
import {IERC165} from "./IERC165.sol";

/**
 * @title IERC1363
 * @dev Interface of the ERC-1363 standard as defined in the https://eips.ethereum.org/EIPS/eip-1363[ERC-1363].
 *
 * Defines an extension interface for ERC-20 tokens that supports executing code on a recipient contract
 * after `transfer` or `transferFrom`, or code on a spender contract after `approve`, in a single transaction.
 */
interface IERC1363 is IERC20, IERC165 {
    /*
     * Note: the ERC-165 identifier for this interface is 0xb0202a11.
     * 0xb0202a11 ===
     *   bytes4(keccak256('transferAndCall(address,uint256)')) ^
     *   bytes4(keccak256('transferAndCall(address,uint256,bytes)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256)')) ^
     *   bytes4(keccak256('transferFromAndCall(address,address,uint256,bytes)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256)')) ^
     *   bytes4(keccak256('approveAndCall(address,uint256,bytes)'))
     */

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferAndCall(address to, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @param data Additional data with no specified format, sent in call to `to`.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferAndCall(address to, uint256 value, bytes calldata data) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param from The address which you want to send tokens from.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferFromAndCall(address from, address to, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the allowance mechanism
     * and then calls {IERC1363Receiver-onTransferReceived} on `to`.
     * @param from The address which you want to send tokens from.
     * @param to The address which you want to transfer to.
     * @param value The amount of tokens to be transferred.
     * @param data Additional data with no specified format, sent in call to `to`.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function transferFromAndCall(address from, address to, uint256 value, bytes calldata data) external returns (bool);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function approveAndCall(address spender, uint256 value) external returns (bool);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens and then calls {IERC1363Spender-onApprovalReceived} on `spender`.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     * @param data Additional data with no specified format, sent in call to `spender`.
     * @return A boolean value indicating whether the operation succeeded unless throwing.
     */
    function approveAndCall(address spender, uint256 value, bytes calldata data) external returns (bool);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.19;

import {Errors} from "./Errors.sol";

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert Errors.InsufficientBalance(address(this).balance, amount);
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert Errors.FailedCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {Errors.FailedCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert Errors.InsufficientBalance(address(this).balance, value);
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {Errors.FailedCall}) in case
     * of an unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {Errors.FailedCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {Errors.FailedCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert Errors.FailedCall();
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.19;

import {IERC20} from "./IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC-20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.19;

/**
 * @dev Standard ERC-20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC-721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC-1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.19;

/**
 * @dev Helper library for emitting standardized panic codes.
 *
 * ```solidity
 * contract Example {
 *      using Panic for uint256;
 *
 *      // Use any of the declared internal constants
 *      function foo() { Panic.GENERIC.panic(); }
 *
 *      // Alternatively
 *      function foo() { Panic.panic(Panic.GENERIC); }
 * }
 * ```
 *
 * Follows the list from https://github.com/ethereum/solidity/blob/v0.8.24/libsolutil/ErrorCodes.h[libsolutil].
 */
// slither-disable-next-line unused-state
library Panic {
    /// @dev generic / unspecified error
    uint256 internal constant GENERIC = 0x00;
    /// @dev used by the assert() builtin
    uint256 internal constant ASSERT = 0x01;
    /// @dev arithmetic underflow or overflow
    uint256 internal constant UNDER_OVERFLOW = 0x11;
    /// @dev division or modulo by zero
    uint256 internal constant DIVISION_BY_ZERO = 0x12;
    /// @dev enum conversion error
    uint256 internal constant ENUM_CONVERSION_ERROR = 0x21;
    /// @dev invalid encoding in storage
    uint256 internal constant STORAGE_ENCODING_ERROR = 0x22;
    /// @dev empty array pop
    uint256 internal constant EMPTY_ARRAY_POP = 0x31;
    /// @dev array out of bounds access
    uint256 internal constant ARRAY_OUT_OF_BOUNDS = 0x32;
    /// @dev resource error (too large allocation or too large array)
    uint256 internal constant RESOURCE_ERROR = 0x41;
    /// @dev calling invalid internal function
    uint256 internal constant INVALID_INTERNAL_FUNCTION = 0x51;

    /// @dev Reverts with a panic code. Recommended to use with
    /// the internal constants with predefined codes.
    function panic(uint256 code) internal pure {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, 0x4e487b71)
            mstore(0x20, code)
            revert(0x1c, 0x24)
        }
    }
}

File 18 of 20 : SafeCast.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

pragma solidity ^0.8.19;

/**
 * @dev Wrappers over Solidity's uintXX/intXX/bool casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeCast {
    /**
     * @dev Value doesn't fit in an uint of `bits` size.
     */
    error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value);

    /**
     * @dev An int value doesn't fit in an uint of `bits` size.
     */
    error SafeCastOverflowedIntToUint(int256 value);

    /**
     * @dev Value doesn't fit in an int of `bits` size.
     */
    error SafeCastOverflowedIntDowncast(uint8 bits, int256 value);

    /**
     * @dev An uint value doesn't fit in an int of `bits` size.
     */
    error SafeCastOverflowedUintToInt(uint256 value);

    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        if (value > type(uint248).max) {
            revert SafeCastOverflowedUintDowncast(248, value);
        }
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        if (value > type(uint240).max) {
            revert SafeCastOverflowedUintDowncast(240, value);
        }
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        if (value > type(uint232).max) {
            revert SafeCastOverflowedUintDowncast(232, value);
        }
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        if (value > type(uint224).max) {
            revert SafeCastOverflowedUintDowncast(224, value);
        }
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        if (value > type(uint216).max) {
            revert SafeCastOverflowedUintDowncast(216, value);
        }
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        if (value > type(uint208).max) {
            revert SafeCastOverflowedUintDowncast(208, value);
        }
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        if (value > type(uint200).max) {
            revert SafeCastOverflowedUintDowncast(200, value);
        }
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        if (value > type(uint192).max) {
            revert SafeCastOverflowedUintDowncast(192, value);
        }
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        if (value > type(uint184).max) {
            revert SafeCastOverflowedUintDowncast(184, value);
        }
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        if (value > type(uint176).max) {
            revert SafeCastOverflowedUintDowncast(176, value);
        }
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        if (value > type(uint168).max) {
            revert SafeCastOverflowedUintDowncast(168, value);
        }
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        if (value > type(uint160).max) {
            revert SafeCastOverflowedUintDowncast(160, value);
        }
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        if (value > type(uint152).max) {
            revert SafeCastOverflowedUintDowncast(152, value);
        }
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        if (value > type(uint144).max) {
            revert SafeCastOverflowedUintDowncast(144, value);
        }
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        if (value > type(uint136).max) {
            revert SafeCastOverflowedUintDowncast(136, value);
        }
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        if (value > type(uint128).max) {
            revert SafeCastOverflowedUintDowncast(128, value);
        }
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        if (value > type(uint120).max) {
            revert SafeCastOverflowedUintDowncast(120, value);
        }
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        if (value > type(uint112).max) {
            revert SafeCastOverflowedUintDowncast(112, value);
        }
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        if (value > type(uint104).max) {
            revert SafeCastOverflowedUintDowncast(104, value);
        }
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        if (value > type(uint96).max) {
            revert SafeCastOverflowedUintDowncast(96, value);
        }
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        if (value > type(uint88).max) {
            revert SafeCastOverflowedUintDowncast(88, value);
        }
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        if (value > type(uint80).max) {
            revert SafeCastOverflowedUintDowncast(80, value);
        }
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        if (value > type(uint72).max) {
            revert SafeCastOverflowedUintDowncast(72, value);
        }
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        if (value > type(uint64).max) {
            revert SafeCastOverflowedUintDowncast(64, value);
        }
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        if (value > type(uint56).max) {
            revert SafeCastOverflowedUintDowncast(56, value);
        }
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        if (value > type(uint48).max) {
            revert SafeCastOverflowedUintDowncast(48, value);
        }
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        if (value > type(uint40).max) {
            revert SafeCastOverflowedUintDowncast(40, value);
        }
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        if (value > type(uint32).max) {
            revert SafeCastOverflowedUintDowncast(32, value);
        }
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        if (value > type(uint24).max) {
            revert SafeCastOverflowedUintDowncast(24, value);
        }
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        if (value > type(uint16).max) {
            revert SafeCastOverflowedUintDowncast(16, value);
        }
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        if (value > type(uint8).max) {
            revert SafeCastOverflowedUintDowncast(8, value);
        }
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        if (value < 0) {
            revert SafeCastOverflowedIntToUint(value);
        }
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(248, value);
        }
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(240, value);
        }
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(232, value);
        }
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(224, value);
        }
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(216, value);
        }
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(208, value);
        }
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(200, value);
        }
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(192, value);
        }
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(184, value);
        }
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(176, value);
        }
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(168, value);
        }
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(160, value);
        }
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(152, value);
        }
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(144, value);
        }
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(136, value);
        }
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(128, value);
        }
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(120, value);
        }
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(112, value);
        }
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(104, value);
        }
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(96, value);
        }
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(88, value);
        }
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(80, value);
        }
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(72, value);
        }
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(64, value);
        }
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(56, value);
        }
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(48, value);
        }
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(40, value);
        }
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(32, value);
        }
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(24, value);
        }
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(16, value);
        }
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(8, value);
        }
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        if (value > uint256(type(int256).max)) {
            revert SafeCastOverflowedUintToInt(value);
        }
        return int256(value);
    }

    /**
     * @dev Cast a boolean (false or true) to a uint256 (0 or 1) with no jump.
     */
    function toUint(bool b) internal pure returns (uint256 u) {
        /// @solidity memory-safe-assembly
        assembly {
            u := iszero(iszero(b))
        }
    }
}

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.19;

/**
 * @dev Interface of the ERC-165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[ERC].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 20 of 20 : Errors.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.19;

/**
 * @dev Collection of common custom errors used in multiple contracts
 *
 * IMPORTANT: Backwards compatibility is not guaranteed in future versions of the library.
 * It is recommended to avoid relying on the error API for critical functionality.
 */
library Errors {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error InsufficientBalance(uint256 balance, uint256 needed);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedCall();

    /**
     * @dev The deployment failed.
     */
    error FailedDeployment();
}

Settings
{
  "remappings": [
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "forge-std/=lib/forge-std/src/",
    "halmos-cheatcodes/=lib/openzeppelin-contracts/lib/halmos-cheatcodes/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "evmVersion": "shanghai",
  "viaIR": true
}

Contract Security Audit

Contract ABI

API
[{"inputs":[{"internalType":"address","name":"_ausd","type":"address"},{"internalType":"address","name":"_yearnV3Vault","type":"address"},{"internalType":"address","name":"_mintor","type":"address"},{"internalType":"address","name":"_lkat","type":"address"},{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"DepositAmountTooLow","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"allowance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientAllowance","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"balance","type":"uint256"},{"internalType":"uint256","name":"needed","type":"uint256"}],"name":"ERC20InsufficientBalance","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC20InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC20InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC20InvalidSender","type":"error"},{"inputs":[{"internalType":"address","name":"spender","type":"address"}],"name":"ERC20InvalidSpender","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxDeposit","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxMint","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxRedeem","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"uint256","name":"max","type":"uint256"}],"name":"ERC4626ExceededMaxWithdraw","type":"error"},{"inputs":[],"name":"InsufficientBalance","type":"error"},{"inputs":[],"name":"InsufficientShares","type":"error"},{"inputs":[],"name":"InvalidAddress","type":"error"},{"inputs":[],"name":"InvalidInputLength","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"RedeemAmountTooLow","type":"error"},{"inputs":[],"name":"ReentrancyGuardReentrantCall","type":"error"},{"inputs":[],"name":"SameValue","type":"error"},{"inputs":[],"name":"VaultNotInitialized","type":"error"},{"inputs":[],"name":"ZeroSharesMinted","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint24","name":"oldFee1","type":"uint24"},{"indexed":false,"internalType":"uint24","name":"newFee1","type":"uint24"},{"indexed":false,"internalType":"uint24","name":"oldFee2","type":"uint24"},{"indexed":false,"internalType":"uint24","name":"newFee2","type":"uint24"}],"name":"FeeTiersUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldMaxLoss","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newMaxLoss","type":"uint256"}],"name":"MaxLossUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":false,"internalType":"uint256","name":"reward","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"bounty","type":"uint256"}],"name":"Reinvest","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"initialDeposit","type":"uint256"}],"name":"VaultInitialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"UNISWAP_V3_ROUTER","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WETH","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"asset","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ausd","outputs":[{"internalType":"contract ERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_distributor","type":"address"},{"internalType":"address[]","name":"_tokens","type":"address[]"}],"name":"configDistributor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"convertToAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"convertToShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"ausdAmount","type":"uint256"}],"name":"depositAUSD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"distributor","outputs":[{"internalType":"contract IDistributor","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fee1","outputs":[{"internalType":"uint24","name":"","type":"uint24"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"fee2","outputs":[{"internalType":"uint24","name":"","type":"uint24"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getAUSDBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getFeeTiers","outputs":[{"internalType":"uint24","name":"_fee1","type":"uint24"},{"internalType":"uint24","name":"_fee2","type":"uint24"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSharePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"health","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"initialDeposit","type":"uint256"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"initialized","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lkat","outputs":[{"internalType":"contract ERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxLoss","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"minReinvest","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintor","outputs":[{"internalType":"contract IMintor","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"recoverAUSD","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"tokens","type":"address[]"},{"internalType":"uint256[]","name":"amounts","type":"uint256[]"},{"internalType":"bytes32[][]","name":"proofs","type":"bytes32[][]"}],"name":"reinvest","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reinvestBountyBps","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reinvestFeeHolder","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint24","name":"_fee1","type":"uint24"},{"internalType":"uint24","name":"_fee2","type":"uint24"}],"name":"setFeeTiers","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxLoss","type":"uint256"}],"name":"setMaxLoss","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_minReinvest","type":"uint256"}],"name":"setMinReinvest","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_reinvestBountyBps","type":"uint256"}],"name":"setReinvestBountyBps","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_reinvestFeeHolder","type":"address"}],"name":"setReinvestFeeHolder","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFunds","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_yearnV3Vault","type":"address"},{"internalType":"address","name":"_mintor","type":"address"},{"internalType":"address","name":"_ausd","type":"address"},{"internalType":"address","name":"_lkat","type":"address"}],"name":"updateAddresses","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"withdrawAUSD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"yearnV3Vault","outputs":[{"internalType":"contract IYearnV3Vault","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

60c0806040523462000462576200340e803803809162000020828562000466565b8339810160c08282031262000462576200003a826200048a565b6020620000498185016200048a565b62000057604086016200048a565b9062000066606087016200048a565b60808701516001600160401b0397919491908881116200046257876200008e918301620004bb565b9660a08201518981116200046257620000a89201620004bb565b86516001600160a01b03968716989190828111620003645760039182549160019a8b84811c9416801562000457575b8785101462000443578190601f94858111620003f0575b50879085831160011462000384575f9262000378575b50505f1982861b1c1916908b1b1783555b8051938411620003645760049485548b81811c9116801562000359575b828210146200034657908184879695949311620002ed575b50809285116001146200028357505f9362000277575b505082891b925f19911b1c19161781555b6200017c8762000523565b90156200026e575b60a052866080523315620002575750908380926005549760018060a01b03199733898b161760055560405199843391167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e05f80a3600655610320600755620f42406008555f600a55630640027160a41b65ffffffffffff60a01b19600f541617600f5587600b541617600b551685600c541617600c551683600d541617600d551681600e541617600e5533906009541617600955612e259081620005e9823960805181611641015260a051816116ad0152f35b6024905f60405191631e4fbdf760e01b8352820152fd5b50601262000184565b015191505f8062000160565b9291908b9550601f198516875f52845f20945f905b828210620002d35750508511620002b9575b50505050811b01815562000171565b01519060f8845f19921b161c191690555f808080620002aa565b8484015187558e9890960195938401939081019062000298565b909192939450865f52815f208480880160051c8201928489106200033c575b918e91899897969594930160051c01915b8281106200032d5750506200014a565b5f81558897508e91016200031d565b925081926200030c565b602287634e487b7160e01b5f525260245ffd5b90607f169062000132565b634e487b7160e01b5f52604160045260245ffd5b015190505f8062000104565b908d9350601f19831691875f52895f20925f5b8b828210620003d05750508411620003b8575b505050811b01835562000115565b01515f1983881b60f8161c191690555f8080620003aa565b91929395968291958786015181550195019301908f959493929162000397565b909150855f52875f208580850160051c8201928a861062000439575b918f91869594930160051c01915b8281106200042a575050620000ee565b5f81558594508f91016200041a565b925081926200040c565b634e487b7160e01b5f52602260045260245ffd5b93607f1693620000d7565b5f80fd5b601f909101601f19168101906001600160401b038211908210176200036457604052565b51906001600160a01b03821682036200046257565b6001600160401b0381116200036457601f01601f191660200190565b919080601f840112156200046257825190620004d7826200049f565b91620004e7604051938462000466565b80835260209182828701011162000462575f5b8181106200050f5750825f9394955001015290565b8581018301518482018401528201620004fa565b6040805163313ce56760e01b60208201908152600482529293929181016001600160401b038111828210176200036457604052515f9384928392916001600160a01b03165afa3d15620005df573d906200057d826200049f565b916200058d604051938462000466565b82523d84602084013e5b80620005d2575b620005a9575b508190565b602081805181010312620005ce576020015160ff8111620005a4576001925060ff1690565b8280fd5b506020815110156200059e565b6060906200059756fe6040608081526004908136101561001f575b5050361561001d575f80fd5b005b5f90813560e01c806301e1d11414611c90578063029b0d6014611abf57806306fdde03146119cb5780630714f0e3146119ad57806307a2d13a146115d4578063095ea7b3146119035780630a28a477146118bf5780630bcba4e014611890578063149c108814611868578063158ef93e146118425780631620fbd51461180657806318160ddd146117e857806323b872dd146117ac57806324be6628146116f3578063313ce56714611698578063325b7aaf1461167057806338d52e0f1461162d57806339f73a4814611607578063402d267d146108af57806341c64a2f146115d95780634cdad506146115d45780635783fe39146115b65780635b1dac601461159a5780636e553f651461140b57806370a082311461076b578063715018a6146113ae57806374b571cd14611245578063783b6d601461122557806387675662146111fd5780638da5cb5b146111d557806394bf804d1461116e57806395d89b4114611054578063968ed60014611035578063a9059cbb14611005578063ad5931c014610f54578063ad5c464814610f26578063b2564f6714610ece578063b3d7f6b914610e77578063b460af9414610c95578063ba08765214610ab4578063bfe1092814610a8c578063c23af83214610a64578063c5851b05146108da578063c6098256146108b4578063c63d75b6146108af578063c6e6f59214610656578063c7aa6ae714610891578063ce96cb7714610859578063ced22d1f146107d4578063d0e0fe94146107ac578063d905777e1461076b578063dd62ed3e14610723578063e0c1e91c1461068b578063e9a4d24f1461065b578063ef8b30f714610656578063f2fde38b146105cb578063f48b2fb91461053c578063f97d7613146104075763fe4b84df146102b45750610011565b3461040357602090816003193601126103ff578335906102d2612160565b600f5460ff8160d01c166103c65782156103b65760ff60d01b1916600160d01b17600f55600b5481516323b872dd60e01b815233968101968752306020880152604087018490529495849186916060908390030190829089906001600160a01b03165af19384156103ac577fef1927ed250176fd18be0d04332913f60c5495971aba8ca3d05d8f9f894b92ac9461037f575b50610377610371836128bd565b306121a4565b51908152a180f35b61039e90843d86116103a5575b6103968183611e81565b81019061218c565b505f610364565b503d61038c565b81513d87823e3d90fd5b81516355fcd02760e01b81528690fd5b815162461bcd60e51b81528087018590526013602482015272105b1c9958591e481a5b9a5d1a585b1a5e9959606a1b6044820152606490fd5b8280fd5b5080fd5b508290346103ff57806003193601126103ff57610422611d14565b6024359061042e612160565b6001600160a01b038181161561052c57600b5416908351946370a0823160e01b865230818701526020958681602481875afa9081156105225788916104f1575b5084116104e357845163a9059cbb60e01b81526001600160a01b03909216908201908152602081019390935292918491849182908890829060400103925af19081156104da57506104bd578280f35b816104d392903d106103a5576103968183611e81565b5081808280f35b513d85823e3d90fd5b8451631e9acf1760e31b8152fd5b90508681813d831161051b575b6105088183611e81565b8101031261051757518861046e565b8780fd5b503d6104fe565b86513d8a823e3d90fd5b5050505163e6c4247b60e01b8152fd5b82346105c85760803660031901126105c857610556611d14565b61055e611d2a565b906044356001600160a01b03818116918290036105c457606435938185168095036105c05761058b612160565b816001600160601b0360a01b941684600c541617600c551682600d541617600d5581600b541617600b55600e541617600e5580f35b8580fd5b8480fd5b80fd5b5082346103ff5760203660031901126103ff576105e6611d14565b906105ef612160565b6001600160a01b03918216928315610640575050600554826001600160601b0360a01b821617600555167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08380a380f35b51631e4fbdf760e01b8152908101849052602490fd5b611dcb565b5090346105c857806003193601126105c85750600f5462ffffff825191818160a01c16835260b81c166020820152f35b508290346103ff57826003193601126103ff57600b5481516370a0823160e01b81523093810193909352602090839060249082906001600160a01b03165afa9182156107195783926106e2575b6020838351908152f35b9091506020813d8211610711575b816106fd60209383611e81565b810103126103ff57602092505190836106d8565b3d91506106f0565b81513d85823e3d90fd5b503461040357806003193601126104035780602092610740611d14565b610748611d2a565b6001600160a01b0391821683526001865283832091168252845220549051908152f35b5034610403576020366003190112610403576020906107a561078b611d14565b6001600160a01b03165f9081526020819052604090205490565b9051908152f35b5034610403578160031936011261040357600d5490516001600160a01b039091168152602090f35b8284346104035760603660031901126104035767ffffffffffffffff8135818111610855576108069036908401611d65565b916024358181116105c05761081e9036908601611d65565b91604435908111610851576108499561083991369101611d65565b949093610844612214565b6123c1565b600160065580f35b8680fd5b8380fd5b5034610403576020366003190112610403576020916107a59082906001600160a01b03610884611d14565b168152808552205461205c565b50346104035781600319360112610403576020906007549051908152f35b611d40565b503461040357816003193601126104035760209062ffffff600f5460a01c169051908152f35b508290346103ff57602092836003193601126105c8578235906108fb612214565b8115610a555760ff600f5460d01c1615610a4657600b5483516323b872dd60e01b815233868201908152306020820152604081018590529091879183916001600160a01b03169082908690829060600103925af18015610a3c57610a1f575b5061096361286e565b9061096d836128bd565b6002549060018201809211610a0c579061098691612201565b90600183018093116109f957509061099d916120be565b9283156109eb57506109af83336121a4565b8151908152828482015233907fdcbc1c05240f31ff3ad067ef1ee35ce4997762752e3a095284754544f4c709d7833392a3600160065551908152f35b825163d6a0a04160e01b8152fd5b634e487b7160e01b815260118652602490fd5b634e487b7160e01b835260118752602483fd5b610a3590863d88116103a5576103968183611e81565b508561095a565b84513d84823e3d90fd5b505051639a09fd8760e01b8152fd5b5050516355fcd02760e01b8152fd5b5034610403578160031936011261040357600b5490516001600160a01b039091168152602090f35b5034610403578160031936011261040357600f5490516001600160a01b039091168152602090f35b508290346103ff57610ac536611d96565b610ad0929192612214565b8115610c855760ff600f5460d01c1615610c75576001600160a01b03908082163303610c65575b610b008361205c565b600c54600a548751639f40a7b360e01b8152808a019384523060208581018290526040860191909152606085019290925290999098909290918a918a9187169082908690829060800103925af1978815610c5b579089918399610c28575b509088610bac9392610b708887612237565b600b548a5163a9059cbb60e01b81526001600160a01b038b16928101928352602083019390935291948592881691839186918391604090910190565b03925af1908115610c1d575090839291610c00575b5085519387855288850152169216907ffbde797d201c681b91056529119e0b02407c7bb96a4a2c75c01fc9667232c8db843392a4600160065551908152f35b610c1690893d8b116103a5576103968183611e81565b5088610bc1565b8751903d90823e3d90fd5b828193929a503d8311610c54575b610c408183611e81565b810103126104035751968890610bac610b5e565b503d610c36565b87513d84823e3d90fd5b610c70833383611f8b565b610af7565b50505051639a09fd8760e01b8152fd5b5050505163627d3a1560e11b8152fd5b503461040357610ca436611d96565b94919093610cb0612214565b8115610e675760ff600f5460d01c1615610e5757610ccc61286e565b8211610e475760025460018101809111610e3457610cea9083612201565b610cf261286e565b9060018201809211610e215790610d08916120be565b948515610e11576001600160a01b038781169490929033869003610e01575b858252602098828a52878320548911610df25785610d879392610d4b8b8d94612237565b600c548a5163a9059cbb60e01b81526001600160a01b038816928101928352602083019390935291948592881691839186918391604090910190565b03925af1908115610c1d5750610dd5575b508451928352858784015216907ffbde797d201c681b91056529119e0b02407c7bb96a4a2c75c01fc9667232c8db843392a4600160065551908152f35b610deb90883d8a116103a5576103968183611e81565b505f610d98565b508651633999656760e01b8152fd5b610e0c88338b611f8b565b610d27565b8451633999656760e01b81528490fd5b634e487b7160e01b835260118552602483fd5b634e487b7160e01b825260118452602482fd5b8351631e9acf1760e31b81528390fd5b8351639a09fd8760e01b81528390fd5b835163627d3a1560e11b81528390fd5b5090346105c85760203660031901126105c857610e9261286e565b60018101809111610e34576002549160018301809311610ebb5750906107a5916020943561208a565b634e487b7160e01b815260118552602490fd5b5082346103ff5760203660031901126103ff57610ee9611d14565b610ef1612160565b6001600160a01b0316918215610f195750506001600160601b0360a01b600954161760095580f35b5163e6c4247b60e01b8152fd5b50346104035781600319360112610403576020905173ee7d8bcfb72bc1880d0cf19822eb0a2e6577ab628152f35b5082346103ff57816003193601126103ff573562ffffff808216908183036105c4576024359381851691828603610851577f1cc7f17ddb9e8521414c10945ba48ea18a44ef2fb3953cf9c3fb7969f2b5195595608095610fb2612160565b600f805465ffffffffffff60a01b19811660a093841b62ffffff60a01b161760b894851b62ffffff60b81b161790915584519181901c84168252602082019690965294901c16908301526060820152a180f35b503461040357806003193601126104035760209061102e611024611d14565b6024359033611ea3565b5160018152f35b50346104035781600319360112610403576020906107a56002546122d5565b5090346105c857806003193601126105c85781519181845492600184811c91818616958615611164575b6020968785108114611151579087899a92868b999a9b5291825f146111275750506001146110cc575b85886110c8896110b9848a0385611e81565b51928284938452830190611cac565b0390f35b815286935091907f8a35acfbc15ff81a39ae7d344fd709f28e8600b4aa8c65c6b64bfe7fe36bd19b5b82841061110f57505050820101816110b96110c85f6110a7565b8054848a0186015288955087949093019281016110f5565b60ff19168882015294151560051b870190940194508593506110b992506110c891505f90506110a7565b634e487b7160e01b835260228a52602483fd5b92607f169261107e565b509190346105c857826003193601126105c85750602060649261118f611d2a565b50611198612214565b5162461bcd60e51b815291820152601760248201527f557365206465706f7369744155534420696e73746561640000000000000000006044820152fd5b503461040357816003193601126104035760055490516001600160a01b039091168152602090f35b5034610403578160031936011261040357600c5490516001600160a01b039091168152602090f35b5090346105c85760203660031901126105c857506107a5602092356122d5565b5082346103ff57816003193601126103ff5761125f611d14565b918360243567ffffffffffffffff8111610403576112809036908501611d65565b94611289612160565b600f80546001600160a01b0319166001600160a01b039283161781559091835b8781106113205750508295508190541690600d541690803b156103ff57835163bdac7ca360e01b8152309581019586526001600160a01b039092166020860152909384919082908490829060400103925af1908115611317575061130b575080f35b61131490611e21565b80f35b513d84823e3d90fd5b8383541684600d54168260051b840135868116810361051757823b15610517578851630d0a119360e31b81526001600160a01b03928316818c0190815292909116602083015291879183919082908490829060400103925af180156113a457906113909291611395575b5061238f565b6112a9565b61139e90611e21565b8a61138a565b87513d88823e3d90fd5b82346105c857806003193601126105c8576113c7612160565b600580546001600160a01b0319811690915581906001600160a01b03167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08280a380f35b50346104035780600319360112610403578235611426611d2a565b9261142f612214565b811561158a5760ff600f5460d01c161561157a5761144b61286e565b600c5484516323b872dd60e01b81523381890190815230602082810191909152604082018790526001600160a01b0395939091839187169082908690829060600103925af1801561157057611552575b506002546001810180911161153f576114b49085612201565b906001830180931161152c5750906114cb916120be565b93841561151c57602095506114e085826121a4565b8351928352848684015216907fdcbc1c05240f31ff3ad067ef1ee35ce4997762752e3a095284754544f4c709d7833392a3600160065551908152f35b835163d6a0a04160e01b81528690fd5b634e487b7160e01b815260118852602490fd5b634e487b7160e01b825260118852602482fd5b6115699060203d81116103a5576103968183611e81565b505f61149b565b86513d84823e3d90fd5b8251639a09fd8760e01b81528590fd5b82516355fcd02760e01b81528590fd5b50346104035781600319360112610403576020906107a561282c565b5034610403578160031936011261040357602090600a549051908152f35b611cea565b503461040357816003193601126104035760209051734e1d81a3e627b9294532e990109e4c21d217376c8152f35b503461040357816003193601126104035760209062ffffff600f5460b81c169051908152f35b5034610403578160031936011261040357517f00000000000000000000000000000000000000000000000000000000000000006001600160a01b03168152602090f35b5034610403578160031936011261040357600e5490516001600160a01b039091168152602090f35b503461040357816003193601126104035760ff7f0000000000000000000000000000000000000000000000000000000000000000169160ff83116116e0576020838351908152f35b634e487b7160e01b815260118452602490fd5b503461040357602036600319011261040357823561170f612160565b612710811161176957600a5490818114611759577fcdf4a72195f4e3010340bbec0714f4cd54f2e6c021b658b1402a34f97fb3453b93945080600a5582519182526020820152a180f35b825163c23f6ccb60e01b81528590fd5b815162461bcd60e51b8152602081860152601b60248201527f4d6178206c6f73732063616e6e6f7420657863656564203130302500000000006044820152606490fd5b50346104035760603660031901126104035760209061102e6117cc611d14565b6117d4611d2a565b604435916117e3833383611f8b565b611ea3565b50346104035781600319360112610403576020906002549051908152f35b5082346103ff5760203660031901126103ff57803591611824612160565b600754831461183557505060075580f35b5163c23f6ccb60e01b8152fd5b503461040357816003193601126104035760209060ff600f5460d01c1690519015158152f35b503461040357816003193601126104035760095490516001600160a01b039091168152602090f35b5082346103ff5760203660031901126103ff578035916118ae612160565b600854831461183557505060085580f35b5090346105c85760203660031901126105c85760025460018101809111610e34576118e861286e565b9160018301809311610ebb5750906107a5916020943561208a565b5082346103ff57816003193601126103ff5761191d611d14565b602435903315611996576001600160a01b031691821561197f57508083602095338152600187528181208582528752205582519081527f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925843392a35160018152f35b8351634a1406b160e11b8152908101859052602490fd5b835163e602df0560e01b8152808401869052602490fd5b50346104035781600319360112610403576020906008549051908152f35b5090346105c857806003193601126105c8578151918160035492600184811c91818616958615611ab5575b6020968785108114611151578899509688969785829a5291825f14611a8e575050600114611a32575b5050506110c892916110b9910385611e81565b9190869350600383527fc2575a0e9e593c00f959f8c92f12db2869c3395a3b0502d05e2516446f71f85b5b828410611a7657505050820101816110b96110c8611a1f565b8054848a018601528895508794909301928101611a5d565b60ff19168782015293151560051b860190930193508492506110b991506110c89050611a1f565b92607f16926119f6565b503461040357602091826003193601126105c857833590611ade612214565b8115611c805760ff600f5460d01c161561157a57338152808452828120548211611c7057611b5d9394611b108361205c565b600c54600a548651639f40a7b360e01b8152848101938452306020850181905260408501526060840191909152966001600160a01b03928992899290851691839188918391608090910190565b03925af1958615611c6657908792918497611c33575b50611bbb9392918791611b868733612237565b600b54885163a9059cbb60e01b8152339381019384526020840194909452929586939190911691839186918391604090910190565b03925af1908115611c285750611c0b575b5081519083825284820152339033907ffbde797d201c681b91056529119e0b02407c7bb96a4a2c75c01fc9667232c8db843392a4600160065551908152f35b611c2190853d87116103a5576103968183611e81565b505f611bcc565b8451903d90823e3d90fd5b9196509181813d8111611c5f575b611c4b8183611e81565b810103126103ff5751948691611bbb611b73565b503d611c41565b85513d85823e3d90fd5b8251633999656760e01b81528590fd5b825163627d3a1560e11b81528590fd5b50346104035781600319360112610403576020906107a561286e565b91908251928382525f5b848110611cd6575050825f602080949584010152601f8019910116010190565b602081830181015184830182015201611cb6565b34611d10576020366003190112611d10576020611d0860043561205c565b604051908152f35b5f80fd5b600435906001600160a01b0382168203611d1057565b602435906001600160a01b0382168203611d1057565b34611d10576020366003190112611d1057611d59611d14565b5060206040515f198152f35b9181601f84011215611d105782359167ffffffffffffffff8311611d10576020808501948460051b010111611d1057565b6060906003190112611d1057600435906001600160a01b03906024358281168103611d1057916044359081168103611d105790565b34611d10576020366003190112611d105760025460018101809111611e0d57611df261286e565b9060018201809211611e0d57602091611d08916004356120c8565b634e487b7160e01b5f52601160045260245ffd5b67ffffffffffffffff8111611e3557604052565b634e487b7160e01b5f52604160045260245ffd5b6060810190811067ffffffffffffffff821117611e3557604052565b6040810190811067ffffffffffffffff821117611e3557604052565b90601f8019910116810190811067ffffffffffffffff821117611e3557604052565b916001600160a01b03808416928315611f665716928315611f4e575f9083825281602052604082205490838210611f1c575091604082827fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef958760209652828652038282205586815220818154019055604051908152a3565b60405163391434e360e21b81526001600160a01b03919091166004820152602481019190915260448101839052606490fd5b60405163ec442f0560e01b81525f6004820152602490fd5b604051634b637e8f60e11b81525f6004820152602490fd5b91908201809211611e0d57565b9160018060a01b03809316915f9383855260016020526040938486209183169182875260205284862054925f198403611fc8575b50505050505050565b84841061202c57508015612014578115611ffc5785526001602052838520908552602052039120555f808080808080611fbf565b8451634a1406b160e11b815260048101879052602490fd5b845163e602df0560e01b815260048101879052602490fd5b8551637dc7a0d960e11b81526001600160a01b039190911660048201526024810184905260448101859052606490fd5b61206461286e565b60018101809111611e0d576002549060018201809211611e0d57612087926120c8565b90565b916120968183856120c8565b9181156120aa576120879309151590611f7e565b634e487b7160e01b5f52601260045260245ffd5b81156120aa570490565b91818302915f1981850993838086109503948086039514612153578483111561213b5790829109815f038216809204600280826003021880830282030280830282030280830282030280830282030280830282030280920290030293600183805f03040190848311900302920304170290565b82634e487b715f52156003026011186020526024601cfd5b50509061208792506120be565b6005546001600160a01b0316330361217457565b60405163118cdaa760e01b8152336004820152602490fd5b90816020910312611d1057518015158103611d105790565b6001600160a01b0316908115611f4e577fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef6020826121e55f94600254611f7e565b60025584845283825260408420818154019055604051908152a3565b81810292918115918404141715611e0d57565b600260065414612225576002600655565b604051633ee5aeb560e01b8152600490fd5b906001600160a01b038216908115611f66575f92828452836020526040842054908282106122a35750817fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef926020928587528684520360408620558060025403600255604051908152a3565b60405163391434e360e21b81526001600160a01b03919091166004820152602481019190915260448101829052606490fd5b60ff600f5460d01c1615801561236f575b61236a576122f39061205c565b600c5460405163266d6a8360e11b81526004810192909252602090829060249082906001600160a01b03165afa90811561235f575f91612331575090565b906020823d8211612357575b8161234a60209383611e81565b810103126105c857505190565b3d915061233d565b6040513d5f823e3d90fd5b505f90565b5080156122e6565b67ffffffffffffffff8111611e355760051b60200190565b5f198114611e0d5760010190565b81835290916001600160fb1b038311611d105760209260051b809284830137010190565b949391909293600f549560ff5f9760d01c161561281a57858514801590612810575b6127fe576123f085612377565b956123fe6040519788611e81565b85875261240a86612377565b602088019490601f1901368637885b8781106127c85750600d546001600160a01b031696873b156127c45797959290918997959492604051998a98636fc3e52960e01b8a5260848a0190608060048c01525180915260a48a0197908b5b81811061279f57505050602060031997888b82030160248c01528281520193908a905b8082106127625750505090829186896124a995030160448a015261239d565b928584030160648601528083526020830190600593602082861b820101948489925b8484106126ee57505050505050508383809203925af180156126e3576126d4575b50600e546040516370a0823160e01b8082523060048301526001600160a01b039092169190602081602481865afa9081156126c9578491612697575b5061257a602061271061253d60075485612201565b60095460405163a9059cbb60e01b81526001600160a01b039091166004820152919004602482018190529590928391908290899082906044820190565b03925af1801561268c5761266d575b508281039081116126595761259d906129a5565b600b54604051918252306004830152602090829060249082906001600160a01b03165afa92831561264d5792612619575b506008548210612615576125e1826128bd565b5060405191825260208201527fc003f45bc224d116b6d079100d4ab57a5b9633244c47a5a92a176c5b79a85f2860403392a2565b5050565b9091506020813d602011612645575b8161263560209383611e81565b81010312611d105751905f6125ce565b3d9150612628565b604051903d90823e3d90fd5b634e487b7160e01b84526011600452602484fd5b6126859060203d6020116103a5576103968183611e81565b505f612589565b6040513d87823e3d90fd5b90506020813d6020116126c1575b816126b260209383611e81565b81010312611d1057515f612528565b3d91506126a5565b6040513d86823e3d90fd5b6126dd90611e21565b5f6124ec565b6040513d84823e3d90fd5b9295985092959093969850601f198282030187528735601e198436030181121561275e57830160208135910167ffffffffffffffff821161275a5781861b3603811361275a57612744600193602093849361239d565b9901970194019092899795928b999795946124cb565b8c80fd5b8b80fd5b929491969950929496979950853560018060a01b03811680910361275a576020828192600194520196019201918b99979694928b9996949261248a565b82516001600160a01b03168a528e9c508d9b506020998a019990920191600101612467565b8980fd5b88518110156127ea576127e5903060208260051b8c01015261238f565b612419565b634e487b7160e01b8a52603260045260248afd5b604051637db491eb60e01b8152600490fd5b50818514156123e3565b604051639a09fd8760e01b8152600490fd5b60025480156128615761283d61286e565b90670de0b6b3a764000091828102928184041490151715611e0d57612087916120be565b50670de0b6b3a764000090565b60ff600f5460d01c16156128b957600c546040516370a0823160e01b815230600482015290602090829060249082906001600160a01b03165afa90811561235f575f91612331575090565b5f90565b600b54600c5460405163095ea7b360e01b81526001600160a01b039182166004820152602481018490526020939282169291908481806044810103815f80985af180156126c9578592859492604492612988575b50600c5416916040519586938492636e553f6560e01b845260048401523060248401525af192831561297b57819361294a575b50505090565b9091809350813d8311612974575b6129628183611e81565b810103126105c85750515f8080612944565b503d612958565b50604051903d90823e3d90fd5b61299e90853d87116103a5576103968183611e81565b505f612911565b8015612d5a5760408051916129b983611e49565b602c8352612a02816020947f5374617274696e67204c4b415420746f2041555344206d756c7469686f702073868201526b3bb0b8161030b6b7bab73a1d60a11b85820152612dab565b60018060a01b039081600e541691835163095ea7b360e01b8152734e1d81a3e627b9294532e990109e4c21d217376c9081600482015283602482015286816044815f80995af18015612d5057612d33575b50600e54600f5490600b548751926001600160601b0319809360601b168a85015262ffffff60e81b90818160481b16603486015273773ec5e7db95e0c4068678cc1175851732bbd5b160611b603786015260301b16604b84015260601b16604e82015260428152608081019067ffffffffffffffff9481831086841117612d1f5761012c420195864211612d0b57610120830190811184821017612cf75792612b4a9288928b9796958b5281835261010060a083019230845260c081019a8b5260e0810192835201908482528b51998a988997889663c04b8d5960e01b88528c60048901525160a0602489015260c4880190611cac565b94511660448601525160648501525160848401525160a483015203925af1918215612cec578092612cba575b505081612c7c7065746564207375636365737366756c6c7960781b92612bd2612cb8969551612ba481611e65565b601881527f4d756c7469686f702073776170207375636365737366756c000000000000000087820152612d5d565b612c3a600f5462ffffff612c0d8651612bea81611e65565b600b81526a2332b2903a34b2b910189d60a91b8a820152828460a01c1690612dab565b855191612c1983611e65565b600b83526a2332b2903a34b2b910191d60a91b8984015260b81c1690612dab565b8251612c4581611e49565b602181527f415553442072656365697665642066726f6d206d756c7469686f70207377617086820152601d60f91b84820152612dab565b7f4c4b415420746f2041555344206d756c7469686f70207377617020636f6d706c815193612ca985611e49565b60318552840152820152612d5d565b565b9091508382813d8311612ce5575b612cd28183611e81565b810103126105c857505181612c7c612b76565b503d612cc8565b8351903d90823e3d90fd5b634e487b7160e01b88526041600452602488fd5b634e487b7160e01b88526011600452602488fd5b634e487b7160e01b87526041600452602487fd5b612d4990873d89116103a5576103968183611e81565b505f612a53565b86513d87823e3d90fd5b50565b5f8091604051612d9881612d8a602082019463104c13eb60e21b8652602060248401526044830190611cac565b03601f198101835282611e81565b51906a636f6e736f6c652e6c6f675afa50565b5f91908291612d986040518092612ddb6020830195632d839cb360e21b8752604060248501526064840190611cac565b90604483015203601f198101835282611e8156fea2646970667358221220a95d65fd3328e708e7258ecb969a3e3ed4268bf3e4e48954832b32ccda3f193364736f6c6343000815003300000000000000000000000000000000efe302beaa2b3e6e1b18d08d69a9012a00000000000000000000000093fec6639717b6215a48e5a72a162c50dcc40d68000000000000000000000000c34914ae4d7ce5edfff8ed6b610ad88df6e54e73000000000000000000000000aefec36b1c6e8a03fb6563cec97cfea7a80d3ea000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000a41555344205661756c740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057641555344000000000000000000000000000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000efe302beaa2b3e6e1b18d08d69a9012a00000000000000000000000093fec6639717b6215a48e5a72a162c50dcc40d68000000000000000000000000c34914ae4d7ce5edfff8ed6b610ad88df6e54e73000000000000000000000000aefec36b1c6e8a03fb6563cec97cfea7a80d3ea000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000a41555344205661756c740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057641555344000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _ausd (address): 0x00000000eFE302BEAA2b3e6e1b18d08D69a9012a
Arg [1] : _yearnV3Vault (address): 0x93Fec6639717b6215A48E5a72a162C50DCC40d68
Arg [2] : _mintor (address): 0xC34914Ae4d7CE5EDFFf8ED6b610AD88dF6E54E73
Arg [3] : _lkat (address): 0xaEFec36B1C6e8a03fb6563CEc97Cfea7A80d3EA0
Arg [4] : _name (string): AUSD Vault
Arg [5] : _symbol (string): vAUSD

-----Encoded View---------------
10 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000efe302beaa2b3e6e1b18d08d69a9012a
Arg [1] : 00000000000000000000000093fec6639717b6215a48e5a72a162c50dcc40d68
Arg [2] : 000000000000000000000000c34914ae4d7ce5edfff8ed6b610ad88df6e54e73
Arg [3] : 000000000000000000000000aefec36b1c6e8a03fb6563cec97cfea7a80d3ea0
Arg [4] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [6] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [7] : 41555344205661756c7400000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [9] : 7641555344000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

3361:18463:19:-:0;;;;;;;;;;;;-1:-1:-1;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12275:71;3361:18463;12275:71;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15416:29;3361:18463;15416:29;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1496:62:14;;;:::i;:::-;5705:11:19;3361:18463;;;;;;;;5754:19;;5750:53;;-1:-1:-1;;;;3361:18463:19;-1:-1:-1;;;3361:18463:19;5705:11;3361:18463;5903:4;3361:18463;;;-1:-1:-1;;;5903:60:19;;5921:10;5903:60;;;3361:18463;;;5941:4;3361:18463;;;;;;;;;;;;;;;;;5903:60;;;;;;3361:18463;;;;-1:-1:-1;;;;;3361:18463:19;5903:60;;;;;;;6220:32;5903:60;;;3361:18463;6042:31;6184:11;6042:31;;;:::i;:::-;5941:4;6184:11;:::i;:::-;3361:18463;;;;6220:32;3361:18463;;5903:60;;;;;;;;;;;;;;:::i;:::-;;;;;:::i;:::-;;;;;;;;;;;3361:18463;;;;;;;;;5750:53;3361:18463;;-1:-1:-1;;;5782:21:19;;3361:18463;;5782:21;3361:18463;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;1496:62:14;;;:::i;:::-;-1:-1:-1;;;;;3361:18463:19;;;21205:17;21201:46;;21271:4;3361:18463;;;;;;;;;21271:29;;21294:4;21271:29;;;3361:18463;;21271:29;;;3361:18463;21271:29;;;;;;;;;;;;;3361:18463;21261:39;;;21257:73;;3361:18463;;-1:-1:-1;;;21349:27:19;;-1:-1:-1;;;;;3361:18463:19;;;21349:27;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;21349:27;;;;;;;;;;;;3361:18463;;;21349:27;;;;;;-1:-1:-1;21349:27:19;;;;;;:::i;:::-;;;;3361:18463;;;21349:27;3361:18463;;;;;;;;21257:73;3361:18463;;-1:-1:-1;;;21309:21:19;;;21271:29;;;;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;;21271:29;;;3361:18463;;;;21271:29;;;;;;3361:18463;;;;;;;;;21201:46;3361:18463;;;;19883:16;;;21231;;;3361:18463;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;:::i;:::-;;;:::i;:::-;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;1496:62:14;;:::i;:::-;3361:18463:19;-1:-1:-1;;;;;3361:18463:19;;;;;20803:43;3361:18463;;;20803:43;3361:18463;;;20856:25;3361:18463;;;20856:25;3361:18463;;20891:19;3361:18463;;;20891:19;3361:18463;20920:19;3361:18463;;;20920:19;3361:18463;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;:::i;:::-;1496:62:14;;;:::i;:::-;-1:-1:-1;;;;;3361:18463:19;;;;2623:22:14;;2619:91;;3361:18463:19;;3000:6:14;3361:18463:19;;-1:-1:-1;;;;;3361:18463:19;;;;;3000:6:14;3361:18463:19;;3048:40:14;;;;3361:18463:19;;2619:91:14;3361:18463:19;-1:-1:-1;;;2668:31:14;;;;;3361:18463:19;;;;;2668:31:14;3361:18463:19;;:::i;:::-;;;;;;;;;;;;;;;19600:4;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15416:4;3361:18463;;;-1:-1:-1;;;15416:29:19;;15439:4;15416:29;;;3361:18463;;;;15416:29;;3361:18463;;;;;;-1:-1:-1;;;;;3361:18463:19;15416:29;;;;;;;;;;;3361:18463;15416:29;3361:18463;;;;;;;15416:29;;;;;;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;15416:29;3361:18463;;;15416:29;;;;;;;-1:-1:-1;15416:29:19;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::i;:::-;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;3361:18463:19;3058:9:5;3361:18463:19;;;;;;;;;;;;2967:116:5;3361:18463:19;;;;;;;;;;;;;;;;;;;;4090:21;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;1431:1;3361:18463;;;;;;;:::i;:::-;1366:103;;;;;:::i;:::-;1431:1;:::i;:::-;1186;1697:21;3361:18463;;;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;6818:55:6;;3361:18463:19;;-1:-1:-1;;;;;3361:18463:19;;:::i;:::-;;;;;;;;;6818:55:6;:::i;3361:18463:19:-;;;;;;;;;;;;;;;3779:38;3361:18463;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;4527:26;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1366:103;;;:::i;:::-;6534:15;;6530:49;;3361:18463;6594:11;3361:18463;;;;6593:12;6589:46;;6689:4;3361:18463;;;-1:-1:-1;;;6689:56:19;;6707:10;6689:56;;;3361:18463;;;6727:4;3361:18463;;;;;;;;;;;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;6727:4;;3361:18463;;;;6689:56;;;;;;;;;;3361:18463;6843:13;;;:::i;:::-;6940:27;;;;:::i;:::-;2890:12:5;3361:18463:19;;;;;;;;;;7062:33;;;;:::i;:::-;3361:18463;;;;;;;;;7062:63;;;;;:::i;:::-;7139:11;;;7135:42;;6707:10;7251:6;6707:10;;7251:6;:::i;:::-;3361:18463;;;;;;;;;;6707:10;;7282:51;6707:10;;7282:51;;3361:18463;1697:21;3361:18463;;;;;;7135:42;3361:18463;;-1:-1:-1;;;7159:18:19;;;3361:18463;-1:-1:-1;;;3361:18463:19;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;6689:56;;;;;;;;;;;;;:::i;:::-;;;;;;3361:18463;;;;;;;;;6589:46;-1:-1:-1;;3361:18463:19;-1:-1:-1;;;6614:21:19;;;6530:49;-1:-1:-1;;3361:18463:19;-1:-1:-1;;;6558:21:19;;;3361:18463;;;;;;;;;;;;;4028:17;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;4140:31;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;:::i;:::-;1366:103;;;;;:::i;:::-;11813:11;;11809:44;;3361:18463;11868:11;3361:18463;;;;11867:12;11863:46;;-1:-1:-1;;;;;3361:18463:19;;;;11982:10;:19;11978:92;;3361:18463;6317:45:6;;;:::i;:::-;12275:12:19;3361:18463;12338:7;3361:18463;;;-1:-1:-1;;;12275:71:19;;;;;3361:18463;;;12316:4;12275:71;3361:18463;;;;;;;;;;;;;;;;;;;;12275:71;;3361:18463;;;;;;12275:71;;3361:18463;;;;;;;;;;;;;12275:71;;;;;;;;;;;;;;;;3361:18463;12407:6;;;12470:35;12407:6;;;;;;:::i;:::-;12470:4;3361:18463;;;-1:-1:-1;;;12470:35:19;;-1:-1:-1;;;;;3361:18463:19;;12470:35;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12470:35;;;;;;;;;;;;;;;;;3361:18463;;;;;;;;;;;;;;;11982:10;12529:57;11982:10;;12529:57;;1186:1;1697:21;3361:18463;;;;;;12470:35;;;;;;;;;;;;;:::i;:::-;;;;;;3361:18463;;;;;;;;;;12275:71;;;;;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;;;;;12470:35;12275:71;;;;;;;;3361:18463;;;;;;;;;11978:92;12052:6;11982:10;;12052:6;;:::i;:::-;11978:92;;11863:46;3361:18463;;;;7709:21;;;11888;;;11809:44;3361:18463;;;;7654:20;;;11833;;;3361:18463;;;;;;;;:::i;:::-;1366:103;;;;;;:::i;:::-;10442:11;;10438:44;;3361:18463;10497:11;3361:18463;;;;10496:12;10492:46;;10561:13;;:::i;:::-;10552:22;;10548:56;;2890:12:5;3361:18463:19;10755:1;3361:18463;;;;;;;10729:28;;;;:::i;:::-;10761:13;;:::i;:::-;3361:18463;10755:1;3361:18463;;;;;;;10729:50;;;;:::i;:::-;10793:11;;;10789:44;;-1:-1:-1;;;;;3361:18463:19;;;;;;;10929:10;:19;;;10925:92;;3361:18463;;;;;;;;;;;;;11073:25;;11069:58;;11188:6;11253:39;11188:6;;;;;;;:::i;:::-;11253:12;3361:18463;;;-1:-1:-1;;;11253:39:19;;-1:-1:-1;;;;;3361:18463:19;;11253:39;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11253:39;;;;;;;;;;;;;3361:18463;;;;;;;;;;;;;10929:10;11308:53;10929:10;;11308:53;;10755:1;1697:21;3361:18463;;;;;;11253:39;;;;;;;;;;;;;:::i;:::-;;;;;11069:58;-1:-1:-1;3361:18463:19;;-1:-1:-1;;;11107:20:19;;;10925:92;10999:6;10929:10;;10999:6;;:::i;:::-;10925:92;;10789:44;3361:18463;;-1:-1:-1;;;10813:20:19;;3361:18463;;10813:20;3361:18463;-1:-1:-1;;;3361:18463:19;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;10548:56;3361:18463;;-1:-1:-1;;;10583:21:19;;3361:18463;;10583:21;10492:46;3361:18463;;-1:-1:-1;;;10517:21:19;;3361:18463;;10517:21;10438:44;3361:18463;;-1:-1:-1;;;10462:20:19;;3361:18463;;10462:20;3361:18463;;;;;;;;-1:-1:-1;;3361:18463:19;;;;10427:13:6;;:::i;:::-;7407:18;3361:18463:19;;;;;;;2890:12:5;3361:18463:19;;7407:18:6;3361:18463:19;;;;;;;;;10413:83:6;3361:18463:19;;;;10413:83:6;:::i;3361:18463:19:-;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;:::i;:::-;1496:62:14;;:::i;:::-;-1:-1:-1;;;;;3361:18463:19;;19842:32;;19838:61;;3361:18463;;-1:-1:-1;;;;;3361:18463:19;;19909:38;3361:18463;;;19909:38;3361:18463;;;19838:61;3361:18463;-1:-1:-1;;;19883:16:19;;;3361:18463;;;;;;;;;;;;;;;;4382:42;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19289:47;1496:62:14;3361:18463:19;1496:62:14;;;:::i;:::-;19177:4:19;3361:18463;;-1:-1:-1;;;;3361:18463:19;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19289:47;3361:18463;;;;;;;;;;;;;;;;;3422:5:5;3361:18463:19;;:::i;:::-;;;735:10:4;;3422:5:5;:::i;:::-;3361:18463:19;;;;;;;;;;;;;;;;;;;;13471:19;2890:12:5;3361:18463:19;13471:19;:::i;3361:18463::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;:::i;:::-;;;;;;;;;-1:-1:-1;3361:18463:19;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3361:18463:19;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;1366:103;;:::i;:::-;3361:18463;-1:-1:-1;;;9950:33:19;;;;;3361:18463;;;;;;;;;;;9950:33;3361:18463;;;;;;;;;;;;;1706:6:14;3361:18463:19;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;4051:33;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;:::i;:::-;1496:62:14;;;:::i;:::-;21495:40:19;3361:18463;;-1:-1:-1;;;;;;3361:18463:19;-1:-1:-1;;;;;3361:18463:19;;;;;;;;21550:13;21565:18;;;;;;3361:18463;;;;;;;;;;21642:6;3361:18463;;21682:58;;;;;;3361:18463;;-1:-1:-1;;;21682:58:19;;21717:4;21682:58;;;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;-1:-1:-1;3361:18463:19;;;;;;;;21682:58;;;;;;;;;;;;3361:18463;;;21682:58;;;;:::i;:::-;3361:18463;;21682:58;3361:18463;;;;;;;;21585:3;3361:18463;;;;;21642:6;3361:18463;;;;;;;;;;;;;;;21604:58;;;;;3361:18463;;-1:-1:-1;;;21604:58:19;;-1:-1:-1;;;;;3361:18463:19;;;21604:58;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;21604:58;;;;;;;;;21585:3;21604:58;;;;21585:3;;;:::i;:::-;21550:13;;21604:58;;;;:::i;:::-;;;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;1496:62:14;;:::i;:::-;3000:6;3361:18463:19;;-1:-1:-1;;;;;;3361:18463:19;;;;;;;-1:-1:-1;;;;;3361:18463:19;3048:40:14;3361:18463:19;;3048:40:14;3361:18463:19;;;;;;;;;;;;;;;;;;;:::i;:::-;1366:103;;;:::i;:::-;8814:11;;8810:45;;3361:18463;8870:11;3361:18463;;;;8869:12;8865:46;;9033:13;;:::i;:::-;9124:12;3361:18463;;;-1:-1:-1;;;9124:60:19;;9150:10;9124:60;;;3361:18463;;;9170:4;3361:18463;;;;;;;;;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;9124:60;;;;;;;;;;3361:18463;;2890:12:5;3361:18463:19;;;;;;;;;9295:28;;;;:::i;:::-;3361:18463;;;;;;;;;9295:58;;;;;:::i;:::-;9367:11;;;9363:42;;3361:18463;9481:6;;;;;;:::i;:::-;3361:18463;;;;;;;;;;;9150:10;9512:45;9150:10;;9512:45;;3361:18463;1697:21;3361:18463;;;;;;9363:42;3361:18463;;-1:-1:-1;;;9387:18:19;;3361:18463;;9387:18;3361:18463;-1:-1:-1;;;3361:18463:19;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;9124:60;;;3361:18463;9124:60;;;;;;;;;:::i;:::-;;;;;;3361:18463;;;;;;;;;8865:46;3361:18463;;-1:-1:-1;;;8890:21:19;;3361:18463;;8890:21;8810:45;3361:18463;;-1:-1:-1;;;8834:21:19;;3361:18463;;8834:21;3361:18463;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;3959:26;3361:18463;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;4277:42;3361:18463;;;;;;;;;;;;;;;;;;;4598:24;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;5785:6:6;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;4117:17;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;5615:19:6;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;1496:62:14;;:::i;:::-;20187:5:19;20176:16;;20172:59;;20257:7;3361:18463;20245:19;;;;20241:43;;20365:36;3361:18463;;;;20257:7;3361:18463;;;;;;;;;;20365:36;3361:18463;;20241:43;3361:18463;;-1:-1:-1;;;20273:11:19;;3361:18463;;20273:11;20172:59;3361:18463;;-1:-1:-1;;;20194:37:19;;3361:18463;20194:37;;;3361:18463;;;;;;;;;;;;;20194:37;3361:18463;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;4949:5:5;3361:18463:19;;:::i;:::-;;;:::i;:::-;;;735:10:4;4913:5:5;735:10:4;;4913:5:5;;:::i;:::-;4949;:::i;3361:18463:19:-;;;;;;;;;;;;;;;2890:12:5;3361:18463:19;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;1496:62:14;;;:::i;:::-;18495:17:19;3361:18463;18473:39;;18469:63;;3361:18463;;18495:17;3361:18463;;;18469:63;3361:18463;-1:-1:-1;;;18521:11:19;;;3361:18463;;;;;;;;;;;;;;;;4685:23;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;3921:32;3361:18463;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;1496:62:14;;;:::i;:::-;18809:11:19;3361:18463;18793:27;;18789:51;;3361:18463;;18809:11;3361:18463;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;2890:12:5;3361:18463:19;;;;;;;;;9905:13:6;;:::i;:::-;3361:18463:19;;;;;;;;;;;9850:83:6;3361:18463:19;;;;9850:83:6;:::i;3361:18463:19:-;;;;;;;;;;;;;;;;:::i;:::-;;;735:10:4;;9776:19:5;9772:89;;-1:-1:-1;;;;;3361:18463:19;;9874:21:5;;9870:90;;735:10:4;;;3361:18463:19;735:10:4;;3361:18463:19;;8805:4:5;3361:18463:19;;;;;;;;;;;;;;;;;10048:31:5;735:10:4;;10048:31:5;;3361:18463:19;8805:4:5;3361:18463:19;;;9870:90:5;3361:18463:19;;-1:-1:-1;;;9918:31:5;;;;;3361:18463:19;;;;;9918:31:5;9772:89;3361:18463:19;;-1:-1:-1;;;9818:32:5;;;;;3361:18463:19;;;;;9818:32:5;3361:18463:19;;;;;;;;;;;;;;;3853:32;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;1819:5:5;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;1819:5:5;3361:18463:19;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;;;;;;;;;;;;;;;;-1:-1:-1;3361:18463:19;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;;;;;;;;;;;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;1366:103;;;:::i;:::-;7634:11;;7630:44;;3361:18463;7689:11;3361:18463;;;;7688:12;7684:46;;7763:10;3361:18463;;;;;;;;;7744:30;;7740:63;;8016:71;6317:45:6;;;;;:::i;:::-;8016:12:19;3361:18463;8079:7;3361:18463;;;-1:-1:-1;;;8016:71:19;;;;;3361:18463;;;8057:4;3361:18463;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;8016:71;;;;;;;;;;;;;;;;;;3361:18463;7763:10;8212:37;7763:10;;;;;8153:6;7763:10;;8153:6;:::i;:::-;8212:4;3361:18463;;;-1:-1:-1;;;8212:37:19;;7763:10;8212:37;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8212:37;;;;;;;;;;;;;3361:18463;;;;;;;;;;;;7763:10;;;;8273:64;7763:10;;8273:64;;3361:18463;1697:21;3361:18463;;;;;;8212:37;;;;;;;;;;;;;:::i;:::-;;;;;;3361:18463;;;;;;;;;;8016:71;;;-1:-1:-1;8016:71:19;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;;;;;8212:37;8016:71;;;;;;;;3361:18463;;;;;;;;;7740:63;3361:18463;;-1:-1:-1;;;7783:20:19;;3361:18463;;7783:20;7630:44;3361:18463;;-1:-1:-1;;;7654:20:19;;3361:18463;;7654:20;3361:18463;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;3361:18463:19;;;;;6317:45:6;3361:18463:19;;6317:45:6;:::i;:::-;3361:18463:19;;;;;;;-1:-1:-1;3361:18463:19;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;:::o;:::-;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;:::o;:::-;;;;;;-1:-1:-1;;3361:18463:19;;;;;;:::i;:::-;;;;;6502:17:6;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;-1:-1:-1;;3361:18463:19;;;;2890:12:5;3361:18463:19;;;;;;;;;9905:13:6;;:::i;:::-;3361:18463:19;;;;;;;;;;;9481:25:13;3361:18463:19;;;9481:25:13;:::i;3361:18463:19:-;;;;-1:-1:-1;3361:18463:19;;;;;-1:-1:-1;3361:18463:19;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;:::o;5356:300:5:-;;-1:-1:-1;;;;;3361:18463:19;;;;5439:18:5;;5435:86;;3361:18463:19;5534:16:5;;;5530:86;;6056:540;3361:18463:19;;;;;;;;;;;6303:19:5;;;;6299:115;;3361:18463:19;;;;;7046:25:5;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;7046:25:5;5356:300::o;6299:115::-;3361:18463:19;;-1:-1:-1;;;6349:50:5;;-1:-1:-1;;;;;3361:18463:19;;;;6349:50:5;;;3361:18463:19;;;;;;;;;;;;;;;;6349:50:5;5530:86;3361:18463:19;;-1:-1:-1;;;5573:32:5;;5455:1;5573:32;;;3361:18463:19;;;5573:32:5;5435:86;3361:18463:19;;-1:-1:-1;;;5480:30:5;;5455:1;5480:30;;;3361:18463:19;;;5480:30:5;3361:18463:19;;;;;;;;;;:::o;10378:477:5:-;;3361:18463:19;;;;;;;;-1:-1:-1;;3361:18463:19;;;;3620:11:5;3361:18463:19;;;;;;;;;;;;;;;;;;;;6502:17:6;;;10543:37:5;;10539:310;;10378:477;;;;;;;;:::o;10539:310::-;10600:24;;;10596:130;;9776:19;;;9772:89;;9874:21;;9870:90;;3361:18463:19;;3620:11:5;3361:18463:19;;;;;;;;;;;;;;10539:310:5;;;;;;;;;9870:90;3361:18463:19;;-1:-1:-1;;;9918:31:5;;;;;3361:18463:19;;;;;9918:31:5;9772:89;3361:18463:19;;-1:-1:-1;;;9818:32:5;;;;;3361:18463:19;;;;;9818:32:5;10596:130;3361:18463:19;;-1:-1:-1;;;10651:60:5;;-1:-1:-1;;;;;3361:18463:19;;;;10651:60:5;;;3361:18463:19;;;;;;;;;;;;;;;6349:50:5;10290:213:6;10427:13;;:::i;:::-;10443:1;3361:18463:19;;;;;;;2890:12:5;3361:18463:19;;10443:1:6;3361:18463:19;;;;;;;9481:25:13;;;:::i;:::-;10290:213:6;:::o;9354:238:13:-;;9481:25;;;;;:::i;:::-;9555;;;;;9481:104;9555:25;;:29;;9481:104;;:::i;9555:25::-;3361:18463:19;;;;;;;;;;;;;;;;;;:::o;4995:4230:13:-;;3361:18463:19;;;;-1:-1:-1;;3361:18463:19;4995:4230:13;5587:131;;;;;;;;;;;;5799:10;;5795:368;;6273:20;;;;6269:143;;6698:300;;;;3361:18463:19;-1:-1:-1;3361:18463:19;7217:31:13;;7262:375;;;8097:1;3361:18463:19;;8078:1:13;3361:18463:19;8077:21:13;3361:18463:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7262:375:13;;;;-1:-1:-1;7262:375:13;;;6698:300;;;;;;3361:18463:19;6698:300:13;;7262:375;7703:21;3361:18463:19;4995:4230:13;:::o;6269:143::-;1776:119:15;;-1:-1:-1;1776:119:15;6333:16:13;3065:5;3361:18463:19;844:4:15;3059:42:13;1776:119:15;;;;;5795:368:13;6129:19;;;;;;;:::i;1792:162:14:-;1706:6;3361:18463:19;-1:-1:-1;;;;;3361:18463:19;735:10:4;1851:23:14;1847:101;;1792:162::o;1847:101::-;3361:18463:19;;-1:-1:-1;;;1897:40:14;;735:10:4;1897:40:14;;;3361:18463:19;;;1897:40:14;3361:18463:19;;;;;;;;;;;;;;;;;;:::o;7421:208:5:-;-1:-1:-1;;;;;3361:18463:19;;7491:21:5;;7487:91;;7046:25;3361:18463:19;;6196:21:5;6606:425;3361:18463:19;6196:21:5;3361:18463:19;6196:21:5;:::i;:::-;;3361:18463:19;;;;;;;;;;;;;;;;;;;;;7046:25:5;7421:208::o;3361:18463:19:-;;;;;;;;;;;;;;;;:::o;1475:168::-;1228:1;1528:7;3361:18463;1528:18;1524:86;;1228:1;1528:7;3361:18463;1475:168::o;1524:86::-;3361:18463;;-1:-1:-1;;;1569:30:19;;;;;7947:206:5;;-1:-1:-1;;;;;3361:18463:19;;;8017:21:5;;8013:89;;6056:540;3361:18463:19;;;;;;;;;;;6303:19:5;;;;6299:115;;3361:18463:19;;7046:25:5;3361:18463:19;;;;;;;;;;;;;;;6773:21:5;3361:18463:19;;6773:21:5;3361:18463:19;;;;;;7046:25:5;7947:206::o;6299:115::-;3361:18463:19;;-1:-1:-1;;;6349:50:5;;-1:-1:-1;;;;;3361:18463:19;;;;6349:50:5;;;3361:18463:19;;;;;;;;;;;;;;;;6349:50:5;12842:359:19;3361:18463;12919:11;3361:18463;;;;12918:12;3361:18463;;12918:27;;12842:359;12914:41;;6317:45:6;;;:::i;:::-;13155:12:19;3361:18463;;;-1:-1:-1;;;13155:39:19;;;;;3361:18463;;;;13155:39;;3361:18463;;;;;;-1:-1:-1;;;;;3361:18463:19;13155:39;;;;;;;-1:-1:-1;13155:39:19;;;13148:46;12842:359;:::o;13155:39::-;;;;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;;;12842:359;:::o;13155:39::-;;;-1:-1:-1;13155:39:19;;;3361:18463;;;-1:-1:-1;3361:18463:19;;;;;12914:41;12947:8;-1:-1:-1;12947:8:19;:::o;12918:27::-;12934:11;;;12918:27;;3361:18463;;;;;;;;;;;:::o;:::-;-1:-1:-1;;3361:18463:19;;;;;;;:::o;:::-;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;;;;;;;;:::o;13641:1239::-;;;;;;;13778:11;3361:18463;;;-1:-1:-1;3361:18463:19;;;;13777:12;13773:46;;13833:31;;;;;:65;;;13641:1239;13829:123;;3361:18463;;;:::i;:::-;;;;;;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;-1:-1:-1;;3361:18463:19;;;;14029:13;14044:17;;;;;;-1:-1:-1;14126:6:19;3361:18463;-1:-1:-1;;;;;3361:18463:19;;14126:52;;;;;3361:18463;;;;;;;;;;;;;;;;;;14126:52;;3361:18463;;;14126:52;3361:18463;14126:52;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14126:52;;;;;;;;;;;;;;;;;;;;;3361:18463;-1:-1:-1;14261:4:19;3361:18463;;;-1:-1:-1;;;14261:29:19;;;14101:4;14126:52;14261:29;;3361:18463;-1:-1:-1;;;;;3361:18463:19;;;;;;;;;;14261:29;;;;;;;;;;;3361:18463;;14419:46;3361:18463;14354:5;14324:26;14333:17;3361:18463;14324:26;;:::i;:::-;14433:17;3361:18463;;;-1:-1:-1;;;14419:46:19;;-1:-1:-1;;;;;3361:18463:19;;;14126:52;14419:46;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;14419:46;;;;;;;;;;;3361:18463;;;;;;;;;;14565:6;;;:::i;:::-;14605:4;3361:18463;;;14605:29;;;14101:4;14126:52;14605:29;;3361:18463;;;;;;;;;-1:-1:-1;;;;;3361:18463:19;14605:29;;;;;;;;;;3361:18463;;14663:11;3361:18463;14649:25;;14645:62;;14778:28;;;:::i;:::-;;3361:18463;;;;;;;;;14826:47;3361:18463;14835:10;14826:47;;13641:1239::o;14645:62::-;14690:7;;:::o;14605:29::-;;;;3361:18463;14605:29;;3361:18463;14605:29;;;;;;3361:18463;14605:29;;;:::i;:::-;;;3361:18463;;;;;14605:29;;;;;;;-1:-1:-1;14605:29:19;;;3361:18463;;;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;14126:52;3361:18463;;;;14419:46;;;3361:18463;14419:46;3361:18463;14419:46;;;;;;;:::i;:::-;;;;;;3361:18463;;;;;;;;;14261:29;;;3361:18463;14261:29;;3361:18463;14261:29;;;;;;3361:18463;14261:29;;;:::i;:::-;;;3361:18463;;;;;14261:29;;;;;;-1:-1:-1;14261:29:19;;;3361:18463;;;;;;;;;14126:52;;;;:::i;:::-;;;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;3361:18463:19;;;;;-1:-1:-1;3361:18463:19;;-1:-1:-1;3361:18463:19;;;;;;;;;;;;;14126:52;3361:18463;;;14063:3;3361:18463;;;;;;;14063:3;14101:4;;3361:18463;;;;;;;;14063:3;:::i;:::-;14029:13;;3361:18463;-1:-1:-1;;;3361:18463:19;;;;;;;;13829:123;3361:18463;;-1:-1:-1;;;13921:20:19;;;;;13833:65;13868:30;;;;;13833:65;;13773:46;3361:18463;;-1:-1:-1;;;13798:21:19;;;;;15033:189;2890:12:5;3361:18463:19;15102:18;;15098:35;;15178:13;;:::i;:::-;15194:4;;3361:18463;;;;;;;;;;;;;;;15177:38;;;:::i;15098:35::-;15122:11;15129:4;15122:11;:::o;15587:230::-;3361:18463;15664:11;3361:18463;;;;15663:12;15659:26;;15773:12;3361:18463;;;-1:-1:-1;;;15773:37:19;;15804:4;15773:37;;;3361:18463;;15773:37;;3361:18463;;;;;;-1:-1:-1;;;;;3361:18463:19;15773:37;;;;;;;-1:-1:-1;15773:37:19;;;15766:44;15587:230;:::o;15659:26::-;-1:-1:-1;15677:8:19;:::o;16019:188::-;16097:4;3361:18463;16118:12;3361:18463;;;-1:-1:-1;;;16097:43:19;;-1:-1:-1;;;;;3361:18463:19;;;16097:43;;;3361:18463;;;;;;;16097:43;;3361:18463;;;;;;16097:43;3361:18463;;;;;16097:43;-1:-1:-1;;16097:43:19;;;;;;;;;;;;;3361:18463;16097:43;;;16019:188;3361:18463;16118:12;3361:18463;;;;;;;;;;;;;16157:43;;16097;16157;;3361:18463;16194:4;3361:18463;;;;16157:43;;;;;;;;;;;16019:188;16150:50;;;16019:188;:::o;16157:43::-;;;;;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;;;16157:43;;;;;;;;;;;3361:18463;;;;;;;;;;;16097:43;;;;;;;;;;;;;:::i;:::-;;;;;16754:561;16818:11;;16814:24;;3361:18463;;;;;;;:::i;:::-;;;;16856:68;3361:18463;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;16856:68;:::i;:::-;3361:18463;;;;;;;16983:4;3361:18463;;;;;;;;16983:39;;4277:42;16983:39;;;;;3361:18463;;;;;;-1:-1:-1;;3361:18463:19;-1:-1:-1;;16983:39:19;;;;;;;;;;16754:561;3361:18463;16983:4;3361:18463;17864:4;3361:18463;;17890:4;3361:18463;;;;-1:-1:-1;;;;;3361:18463:19;;;;;;17832:64;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;17832:64;;;3361:18463;;;;;;;;;;;;;;;17984:3;17966:15;3361:18463;17966:15;;;3361:18463;;;;;;;;;;;;;;;;;;;;;;;;;;;;;17774:299;3361:18463;17774:299;;17933:4;;3361:18463;;17774:299;;;3361:18463;;;17774:299;;;3361:18463;;;17774:299;3361:18463;;;;;;;;;;;;;;;;17714:369;;;16983:39;17714:369;;3361:18463;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;17714:369;;;;;;;;;;;;;16754:561;3361:18463;;;17170:63;-1:-1:-1;;;3361:18463:19;18102:40;17243:65;3361:18463;;;;;;:::i;:::-;;;;;;;;;18102:40;:::i;:::-;18195:33;17864:4;3361:18463;;18152:33;3361:18463;;;;;:::i;:::-;17890:4;3361:18463;;-1:-1:-1;;;3361:18463:19;;;;;;;;;18152:33;;:::i;:::-;3361:18463;;;;;;:::i;:::-;17890:4;3361:18463;;-1:-1:-1;;;3361:18463:19;;;;;;;18195:33;;:::i;:::-;3361:18463;;;;;:::i;:::-;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;;17170:63;:::i;:::-;3361:18463;;;;;;;:::i;:::-;;;;;;;;;;17243:65;:::i;:::-;16754:561::o;17714:369::-;;;;;;;;;;;;;;;;;:::i;:::-;;;3361:18463;;;;-1:-1:-1;3361:18463:19;;17170:63;17714:369;;;;;;;;3361:18463;;;;;;;;;;;-1:-1:-1;;;3361:18463:19;;;16983:39;3361:18463;;;;;-1:-1:-1;;;3361:18463:19;;;16983:39;3361:18463;;;;;-1:-1:-1;;;3361:18463:19;;;16983:39;3361:18463;;;;16983:39;;;;;;;;;;;;;:::i;:::-;;;;;;3361:18463;;;;;;;;;16814:24;16831:7;:::o;6191:121:0:-;358:279;6191:121;;3361:18463:19;;6262:42:0;;3361:18463:19;6262:42:0;;;;;;;;;;;;;3361:18463:19;;;;;;:::i;:::-;6262:42:0;3361:18463:19;;6262:42:0;;;;;;:::i;:::-;358:279;;131:42;358:279;;;6191:121::o;7139:145::-;358:279;7139:145;;;;7222:54;3361:18463:19;;7222:54:0;;3361:18463:19;7222:54:0;;;;;;;;;3361:18463:19;7222:54:0;;;3361:18463:19;;;;;;:::i;:::-;;;;;;7222:54:0;3361:18463:19;;7222:54:0;;;;;;:::i

Swarm Source

ipfs://a95d65fd3328e708e7258ecb969a3e3ed4268bf3e4e48954832b32ccda3f1933
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.