ETH Price: $2,668.84 (+1.29%)

Transaction Decoder

Block:
16240303 at Dec-22-2022 12:40:23 PM +UTC
Transaction Fee:
0.00334370384005266 ETH $8.92
Gas Used:
174,510 Gas / 19.160528566 Gwei

Emitted Events:

177 ERC1967Proxy.0x773e71d46a0d136a08c72a434cc3371bcd2c79d47af572cc9854d714d557c271( 0x773e71d46a0d136a08c72a434cc3371bcd2c79d47af572cc9854d714d557c271, 0x0000000000000000000000009ac32922239b146656bc01b8baeae33ece416dd4, 000000000000000000000000000000000000000000000000006a94d74f430000 )
178 TetherToken.Transfer( from=ERC1967Proxy, to=[Sender] 0x9ac32922239b146656bc01b8baeae33ece416dd4, value=1480000 )
179 ERC1967Proxy.0x54fcd62038e4a60afc97cc596e945df33ada1744d31716851ac7e87a9501c191( 0x54fcd62038e4a60afc97cc596e945df33ada1744d31716851ac7e87a9501c191, 0x0000000000000000000000009ac32922239b146656bc01b8baeae33ece416dd4, 0000000000000000000000000000000000000000000000000000000000169540 )

Account State Difference:

  Address   Before After State Difference Code
(bloXroute: Regulated Builder)
1.608906106431663321 Eth1.609080616431663321 Eth0.00017451
0x31e91a09...F32e5bb58
0x9Ac32922...EcE416Dd4
0.015011449720605132 Eth
Nonce: 4
0.041667745880552472 Eth
Nonce: 5
0.02665629615994734
0xAb4B9142...2fbcDf083 1,146.51 Eth1,146.48 Eth0.03
0xdAC17F95...13D831ec7

Execution Trace

ERC1967Proxy.36317972( )
  • OKXFootballCup.withdraw( )
    • ERC1967Proxy.c2a672e0( )
      • 0x6c2b857a901370b1758f39329dd07360c16bd46a.c2a672e0( )
        • ETH 0.03 0x9ac32922239b146656bc01b8baeae33ece416dd4.CALL( )
        • ERC1967Proxy.eecd1960( )
          • Bonus.withdraw( )
            • TetherToken.balanceOf( who=0x31e91a09611E1D647b992d72181AA97F32e5bb58 ) => ( 2931668030000 )
            • TetherToken.transfer( _to=0x9Ac32922239B146656bc01B8BaEaE33EcE416Dd4, _value=1480000 )
              File 1 of 6: ERC1967Proxy
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
              import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
              import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
              import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
              import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
              // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
              contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                  constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./IBeacon.sol";
              import "../Proxy.sol";
              import "../ERC1967/ERC1967Upgrade.sol";
              /**
               * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
               *
               * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
               * conflict with the storage layout of the implementation behind the proxy.
               *
               * _Available since v3.4._
               */
              contract BeaconProxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the proxy with `beacon`.
                   *
                   * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                   * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
                   * constructor.
                   *
                   * Requirements:
                   *
                   * - `beacon` must be a contract with the interface {IBeacon}.
                   */
                  constructor(address beacon, bytes memory data) payable {
                      assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
                      _upgradeBeaconToAndCall(beacon, data, false);
                  }
                  /**
                   * @dev Returns the current beacon address.
                   */
                  function _beacon() internal view virtual returns (address) {
                      return _getBeacon();
                  }
                  /**
                   * @dev Returns the current implementation address of the associated beacon.
                   */
                  function _implementation() internal view virtual override returns (address) {
                      return IBeacon(_getBeacon()).implementation();
                  }
                  /**
                   * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
                   *
                   * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                   *
                   * Requirements:
                   *
                   * - `beacon` must be a contract.
                   * - The implementation returned by `beacon` must be a contract.
                   */
                  function _setBeacon(address beacon, bytes memory data) internal virtual {
                      _upgradeBeaconToAndCall(beacon, data, false);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./IBeacon.sol";
              import "../../access/Ownable.sol";
              import "../../utils/Address.sol";
              /**
               * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
               * implementation contract, which is where they will delegate all function calls.
               *
               * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
               */
              contract UpgradeableBeacon is IBeacon, Ownable {
                  address private _implementation;
                  /**
                   * @dev Emitted when the implementation returned by the beacon is changed.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                   * beacon.
                   */
                  constructor(address implementation_) {
                      _setImplementation(implementation_);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function implementation() public view virtual override returns (address) {
                      return _implementation;
                  }
                  /**
                   * @dev Upgrades the beacon to a new implementation.
                   *
                   * Emits an {Upgraded} event.
                   *
                   * Requirements:
                   *
                   * - msg.sender must be the owner of the contract.
                   * - `newImplementation` must be a contract.
                   */
                  function upgradeTo(address newImplementation) public virtual onlyOwner {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Sets the implementation contract address for this beacon
                   *
                   * Requirements:
                   *
                   * - `newImplementation` must be a contract.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                      _implementation = newImplementation;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _getAdmin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      _changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                      _upgradeToAndCall(newImplementation, data, true);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./TransparentUpgradeableProxy.sol";
              import "../../access/Ownable.sol";
              /**
               * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
               * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
               */
              contract ProxyAdmin is Ownable {
                  /**
                   * @dev Returns the current implementation of `proxy`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                      // We need to manually run the static call since the getter cannot be flagged as view
                      // bytes4(keccak256("implementation()")) == 0x5c60da1b
                      (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                      require(success);
                      return abi.decode(returndata, (address));
                  }
                  /**
                   * @dev Returns the current admin of `proxy`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                      // We need to manually run the static call since the getter cannot be flagged as view
                      // bytes4(keccak256("admin()")) == 0xf851a440
                      (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                      require(success);
                      return abi.decode(returndata, (address));
                  }
                  /**
                   * @dev Changes the admin of `proxy` to `newAdmin`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the current admin of `proxy`.
                   */
                  function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                      proxy.changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                      proxy.upgradeTo(implementation);
                  }
                  /**
                   * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                   * {TransparentUpgradeableProxy-upgradeToAndCall}.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                      proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 { revert(0, returndatasize()) }
                          default { return(0, returndatasize()) }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overriden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967Upgrade {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                      address oldImplementation = _getImplementation();
                      // Initial upgrade and setup call
                      _setImplementation(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                      // Perform rollback test if not already in progress
                      StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                      if (!rollbackTesting.value) {
                          // Trigger rollback using upgradeTo from the new implementation
                          rollbackTesting.value = true;
                          Address.functionDelegateCall(
                              newImplementation,
                              abi.encodeWithSignature(
                                  "upgradeTo(address)",
                                  oldImplementation
                              )
                          );
                          rollbackTesting.value = false;
                          // Check rollback was effective
                          require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                          // Finally reset to the new implementation and log the upgrade
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(
                          Address.isContract(newBeacon),
                          "ERC1967: new beacon is not a contract"
                      );
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor () {
                      address msgSender = _msgSender();
                      _owner = msgSender;
                      emit OwnershipTransferred(address(0), msgSender);
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      emit OwnershipTransferred(_owner, address(0));
                      _owner = address(0);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      emit OwnershipTransferred(_owner, newOwner);
                      _owner = newOwner;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /*
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                      return msg.data;
                  }
              }
              

              File 2 of 6: ERC1967Proxy
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
              import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
              import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
              import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
              import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
              // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
              contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                  constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./IBeacon.sol";
              import "../Proxy.sol";
              import "../ERC1967/ERC1967Upgrade.sol";
              /**
               * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
               *
               * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
               * conflict with the storage layout of the implementation behind the proxy.
               *
               * _Available since v3.4._
               */
              contract BeaconProxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the proxy with `beacon`.
                   *
                   * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                   * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
                   * constructor.
                   *
                   * Requirements:
                   *
                   * - `beacon` must be a contract with the interface {IBeacon}.
                   */
                  constructor(address beacon, bytes memory data) payable {
                      assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
                      _upgradeBeaconToAndCall(beacon, data, false);
                  }
                  /**
                   * @dev Returns the current beacon address.
                   */
                  function _beacon() internal view virtual returns (address) {
                      return _getBeacon();
                  }
                  /**
                   * @dev Returns the current implementation address of the associated beacon.
                   */
                  function _implementation() internal view virtual override returns (address) {
                      return IBeacon(_getBeacon()).implementation();
                  }
                  /**
                   * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
                   *
                   * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                   *
                   * Requirements:
                   *
                   * - `beacon` must be a contract.
                   * - The implementation returned by `beacon` must be a contract.
                   */
                  function _setBeacon(address beacon, bytes memory data) internal virtual {
                      _upgradeBeaconToAndCall(beacon, data, false);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./IBeacon.sol";
              import "../../access/Ownable.sol";
              import "../../utils/Address.sol";
              /**
               * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
               * implementation contract, which is where they will delegate all function calls.
               *
               * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
               */
              contract UpgradeableBeacon is IBeacon, Ownable {
                  address private _implementation;
                  /**
                   * @dev Emitted when the implementation returned by the beacon is changed.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                   * beacon.
                   */
                  constructor(address implementation_) {
                      _setImplementation(implementation_);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function implementation() public view virtual override returns (address) {
                      return _implementation;
                  }
                  /**
                   * @dev Upgrades the beacon to a new implementation.
                   *
                   * Emits an {Upgraded} event.
                   *
                   * Requirements:
                   *
                   * - msg.sender must be the owner of the contract.
                   * - `newImplementation` must be a contract.
                   */
                  function upgradeTo(address newImplementation) public virtual onlyOwner {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Sets the implementation contract address for this beacon
                   *
                   * Requirements:
                   *
                   * - `newImplementation` must be a contract.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                      _implementation = newImplementation;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _getAdmin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      _changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                      _upgradeToAndCall(newImplementation, data, true);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./TransparentUpgradeableProxy.sol";
              import "../../access/Ownable.sol";
              /**
               * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
               * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
               */
              contract ProxyAdmin is Ownable {
                  /**
                   * @dev Returns the current implementation of `proxy`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                      // We need to manually run the static call since the getter cannot be flagged as view
                      // bytes4(keccak256("implementation()")) == 0x5c60da1b
                      (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                      require(success);
                      return abi.decode(returndata, (address));
                  }
                  /**
                   * @dev Returns the current admin of `proxy`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                      // We need to manually run the static call since the getter cannot be flagged as view
                      // bytes4(keccak256("admin()")) == 0xf851a440
                      (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                      require(success);
                      return abi.decode(returndata, (address));
                  }
                  /**
                   * @dev Changes the admin of `proxy` to `newAdmin`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the current admin of `proxy`.
                   */
                  function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                      proxy.changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                      proxy.upgradeTo(implementation);
                  }
                  /**
                   * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                   * {TransparentUpgradeableProxy-upgradeToAndCall}.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                      proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 { revert(0, returndatasize()) }
                          default { return(0, returndatasize()) }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overriden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967Upgrade {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                      address oldImplementation = _getImplementation();
                      // Initial upgrade and setup call
                      _setImplementation(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                      // Perform rollback test if not already in progress
                      StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                      if (!rollbackTesting.value) {
                          // Trigger rollback using upgradeTo from the new implementation
                          rollbackTesting.value = true;
                          Address.functionDelegateCall(
                              newImplementation,
                              abi.encodeWithSignature(
                                  "upgradeTo(address)",
                                  oldImplementation
                              )
                          );
                          rollbackTesting.value = false;
                          // Check rollback was effective
                          require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                          // Finally reset to the new implementation and log the upgrade
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(
                          Address.isContract(newBeacon),
                          "ERC1967: new beacon is not a contract"
                      );
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor () {
                      address msgSender = _msgSender();
                      _owner = msgSender;
                      emit OwnershipTransferred(address(0), msgSender);
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      emit OwnershipTransferred(_owner, address(0));
                      _owner = address(0);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      emit OwnershipTransferred(_owner, newOwner);
                      _owner = newOwner;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /*
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                      return msg.data;
                  }
              }
              

              File 3 of 6: ERC1967Proxy
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
              import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
              import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
              import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
              import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
              // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
              contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                  constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./IBeacon.sol";
              import "../Proxy.sol";
              import "../ERC1967/ERC1967Upgrade.sol";
              /**
               * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
               *
               * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
               * conflict with the storage layout of the implementation behind the proxy.
               *
               * _Available since v3.4._
               */
              contract BeaconProxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the proxy with `beacon`.
                   *
                   * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                   * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
                   * constructor.
                   *
                   * Requirements:
                   *
                   * - `beacon` must be a contract with the interface {IBeacon}.
                   */
                  constructor(address beacon, bytes memory data) payable {
                      assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
                      _upgradeBeaconToAndCall(beacon, data, false);
                  }
                  /**
                   * @dev Returns the current beacon address.
                   */
                  function _beacon() internal view virtual returns (address) {
                      return _getBeacon();
                  }
                  /**
                   * @dev Returns the current implementation address of the associated beacon.
                   */
                  function _implementation() internal view virtual override returns (address) {
                      return IBeacon(_getBeacon()).implementation();
                  }
                  /**
                   * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
                   *
                   * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                   *
                   * Requirements:
                   *
                   * - `beacon` must be a contract.
                   * - The implementation returned by `beacon` must be a contract.
                   */
                  function _setBeacon(address beacon, bytes memory data) internal virtual {
                      _upgradeBeaconToAndCall(beacon, data, false);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./IBeacon.sol";
              import "../../access/Ownable.sol";
              import "../../utils/Address.sol";
              /**
               * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
               * implementation contract, which is where they will delegate all function calls.
               *
               * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
               */
              contract UpgradeableBeacon is IBeacon, Ownable {
                  address private _implementation;
                  /**
                   * @dev Emitted when the implementation returned by the beacon is changed.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                   * beacon.
                   */
                  constructor(address implementation_) {
                      _setImplementation(implementation_);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function implementation() public view virtual override returns (address) {
                      return _implementation;
                  }
                  /**
                   * @dev Upgrades the beacon to a new implementation.
                   *
                   * Emits an {Upgraded} event.
                   *
                   * Requirements:
                   *
                   * - msg.sender must be the owner of the contract.
                   * - `newImplementation` must be a contract.
                   */
                  function upgradeTo(address newImplementation) public virtual onlyOwner {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Sets the implementation contract address for this beacon
                   *
                   * Requirements:
                   *
                   * - `newImplementation` must be a contract.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                      _implementation = newImplementation;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../Proxy.sol";
              import "./ERC1967Upgrade.sol";
              /**
               * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
               * implementation address that can be changed. This address is stored in storage in the location specified by
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
               * implementation behind the proxy.
               */
              contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                  /**
                   * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                   *
                   * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                   * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                   */
                  constructor(address _logic, bytes memory _data) payable {
                      assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                      _upgradeToAndCall(_logic, _data, false);
                  }
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _implementation() internal view virtual override returns (address impl) {
                      return ERC1967Upgrade._getImplementation();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../ERC1967/ERC1967Proxy.sol";
              /**
               * @dev This contract implements a proxy that is upgradeable by an admin.
               *
               * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
               * clashing], which can potentially be used in an attack, this contract uses the
               * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
               * things that go hand in hand:
               *
               * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
               * that call matches one of the admin functions exposed by the proxy itself.
               * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
               * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
               * "admin cannot fallback to proxy target".
               *
               * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
               * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
               * to sudden errors when trying to call a function from the proxy implementation.
               *
               * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
               * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
               */
              contract TransparentUpgradeableProxy is ERC1967Proxy {
                  /**
                   * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                   * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                   */
                  constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                      assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                      _changeAdmin(admin_);
                  }
                  /**
                   * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                   */
                  modifier ifAdmin() {
                      if (msg.sender == _getAdmin()) {
                          _;
                      } else {
                          _fallback();
                      }
                  }
                  /**
                   * @dev Returns the current admin.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                   */
                  function admin() external ifAdmin returns (address admin_) {
                      admin_ = _getAdmin();
                  }
                  /**
                   * @dev Returns the current implementation.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                   *
                   * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                   * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                   * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                   */
                  function implementation() external ifAdmin returns (address implementation_) {
                      implementation_ = _implementation();
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                   */
                  function changeAdmin(address newAdmin) external virtual ifAdmin {
                      _changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                   */
                  function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeToAndCall(newImplementation, bytes(""), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                   * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                   * proxied contract.
                   *
                   * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                   */
                  function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                      _upgradeToAndCall(newImplementation, data, true);
                  }
                  /**
                   * @dev Returns the current admin.
                   */
                  function _admin() internal view virtual returns (address) {
                      return _getAdmin();
                  }
                  /**
                   * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                   */
                  function _beforeFallback() internal virtual override {
                      require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                      super._beforeFallback();
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "./TransparentUpgradeableProxy.sol";
              import "../../access/Ownable.sol";
              /**
               * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
               * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
               */
              contract ProxyAdmin is Ownable {
                  /**
                   * @dev Returns the current implementation of `proxy`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                      // We need to manually run the static call since the getter cannot be flagged as view
                      // bytes4(keccak256("implementation()")) == 0x5c60da1b
                      (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                      require(success);
                      return abi.decode(returndata, (address));
                  }
                  /**
                   * @dev Returns the current admin of `proxy`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                      // We need to manually run the static call since the getter cannot be flagged as view
                      // bytes4(keccak256("admin()")) == 0xf851a440
                      (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                      require(success);
                      return abi.decode(returndata, (address));
                  }
                  /**
                   * @dev Changes the admin of `proxy` to `newAdmin`.
                   *
                   * Requirements:
                   *
                   * - This contract must be the current admin of `proxy`.
                   */
                  function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                      proxy.changeAdmin(newAdmin);
                  }
                  /**
                   * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                      proxy.upgradeTo(implementation);
                  }
                  /**
                   * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                   * {TransparentUpgradeableProxy-upgradeToAndCall}.
                   *
                   * Requirements:
                   *
                   * - This contract must be the admin of `proxy`.
                   */
                  function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                      proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeacon {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
               * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
               * be specified by overriding the virtual {_implementation} function.
               *
               * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
               * different contract through the {_delegate} function.
               *
               * The success and return data of the delegated call will be returned back to the caller of the proxy.
               */
              abstract contract Proxy {
                  /**
                   * @dev Delegates the current call to `implementation`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _delegate(address implementation) internal virtual {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize())
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize())
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 { revert(0, returndatasize()) }
                          default { return(0, returndatasize()) }
                      }
                  }
                  /**
                   * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                   * and {_fallback} should delegate.
                   */
                  function _implementation() internal view virtual returns (address);
                  /**
                   * @dev Delegates the current call to the address returned by `_implementation()`.
                   *
                   * This function does not return to its internall call site, it will return directly to the external caller.
                   */
                  function _fallback() internal virtual {
                      _beforeFallback();
                      _delegate(_implementation());
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                   * function in the contract matches the call data.
                   */
                  fallback () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                   * is empty.
                   */
                  receive () external payable virtual {
                      _fallback();
                  }
                  /**
                   * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                   * call, or as part of the Solidity `fallback` or `receive` functions.
                   *
                   * If overriden should call `super._beforeFallback()`.
                   */
                  function _beforeFallback() internal virtual {
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.2;
              import "../beacon/IBeacon.sol";
              import "../../utils/Address.sol";
              import "../../utils/StorageSlot.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967Upgrade {
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                      address oldImplementation = _getImplementation();
                      // Initial upgrade and setup call
                      _setImplementation(newImplementation);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(newImplementation, data);
                      }
                      // Perform rollback test if not already in progress
                      StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                      if (!rollbackTesting.value) {
                          // Trigger rollback using upgradeTo from the new implementation
                          rollbackTesting.value = true;
                          Address.functionDelegateCall(
                              newImplementation,
                              abi.encodeWithSignature(
                                  "upgradeTo(address)",
                                  oldImplementation
                              )
                          );
                          rollbackTesting.value = false;
                          // Check rollback was effective
                          require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                          // Finally reset to the new implementation and log the upgrade
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                      }
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(
                          Address.isContract(newBeacon),
                          "ERC1967: new beacon is not a contract"
                      );
                      require(
                          Address.isContract(IBeacon(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlot {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor () {
                      address msgSender = _msgSender();
                      _owner = msgSender;
                      emit OwnershipTransferred(address(0), msgSender);
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      emit OwnershipTransferred(_owner, address(0));
                      _owner = address(0);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      emit OwnershipTransferred(_owner, newOwner);
                      _owner = newOwner;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /*
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                      return msg.data;
                  }
              }
              

              File 4 of 6: TetherToken
              pragma solidity ^0.4.17;
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) {
                          return 0;
                      }
                      uint256 c = a * b;
                      assert(c / a == b);
                      return c;
                  }
              
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      // assert(b > 0); // Solidity automatically throws when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                      return c;
                  }
              
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      assert(b <= a);
                      return a - b;
                  }
              
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      assert(c >= a);
                      return c;
                  }
              }
              
              /**
               * @title Ownable
               * @dev The Ownable contract has an owner address, and provides basic authorization control
               * functions, this simplifies the implementation of "user permissions".
               */
              contract Ownable {
                  address public owner;
              
                  /**
                    * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                    * account.
                    */
                  function Ownable() public {
                      owner = msg.sender;
                  }
              
                  /**
                    * @dev Throws if called by any account other than the owner.
                    */
                  modifier onlyOwner() {
                      require(msg.sender == owner);
                      _;
                  }
              
                  /**
                  * @dev Allows the current owner to transfer control of the contract to a newOwner.
                  * @param newOwner The address to transfer ownership to.
                  */
                  function transferOwnership(address newOwner) public onlyOwner {
                      if (newOwner != address(0)) {
                          owner = newOwner;
                      }
                  }
              
              }
              
              /**
               * @title ERC20Basic
               * @dev Simpler version of ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20Basic {
                  uint public _totalSupply;
                  function totalSupply() public constant returns (uint);
                  function balanceOf(address who) public constant returns (uint);
                  function transfer(address to, uint value) public;
                  event Transfer(address indexed from, address indexed to, uint value);
              }
              
              /**
               * @title ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20 is ERC20Basic {
                  function allowance(address owner, address spender) public constant returns (uint);
                  function transferFrom(address from, address to, uint value) public;
                  function approve(address spender, uint value) public;
                  event Approval(address indexed owner, address indexed spender, uint value);
              }
              
              /**
               * @title Basic token
               * @dev Basic version of StandardToken, with no allowances.
               */
              contract BasicToken is Ownable, ERC20Basic {
                  using SafeMath for uint;
              
                  mapping(address => uint) public balances;
              
                  // additional variables for use if transaction fees ever became necessary
                  uint public basisPointsRate = 0;
                  uint public maximumFee = 0;
              
                  /**
                  * @dev Fix for the ERC20 short address attack.
                  */
                  modifier onlyPayloadSize(uint size) {
                      require(!(msg.data.length < size + 4));
                      _;
                  }
              
                  /**
                  * @dev transfer token for a specified address
                  * @param _to The address to transfer to.
                  * @param _value The amount to be transferred.
                  */
                  function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                      uint fee = (_value.mul(basisPointsRate)).div(10000);
                      if (fee > maximumFee) {
                          fee = maximumFee;
                      }
                      uint sendAmount = _value.sub(fee);
                      balances[msg.sender] = balances[msg.sender].sub(_value);
                      balances[_to] = balances[_to].add(sendAmount);
                      if (fee > 0) {
                          balances[owner] = balances[owner].add(fee);
                          Transfer(msg.sender, owner, fee);
                      }
                      Transfer(msg.sender, _to, sendAmount);
                  }
              
                  /**
                  * @dev Gets the balance of the specified address.
                  * @param _owner The address to query the the balance of.
                  * @return An uint representing the amount owned by the passed address.
                  */
                  function balanceOf(address _owner) public constant returns (uint balance) {
                      return balances[_owner];
                  }
              
              }
              
              /**
               * @title Standard ERC20 token
               *
               * @dev Implementation of the basic standard token.
               * @dev https://github.com/ethereum/EIPs/issues/20
               * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
               */
              contract StandardToken is BasicToken, ERC20 {
              
                  mapping (address => mapping (address => uint)) public allowed;
              
                  uint public constant MAX_UINT = 2**256 - 1;
              
                  /**
                  * @dev Transfer tokens from one address to another
                  * @param _from address The address which you want to send tokens from
                  * @param _to address The address which you want to transfer to
                  * @param _value uint the amount of tokens to be transferred
                  */
                  function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                      var _allowance = allowed[_from][msg.sender];
              
                      // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                      // if (_value > _allowance) throw;
              
                      uint fee = (_value.mul(basisPointsRate)).div(10000);
                      if (fee > maximumFee) {
                          fee = maximumFee;
                      }
                      if (_allowance < MAX_UINT) {
                          allowed[_from][msg.sender] = _allowance.sub(_value);
                      }
                      uint sendAmount = _value.sub(fee);
                      balances[_from] = balances[_from].sub(_value);
                      balances[_to] = balances[_to].add(sendAmount);
                      if (fee > 0) {
                          balances[owner] = balances[owner].add(fee);
                          Transfer(_from, owner, fee);
                      }
                      Transfer(_from, _to, sendAmount);
                  }
              
                  /**
                  * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                  * @param _spender The address which will spend the funds.
                  * @param _value The amount of tokens to be spent.
                  */
                  function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
              
                      // To change the approve amount you first have to reduce the addresses`
                      //  allowance to zero by calling `approve(_spender, 0)` if it is not
                      //  already 0 to mitigate the race condition described here:
                      //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                      require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
              
                      allowed[msg.sender][_spender] = _value;
                      Approval(msg.sender, _spender, _value);
                  }
              
                  /**
                  * @dev Function to check the amount of tokens than an owner allowed to a spender.
                  * @param _owner address The address which owns the funds.
                  * @param _spender address The address which will spend the funds.
                  * @return A uint specifying the amount of tokens still available for the spender.
                  */
                  function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                      return allowed[_owner][_spender];
                  }
              
              }
              
              
              /**
               * @title Pausable
               * @dev Base contract which allows children to implement an emergency stop mechanism.
               */
              contract Pausable is Ownable {
                event Pause();
                event Unpause();
              
                bool public paused = false;
              
              
                /**
                 * @dev Modifier to make a function callable only when the contract is not paused.
                 */
                modifier whenNotPaused() {
                  require(!paused);
                  _;
                }
              
                /**
                 * @dev Modifier to make a function callable only when the contract is paused.
                 */
                modifier whenPaused() {
                  require(paused);
                  _;
                }
              
                /**
                 * @dev called by the owner to pause, triggers stopped state
                 */
                function pause() onlyOwner whenNotPaused public {
                  paused = true;
                  Pause();
                }
              
                /**
                 * @dev called by the owner to unpause, returns to normal state
                 */
                function unpause() onlyOwner whenPaused public {
                  paused = false;
                  Unpause();
                }
              }
              
              contract BlackList is Ownable, BasicToken {
              
                  /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                  function getBlackListStatus(address _maker) external constant returns (bool) {
                      return isBlackListed[_maker];
                  }
              
                  function getOwner() external constant returns (address) {
                      return owner;
                  }
              
                  mapping (address => bool) public isBlackListed;
                  
                  function addBlackList (address _evilUser) public onlyOwner {
                      isBlackListed[_evilUser] = true;
                      AddedBlackList(_evilUser);
                  }
              
                  function removeBlackList (address _clearedUser) public onlyOwner {
                      isBlackListed[_clearedUser] = false;
                      RemovedBlackList(_clearedUser);
                  }
              
                  function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                      require(isBlackListed[_blackListedUser]);
                      uint dirtyFunds = balanceOf(_blackListedUser);
                      balances[_blackListedUser] = 0;
                      _totalSupply -= dirtyFunds;
                      DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                  }
              
                  event DestroyedBlackFunds(address _blackListedUser, uint _balance);
              
                  event AddedBlackList(address _user);
              
                  event RemovedBlackList(address _user);
              
              }
              
              contract UpgradedStandardToken is StandardToken{
                  // those methods are called by the legacy contract
                  // and they must ensure msg.sender to be the contract address
                  function transferByLegacy(address from, address to, uint value) public;
                  function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                  function approveByLegacy(address from, address spender, uint value) public;
              }
              
              contract TetherToken is Pausable, StandardToken, BlackList {
              
                  string public name;
                  string public symbol;
                  uint public decimals;
                  address public upgradedAddress;
                  bool public deprecated;
              
                  //  The contract can be initialized with a number of tokens
                  //  All the tokens are deposited to the owner address
                  //
                  // @param _balance Initial supply of the contract
                  // @param _name Token Name
                  // @param _symbol Token symbol
                  // @param _decimals Token decimals
                  function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                      _totalSupply = _initialSupply;
                      name = _name;
                      symbol = _symbol;
                      decimals = _decimals;
                      balances[owner] = _initialSupply;
                      deprecated = false;
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function transfer(address _to, uint _value) public whenNotPaused {
                      require(!isBlackListed[msg.sender]);
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                      } else {
                          return super.transfer(_to, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                      require(!isBlackListed[_from]);
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                      } else {
                          return super.transferFrom(_from, _to, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function balanceOf(address who) public constant returns (uint) {
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                      } else {
                          return super.balanceOf(who);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                      } else {
                          return super.approve(_spender, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                      if (deprecated) {
                          return StandardToken(upgradedAddress).allowance(_owner, _spender);
                      } else {
                          return super.allowance(_owner, _spender);
                      }
                  }
              
                  // deprecate current contract in favour of a new one
                  function deprecate(address _upgradedAddress) public onlyOwner {
                      deprecated = true;
                      upgradedAddress = _upgradedAddress;
                      Deprecate(_upgradedAddress);
                  }
              
                  // deprecate current contract if favour of a new one
                  function totalSupply() public constant returns (uint) {
                      if (deprecated) {
                          return StandardToken(upgradedAddress).totalSupply();
                      } else {
                          return _totalSupply;
                      }
                  }
              
                  // Issue a new amount of tokens
                  // these tokens are deposited into the owner address
                  //
                  // @param _amount Number of tokens to be issued
                  function issue(uint amount) public onlyOwner {
                      require(_totalSupply + amount > _totalSupply);
                      require(balances[owner] + amount > balances[owner]);
              
                      balances[owner] += amount;
                      _totalSupply += amount;
                      Issue(amount);
                  }
              
                  // Redeem tokens.
                  // These tokens are withdrawn from the owner address
                  // if the balance must be enough to cover the redeem
                  // or the call will fail.
                  // @param _amount Number of tokens to be issued
                  function redeem(uint amount) public onlyOwner {
                      require(_totalSupply >= amount);
                      require(balances[owner] >= amount);
              
                      _totalSupply -= amount;
                      balances[owner] -= amount;
                      Redeem(amount);
                  }
              
                  function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                      // Ensure transparency by hardcoding limit beyond which fees can never be added
                      require(newBasisPoints < 20);
                      require(newMaxFee < 50);
              
                      basisPointsRate = newBasisPoints;
                      maximumFee = newMaxFee.mul(10**decimals);
              
                      Params(basisPointsRate, maximumFee);
                  }
              
                  // Called when new token are issued
                  event Issue(uint amount);
              
                  // Called when tokens are redeemed
                  event Redeem(uint amount);
              
                  // Called when contract is deprecated
                  event Deprecate(address newAddress);
              
                  // Called if contract ever adds fees
                  event Params(uint feeBasisPoints, uint maxFee);
              }

              File 5 of 6: OKXFootballCup
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822ProxiableUpgradeable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeaconUpgradeable {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeaconUpgradeable.sol";
              import "../../interfaces/draft-IERC1822Upgradeable.sol";
              import "../../utils/AddressUpgradeable.sol";
              import "../../utils/StorageSlotUpgradeable.sol";
              import "../utils/Initializable.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967UpgradeUpgradeable is Initializable {
                  function __ERC1967Upgrade_init() internal onlyInitializing {
                  }
                  function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
                  }
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          _functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(
                      address newBeacon,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                      }
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
                      require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
                   * initialization step. This is essential to configure modules that are added through upgrades and that require
                   * initialization.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized < type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)
              pragma solidity ^0.8.0;
              import "../../interfaces/draft-IERC1822Upgradeable.sol";
              import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
              import "./Initializable.sol";
              /**
               * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
               * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
               *
               * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
               * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
               * `UUPSUpgradeable` with a custom implementation of upgrades.
               *
               * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
               *
               * _Available since v4.1._
               */
              abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
                  function __UUPSUpgradeable_init() internal onlyInitializing {
                  }
                  function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
                  }
                  /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
                  address private immutable __self = address(this);
                  /**
                   * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
                   * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
                   * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
                   * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
                   * fail.
                   */
                  modifier onlyProxy() {
                      require(address(this) != __self, "Function must be called through delegatecall");
                      require(_getImplementation() == __self, "Function must be called through active proxy");
                      _;
                  }
                  /**
                   * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
                   * callable on the implementing contract but not through proxies.
                   */
                  modifier notDelegated() {
                      require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                      _;
                  }
                  /**
                   * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
                   * implementation. It is used to validate that the this implementation remains valid after an upgrade.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
                   */
                  function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                      return _IMPLEMENTATION_SLOT;
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy to `newImplementation`.
                   *
                   * Calls {_authorizeUpgrade}.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function upgradeTo(address newImplementation) external virtual onlyProxy {
                      _authorizeUpgrade(newImplementation);
                      _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
                   * encoded in `data`.
                   *
                   * Calls {_authorizeUpgrade}.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
                      _authorizeUpgrade(newImplementation);
                      _upgradeToAndCallUUPS(newImplementation, data, true);
                  }
                  /**
                   * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
                   * {upgradeTo} and {upgradeToAndCall}.
                   *
                   * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
                   *
                   * ```solidity
                   * function _authorizeUpgrade(address) internal override onlyOwner {}
                   * ```
                   */
                  function _authorizeUpgrade(address newImplementation) internal virtual;
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/ERC1155.sol)
              pragma solidity ^0.8.0;
              import "./IERC1155Upgradeable.sol";
              import "./IERC1155ReceiverUpgradeable.sol";
              import "./extensions/IERC1155MetadataURIUpgradeable.sol";
              import "../../utils/AddressUpgradeable.sol";
              import "../../utils/ContextUpgradeable.sol";
              import "../../utils/introspection/ERC165Upgradeable.sol";
              import "../../proxy/utils/Initializable.sol";
              /**
               * @dev Implementation of the basic standard multi-token.
               * See https://eips.ethereum.org/EIPS/eip-1155
               * Originally based on code by Enjin: https://github.com/enjin/erc-1155
               *
               * _Available since v3.1._
               */
              contract ERC1155Upgradeable is Initializable, ContextUpgradeable, ERC165Upgradeable, IERC1155Upgradeable, IERC1155MetadataURIUpgradeable {
                  using AddressUpgradeable for address;
                  // Mapping from token ID to account balances
                  mapping(uint256 => mapping(address => uint256)) private _balances;
                  // Mapping from account to operator approvals
                  mapping(address => mapping(address => bool)) private _operatorApprovals;
                  // Used as the URI for all token types by relying on ID substitution, e.g. https://token-cdn-domain/{id}.json
                  string private _uri;
                  /**
                   * @dev See {_setURI}.
                   */
                  function __ERC1155_init(string memory uri_) internal onlyInitializing {
                      __ERC1155_init_unchained(uri_);
                  }
                  function __ERC1155_init_unchained(string memory uri_) internal onlyInitializing {
                      _setURI(uri_);
                  }
                  /**
                   * @dev See {IERC165-supportsInterface}.
                   */
                  function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165Upgradeable, IERC165Upgradeable) returns (bool) {
                      return
                          interfaceId == type(IERC1155Upgradeable).interfaceId ||
                          interfaceId == type(IERC1155MetadataURIUpgradeable).interfaceId ||
                          super.supportsInterface(interfaceId);
                  }
                  /**
                   * @dev See {IERC1155MetadataURI-uri}.
                   *
                   * This implementation returns the same URI for *all* token types. It relies
                   * on the token type ID substitution mechanism
                   * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
                   *
                   * Clients calling this function must replace the `\\{id\\}` substring with the
                   * actual token type ID.
                   */
                  function uri(uint256) public view virtual override returns (string memory) {
                      return _uri;
                  }
                  /**
                   * @dev See {IERC1155-balanceOf}.
                   *
                   * Requirements:
                   *
                   * - `account` cannot be the zero address.
                   */
                  function balanceOf(address account, uint256 id) public view virtual override returns (uint256) {
                      require(account != address(0), "ERC1155: address zero is not a valid owner");
                      return _balances[id][account];
                  }
                  /**
                   * @dev See {IERC1155-balanceOfBatch}.
                   *
                   * Requirements:
                   *
                   * - `accounts` and `ids` must have the same length.
                   */
                  function balanceOfBatch(address[] memory accounts, uint256[] memory ids)
                      public
                      view
                      virtual
                      override
                      returns (uint256[] memory)
                  {
                      require(accounts.length == ids.length, "ERC1155: accounts and ids length mismatch");
                      uint256[] memory batchBalances = new uint256[](accounts.length);
                      for (uint256 i = 0; i < accounts.length; ++i) {
                          batchBalances[i] = balanceOf(accounts[i], ids[i]);
                      }
                      return batchBalances;
                  }
                  /**
                   * @dev See {IERC1155-setApprovalForAll}.
                   */
                  function setApprovalForAll(address operator, bool approved) public virtual override {
                      _setApprovalForAll(_msgSender(), operator, approved);
                  }
                  /**
                   * @dev See {IERC1155-isApprovedForAll}.
                   */
                  function isApprovedForAll(address account, address operator) public view virtual override returns (bool) {
                      return _operatorApprovals[account][operator];
                  }
                  /**
                   * @dev See {IERC1155-safeTransferFrom}.
                   */
                  function safeTransferFrom(
                      address from,
                      address to,
                      uint256 id,
                      uint256 amount,
                      bytes memory data
                  ) public virtual override {
                      require(
                          from == _msgSender() || isApprovedForAll(from, _msgSender()),
                          "ERC1155: caller is not token owner nor approved"
                      );
                      _safeTransferFrom(from, to, id, amount, data);
                  }
                  /**
                   * @dev See {IERC1155-safeBatchTransferFrom}.
                   */
                  function safeBatchTransferFrom(
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) public virtual override {
                      require(
                          from == _msgSender() || isApprovedForAll(from, _msgSender()),
                          "ERC1155: caller is not token owner nor approved"
                      );
                      _safeBatchTransferFrom(from, to, ids, amounts, data);
                  }
                  /**
                   * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
                   *
                   * Emits a {TransferSingle} event.
                   *
                   * Requirements:
                   *
                   * - `to` cannot be the zero address.
                   * - `from` must have a balance of tokens of type `id` of at least `amount`.
                   * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
                   * acceptance magic value.
                   */
                  function _safeTransferFrom(
                      address from,
                      address to,
                      uint256 id,
                      uint256 amount,
                      bytes memory data
                  ) internal virtual {
                      require(to != address(0), "ERC1155: transfer to the zero address");
                      address operator = _msgSender();
                      uint256[] memory ids = _asSingletonArray(id);
                      uint256[] memory amounts = _asSingletonArray(amount);
                      _beforeTokenTransfer(operator, from, to, ids, amounts, data);
                      uint256 fromBalance = _balances[id][from];
                      require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
                      unchecked {
                          _balances[id][from] = fromBalance - amount;
                      }
                      _balances[id][to] += amount;
                      emit TransferSingle(operator, from, to, id, amount);
                      _afterTokenTransfer(operator, from, to, ids, amounts, data);
                      _doSafeTransferAcceptanceCheck(operator, from, to, id, amount, data);
                  }
                  /**
                   * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_safeTransferFrom}.
                   *
                   * Emits a {TransferBatch} event.
                   *
                   * Requirements:
                   *
                   * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
                   * acceptance magic value.
                   */
                  function _safeBatchTransferFrom(
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) internal virtual {
                      require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
                      require(to != address(0), "ERC1155: transfer to the zero address");
                      address operator = _msgSender();
                      _beforeTokenTransfer(operator, from, to, ids, amounts, data);
                      for (uint256 i = 0; i < ids.length; ++i) {
                          uint256 id = ids[i];
                          uint256 amount = amounts[i];
                          uint256 fromBalance = _balances[id][from];
                          require(fromBalance >= amount, "ERC1155: insufficient balance for transfer");
                          unchecked {
                              _balances[id][from] = fromBalance - amount;
                          }
                          _balances[id][to] += amount;
                      }
                      emit TransferBatch(operator, from, to, ids, amounts);
                      _afterTokenTransfer(operator, from, to, ids, amounts, data);
                      _doSafeBatchTransferAcceptanceCheck(operator, from, to, ids, amounts, data);
                  }
                  /**
                   * @dev Sets a new URI for all token types, by relying on the token type ID
                   * substitution mechanism
                   * https://eips.ethereum.org/EIPS/eip-1155#metadata[defined in the EIP].
                   *
                   * By this mechanism, any occurrence of the `\\{id\\}` substring in either the
                   * URI or any of the amounts in the JSON file at said URI will be replaced by
                   * clients with the token type ID.
                   *
                   * For example, the `https://token-cdn-domain/\\{id\\}.json` URI would be
                   * interpreted by clients as
                   * `https://token-cdn-domain/000000000000000000000000000000000000000000000000000000000004cce0.json`
                   * for token type ID 0x4cce0.
                   *
                   * See {uri}.
                   *
                   * Because these URIs cannot be meaningfully represented by the {URI} event,
                   * this function emits no events.
                   */
                  function _setURI(string memory newuri) internal virtual {
                      _uri = newuri;
                  }
                  /**
                   * @dev Creates `amount` tokens of token type `id`, and assigns them to `to`.
                   *
                   * Emits a {TransferSingle} event.
                   *
                   * Requirements:
                   *
                   * - `to` cannot be the zero address.
                   * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
                   * acceptance magic value.
                   */
                  function _mint(
                      address to,
                      uint256 id,
                      uint256 amount,
                      bytes memory data
                  ) internal virtual {
                      require(to != address(0), "ERC1155: mint to the zero address");
                      address operator = _msgSender();
                      uint256[] memory ids = _asSingletonArray(id);
                      uint256[] memory amounts = _asSingletonArray(amount);
                      _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);
                      _balances[id][to] += amount;
                      emit TransferSingle(operator, address(0), to, id, amount);
                      _afterTokenTransfer(operator, address(0), to, ids, amounts, data);
                      _doSafeTransferAcceptanceCheck(operator, address(0), to, id, amount, data);
                  }
                  /**
                   * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_mint}.
                   *
                   * Emits a {TransferBatch} event.
                   *
                   * Requirements:
                   *
                   * - `ids` and `amounts` must have the same length.
                   * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
                   * acceptance magic value.
                   */
                  function _mintBatch(
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) internal virtual {
                      require(to != address(0), "ERC1155: mint to the zero address");
                      require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
                      address operator = _msgSender();
                      _beforeTokenTransfer(operator, address(0), to, ids, amounts, data);
                      for (uint256 i = 0; i < ids.length; i++) {
                          _balances[ids[i]][to] += amounts[i];
                      }
                      emit TransferBatch(operator, address(0), to, ids, amounts);
                      _afterTokenTransfer(operator, address(0), to, ids, amounts, data);
                      _doSafeBatchTransferAcceptanceCheck(operator, address(0), to, ids, amounts, data);
                  }
                  /**
                   * @dev Destroys `amount` tokens of token type `id` from `from`
                   *
                   * Emits a {TransferSingle} event.
                   *
                   * Requirements:
                   *
                   * - `from` cannot be the zero address.
                   * - `from` must have at least `amount` tokens of token type `id`.
                   */
                  function _burn(
                      address from,
                      uint256 id,
                      uint256 amount
                  ) internal virtual {
                      require(from != address(0), "ERC1155: burn from the zero address");
                      address operator = _msgSender();
                      uint256[] memory ids = _asSingletonArray(id);
                      uint256[] memory amounts = _asSingletonArray(amount);
                      _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");
                      uint256 fromBalance = _balances[id][from];
                      require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
                      unchecked {
                          _balances[id][from] = fromBalance - amount;
                      }
                      emit TransferSingle(operator, from, address(0), id, amount);
                      _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
                  }
                  /**
                   * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {_burn}.
                   *
                   * Emits a {TransferBatch} event.
                   *
                   * Requirements:
                   *
                   * - `ids` and `amounts` must have the same length.
                   */
                  function _burnBatch(
                      address from,
                      uint256[] memory ids,
                      uint256[] memory amounts
                  ) internal virtual {
                      require(from != address(0), "ERC1155: burn from the zero address");
                      require(ids.length == amounts.length, "ERC1155: ids and amounts length mismatch");
                      address operator = _msgSender();
                      _beforeTokenTransfer(operator, from, address(0), ids, amounts, "");
                      for (uint256 i = 0; i < ids.length; i++) {
                          uint256 id = ids[i];
                          uint256 amount = amounts[i];
                          uint256 fromBalance = _balances[id][from];
                          require(fromBalance >= amount, "ERC1155: burn amount exceeds balance");
                          unchecked {
                              _balances[id][from] = fromBalance - amount;
                          }
                      }
                      emit TransferBatch(operator, from, address(0), ids, amounts);
                      _afterTokenTransfer(operator, from, address(0), ids, amounts, "");
                  }
                  /**
                   * @dev Approve `operator` to operate on all of `owner` tokens
                   *
                   * Emits an {ApprovalForAll} event.
                   */
                  function _setApprovalForAll(
                      address owner,
                      address operator,
                      bool approved
                  ) internal virtual {
                      require(owner != operator, "ERC1155: setting approval status for self");
                      _operatorApprovals[owner][operator] = approved;
                      emit ApprovalForAll(owner, operator, approved);
                  }
                  /**
                   * @dev Hook that is called before any token transfer. This includes minting
                   * and burning, as well as batched variants.
                   *
                   * The same hook is called on both single and batched variants. For single
                   * transfers, the length of the `ids` and `amounts` arrays will be 1.
                   *
                   * Calling conditions (for each `id` and `amount` pair):
                   *
                   * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                   * of token type `id` will be  transferred to `to`.
                   * - When `from` is zero, `amount` tokens of token type `id` will be minted
                   * for `to`.
                   * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
                   * will be burned.
                   * - `from` and `to` are never both zero.
                   * - `ids` and `amounts` have the same, non-zero length.
                   *
                   * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                   */
                  function _beforeTokenTransfer(
                      address operator,
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) internal virtual {}
                  /**
                   * @dev Hook that is called after any token transfer. This includes minting
                   * and burning, as well as batched variants.
                   *
                   * The same hook is called on both single and batched variants. For single
                   * transfers, the length of the `id` and `amount` arrays will be 1.
                   *
                   * Calling conditions (for each `id` and `amount` pair):
                   *
                   * - When `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                   * of token type `id` will be  transferred to `to`.
                   * - When `from` is zero, `amount` tokens of token type `id` will be minted
                   * for `to`.
                   * - when `to` is zero, `amount` of ``from``'s tokens of token type `id`
                   * will be burned.
                   * - `from` and `to` are never both zero.
                   * - `ids` and `amounts` have the same, non-zero length.
                   *
                   * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                   */
                  function _afterTokenTransfer(
                      address operator,
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) internal virtual {}
                  function _doSafeTransferAcceptanceCheck(
                      address operator,
                      address from,
                      address to,
                      uint256 id,
                      uint256 amount,
                      bytes memory data
                  ) private {
                      if (to.isContract()) {
                          try IERC1155ReceiverUpgradeable(to).onERC1155Received(operator, from, id, amount, data) returns (bytes4 response) {
                              if (response != IERC1155ReceiverUpgradeable.onERC1155Received.selector) {
                                  revert("ERC1155: ERC1155Receiver rejected tokens");
                              }
                          } catch Error(string memory reason) {
                              revert(reason);
                          } catch {
                              revert("ERC1155: transfer to non ERC1155Receiver implementer");
                          }
                      }
                  }
                  function _doSafeBatchTransferAcceptanceCheck(
                      address operator,
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) private {
                      if (to.isContract()) {
                          try IERC1155ReceiverUpgradeable(to).onERC1155BatchReceived(operator, from, ids, amounts, data) returns (
                              bytes4 response
                          ) {
                              if (response != IERC1155ReceiverUpgradeable.onERC1155BatchReceived.selector) {
                                  revert("ERC1155: ERC1155Receiver rejected tokens");
                              }
                          } catch Error(string memory reason) {
                              revert(reason);
                          } catch {
                              revert("ERC1155: transfer to non ERC1155Receiver implementer");
                          }
                      }
                  }
                  function _asSingletonArray(uint256 element) private pure returns (uint256[] memory) {
                      uint256[] memory array = new uint256[](1);
                      array[0] = element;
                      return array;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[47] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC1155/extensions/ERC1155Supply.sol)
              pragma solidity ^0.8.0;
              import "../ERC1155Upgradeable.sol";
              import "../../../proxy/utils/Initializable.sol";
              /**
               * @dev Extension of ERC1155 that adds tracking of total supply per id.
               *
               * Useful for scenarios where Fungible and Non-fungible tokens have to be
               * clearly identified. Note: While a totalSupply of 1 might mean the
               * corresponding is an NFT, there is no guarantees that no other token with the
               * same id are not going to be minted.
               */
              abstract contract ERC1155SupplyUpgradeable is Initializable, ERC1155Upgradeable {
                  function __ERC1155Supply_init() internal onlyInitializing {
                  }
                  function __ERC1155Supply_init_unchained() internal onlyInitializing {
                  }
                  mapping(uint256 => uint256) private _totalSupply;
                  /**
                   * @dev Total amount of tokens in with a given id.
                   */
                  function totalSupply(uint256 id) public view virtual returns (uint256) {
                      return _totalSupply[id];
                  }
                  /**
                   * @dev Indicates whether any token exist with a given id, or not.
                   */
                  function exists(uint256 id) public view virtual returns (bool) {
                      return ERC1155SupplyUpgradeable.totalSupply(id) > 0;
                  }
                  /**
                   * @dev See {ERC1155-_beforeTokenTransfer}.
                   */
                  function _beforeTokenTransfer(
                      address operator,
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) internal virtual override {
                      super._beforeTokenTransfer(operator, from, to, ids, amounts, data);
                      if (from == address(0)) {
                          for (uint256 i = 0; i < ids.length; ++i) {
                              _totalSupply[ids[i]] += amounts[i];
                          }
                      }
                      if (to == address(0)) {
                          for (uint256 i = 0; i < ids.length; ++i) {
                              uint256 id = ids[i];
                              uint256 amount = amounts[i];
                              uint256 supply = _totalSupply[id];
                              require(supply >= amount, "ERC1155: burn amount exceeds totalSupply");
                              unchecked {
                                  _totalSupply[id] = supply - amount;
                              }
                          }
                      }
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC1155/extensions/ERC1155URIStorage.sol)
              pragma solidity ^0.8.0;
              import "../../../utils/StringsUpgradeable.sol";
              import "../ERC1155Upgradeable.sol";
              import "../../../proxy/utils/Initializable.sol";
              /**
               * @dev ERC1155 token with storage based token URI management.
               * Inspired by the ERC721URIStorage extension
               *
               * _Available since v4.6._
               */
              abstract contract ERC1155URIStorageUpgradeable is Initializable, ERC1155Upgradeable {
                  function __ERC1155URIStorage_init() internal onlyInitializing {
                      __ERC1155URIStorage_init_unchained();
                  }
                  function __ERC1155URIStorage_init_unchained() internal onlyInitializing {
                      _baseURI = "";
                  }
                  using StringsUpgradeable for uint256;
                  // Optional base URI
                  string private _baseURI;
                  // Optional mapping for token URIs
                  mapping(uint256 => string) private _tokenURIs;
                  /**
                   * @dev See {IERC1155MetadataURI-uri}.
                   *
                   * This implementation returns the concatenation of the `_baseURI`
                   * and the token-specific uri if the latter is set
                   *
                   * This enables the following behaviors:
                   *
                   * - if `_tokenURIs[tokenId]` is set, then the result is the concatenation
                   *   of `_baseURI` and `_tokenURIs[tokenId]` (keep in mind that `_baseURI`
                   *   is empty per default);
                   *
                   * - if `_tokenURIs[tokenId]` is NOT set then we fallback to `super.uri()`
                   *   which in most cases will contain `ERC1155._uri`;
                   *
                   * - if `_tokenURIs[tokenId]` is NOT set, and if the parents do not have a
                   *   uri value set, then the result is empty.
                   */
                  function uri(uint256 tokenId) public view virtual override returns (string memory) {
                      string memory tokenURI = _tokenURIs[tokenId];
                      // If token URI is set, concatenate base URI and tokenURI (via abi.encodePacked).
                      return bytes(tokenURI).length > 0 ? string(abi.encodePacked(_baseURI, tokenURI)) : super.uri(tokenId);
                  }
                  /**
                   * @dev Sets `tokenURI` as the tokenURI of `tokenId`.
                   */
                  function _setURI(uint256 tokenId, string memory tokenURI) internal virtual {
                      _tokenURIs[tokenId] = tokenURI;
                      emit URI(uri(tokenId), tokenId);
                  }
                  /**
                   * @dev Sets `baseURI` as the `_baseURI` for all tokens
                   */
                  function _setBaseURI(string memory baseURI) internal virtual {
                      _baseURI = baseURI;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[48] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (token/ERC1155/extensions/IERC1155MetadataURI.sol)
              pragma solidity ^0.8.0;
              import "../IERC1155Upgradeable.sol";
              /**
               * @dev Interface of the optional ERC1155MetadataExtension interface, as defined
               * in the https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[EIP].
               *
               * _Available since v3.1._
               */
              interface IERC1155MetadataURIUpgradeable is IERC1155Upgradeable {
                  /**
                   * @dev Returns the URI for token type `id`.
                   *
                   * If the `\\{id\\}` substring is present in the URI, it must be replaced by
                   * clients with the actual token type ID.
                   */
                  function uri(uint256 id) external view returns (string memory);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)
              pragma solidity ^0.8.0;
              import "../../utils/introspection/IERC165Upgradeable.sol";
              /**
               * @dev _Available since v3.1._
               */
              interface IERC1155ReceiverUpgradeable is IERC165Upgradeable {
                  /**
                   * @dev Handles the receipt of a single ERC1155 token type. This function is
                   * called at the end of a `safeTransferFrom` after the balance has been updated.
                   *
                   * NOTE: To accept the transfer, this must return
                   * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
                   * (i.e. 0xf23a6e61, or its own function selector).
                   *
                   * @param operator The address which initiated the transfer (i.e. msg.sender)
                   * @param from The address which previously owned the token
                   * @param id The ID of the token being transferred
                   * @param value The amount of tokens being transferred
                   * @param data Additional data with no specified format
                   * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
                   */
                  function onERC1155Received(
                      address operator,
                      address from,
                      uint256 id,
                      uint256 value,
                      bytes calldata data
                  ) external returns (bytes4);
                  /**
                   * @dev Handles the receipt of a multiple ERC1155 token types. This function
                   * is called at the end of a `safeBatchTransferFrom` after the balances have
                   * been updated.
                   *
                   * NOTE: To accept the transfer(s), this must return
                   * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
                   * (i.e. 0xbc197c81, or its own function selector).
                   *
                   * @param operator The address which initiated the batch transfer (i.e. msg.sender)
                   * @param from The address which previously owned the token
                   * @param ids An array containing ids of each token being transferred (order and length must match values array)
                   * @param values An array containing amounts of each token being transferred (order and length must match ids array)
                   * @param data Additional data with no specified format
                   * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
                   */
                  function onERC1155BatchReceived(
                      address operator,
                      address from,
                      uint256[] calldata ids,
                      uint256[] calldata values,
                      bytes calldata data
                  ) external returns (bytes4);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC1155/IERC1155.sol)
              pragma solidity ^0.8.0;
              import "../../utils/introspection/IERC165Upgradeable.sol";
              /**
               * @dev Required interface of an ERC1155 compliant contract, as defined in the
               * https://eips.ethereum.org/EIPS/eip-1155[EIP].
               *
               * _Available since v3.1._
               */
              interface IERC1155Upgradeable is IERC165Upgradeable {
                  /**
                   * @dev Emitted when `value` tokens of token type `id` are transferred from `from` to `to` by `operator`.
                   */
                  event TransferSingle(address indexed operator, address indexed from, address indexed to, uint256 id, uint256 value);
                  /**
                   * @dev Equivalent to multiple {TransferSingle} events, where `operator`, `from` and `to` are the same for all
                   * transfers.
                   */
                  event TransferBatch(
                      address indexed operator,
                      address indexed from,
                      address indexed to,
                      uint256[] ids,
                      uint256[] values
                  );
                  /**
                   * @dev Emitted when `account` grants or revokes permission to `operator` to transfer their tokens, according to
                   * `approved`.
                   */
                  event ApprovalForAll(address indexed account, address indexed operator, bool approved);
                  /**
                   * @dev Emitted when the URI for token type `id` changes to `value`, if it is a non-programmatic URI.
                   *
                   * If an {URI} event was emitted for `id`, the standard
                   * https://eips.ethereum.org/EIPS/eip-1155#metadata-extensions[guarantees] that `value` will equal the value
                   * returned by {IERC1155MetadataURI-uri}.
                   */
                  event URI(string value, uint256 indexed id);
                  /**
                   * @dev Returns the amount of tokens of token type `id` owned by `account`.
                   *
                   * Requirements:
                   *
                   * - `account` cannot be the zero address.
                   */
                  function balanceOf(address account, uint256 id) external view returns (uint256);
                  /**
                   * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {balanceOf}.
                   *
                   * Requirements:
                   *
                   * - `accounts` and `ids` must have the same length.
                   */
                  function balanceOfBatch(address[] calldata accounts, uint256[] calldata ids)
                      external
                      view
                      returns (uint256[] memory);
                  /**
                   * @dev Grants or revokes permission to `operator` to transfer the caller's tokens, according to `approved`,
                   *
                   * Emits an {ApprovalForAll} event.
                   *
                   * Requirements:
                   *
                   * - `operator` cannot be the caller.
                   */
                  function setApprovalForAll(address operator, bool approved) external;
                  /**
                   * @dev Returns true if `operator` is approved to transfer ``account``'s tokens.
                   *
                   * See {setApprovalForAll}.
                   */
                  function isApprovedForAll(address account, address operator) external view returns (bool);
                  /**
                   * @dev Transfers `amount` tokens of token type `id` from `from` to `to`.
                   *
                   * Emits a {TransferSingle} event.
                   *
                   * Requirements:
                   *
                   * - `to` cannot be the zero address.
                   * - If the caller is not `from`, it must have been approved to spend ``from``'s tokens via {setApprovalForAll}.
                   * - `from` must have a balance of tokens of type `id` of at least `amount`.
                   * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155Received} and return the
                   * acceptance magic value.
                   */
                  function safeTransferFrom(
                      address from,
                      address to,
                      uint256 id,
                      uint256 amount,
                      bytes calldata data
                  ) external;
                  /**
                   * @dev xref:ROOT:erc1155.adoc#batch-operations[Batched] version of {safeTransferFrom}.
                   *
                   * Emits a {TransferBatch} event.
                   *
                   * Requirements:
                   *
                   * - `ids` and `amounts` must have the same length.
                   * - If `to` refers to a smart contract, it must implement {IERC1155Receiver-onERC1155BatchReceived} and return the
                   * acceptance magic value.
                   */
                  function safeBatchTransferFrom(
                      address from,
                      address to,
                      uint256[] calldata ids,
                      uint256[] calldata amounts,
                      bytes calldata data
                  ) external;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
               * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
               *
               * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
               * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
               * need to send a transaction, and thus is not required to hold Ether at all.
               */
              interface IERC20PermitUpgradeable {
                  /**
                   * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                   * given ``owner``'s signed approval.
                   *
                   * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                   * ordering also apply here.
                   *
                   * Emits an {Approval} event.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   * - `deadline` must be a timestamp in the future.
                   * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                   * over the EIP712-formatted function arguments.
                   * - the signature must use ``owner``'s current nonce (see {nonces}).
                   *
                   * For more information on the signature format, see the
                   * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                   * section].
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external;
                  /**
                   * @dev Returns the current nonce for `owner`. This value must be
                   * included whenever a signature is generated for {permit}.
                   *
                   * Every successful call to {permit} increases ``owner``'s nonce by one. This
                   * prevents a signature from being used multiple times.
                   */
                  function nonces(address owner) external view returns (uint256);
                  /**
                   * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                   */
                  // solhint-disable-next-line func-name-mixedcase
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20Upgradeable {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)
              pragma solidity ^0.8.0;
              import "../IERC20Upgradeable.sol";
              import "../extensions/draft-IERC20PermitUpgradeable.sol";
              import "../../../utils/AddressUpgradeable.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20Upgradeable {
                  using AddressUpgradeable for address;
                  function safeTransfer(
                      IERC20Upgradeable token,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(
                      IERC20Upgradeable token,
                      address from,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(
                      IERC20Upgradeable token,
                      address spender,
                      uint256 value
                  ) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      require(
                          (value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(
                      IERC20Upgradeable token,
                      address spender,
                      uint256 value
                  ) internal {
                      uint256 newAllowance = token.allowance(address(this), spender) + value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(
                      IERC20Upgradeable token,
                      address spender,
                      uint256 value
                  ) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          uint256 newAllowance = oldAllowance - value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                  }
                  function safePermit(
                      IERC20PermitUpgradeable token,
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      uint256 nonceBefore = token.nonces(owner);
                      token.permit(owner, spender, value, deadline, v, r, s);
                      uint256 nonceAfter = token.nonces(owner);
                      require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) {
                          // Return data is optional
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.3) (utils/cryptography/ECDSA.sol)
              pragma solidity ^0.8.0;
              import "../StringsUpgradeable.sol";
              /**
               * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
               *
               * These functions can be used to verify that a message was signed by the holder
               * of the private keys of a given address.
               */
              library ECDSAUpgradeable {
                  enum RecoverError {
                      NoError,
                      InvalidSignature,
                      InvalidSignatureLength,
                      InvalidSignatureS,
                      InvalidSignatureV
                  }
                  function _throwError(RecoverError error) private pure {
                      if (error == RecoverError.NoError) {
                          return; // no error: do nothing
                      } else if (error == RecoverError.InvalidSignature) {
                          revert("ECDSA: invalid signature");
                      } else if (error == RecoverError.InvalidSignatureLength) {
                          revert("ECDSA: invalid signature length");
                      } else if (error == RecoverError.InvalidSignatureS) {
                          revert("ECDSA: invalid signature 's' value");
                      } else if (error == RecoverError.InvalidSignatureV) {
                          revert("ECDSA: invalid signature 'v' value");
                      }
                  }
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature` or error string. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   *
                   * Documentation for signature generation:
                   * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
                   * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
                      if (signature.length == 65) {
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          /// @solidity memory-safe-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              s := mload(add(signature, 0x40))
                              v := byte(0, mload(add(signature, 0x60)))
                          }
                          return tryRecover(hash, v, r, s);
                      } else {
                          return (address(0), RecoverError.InvalidSignatureLength);
                      }
                  }
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, signature);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
                   *
                   * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(
                      bytes32 hash,
                      bytes32 r,
                      bytes32 vs
                  ) internal pure returns (address, RecoverError) {
                      bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
                      uint8 v = uint8((uint256(vs) >> 255) + 27);
                      return tryRecover(hash, v, r, s);
                  }
                  /**
                   * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
                   *
                   * _Available since v4.2._
                   */
                  function recover(
                      bytes32 hash,
                      bytes32 r,
                      bytes32 vs
                  ) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, r, vs);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
                   * `r` and `s` signature fields separately.
                   *
                   * _Available since v4.3._
                   */
                  function tryRecover(
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address, RecoverError) {
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                          return (address(0), RecoverError.InvalidSignatureS);
                      }
                      if (v != 27 && v != 28) {
                          return (address(0), RecoverError.InvalidSignatureV);
                      }
                      // If the signature is valid (and not malleable), return the signer address
                      address signer = ecrecover(hash, v, r, s);
                      if (signer == address(0)) {
                          return (address(0), RecoverError.InvalidSignature);
                      }
                      return (signer, RecoverError.NoError);
                  }
                  /**
                   * @dev Overload of {ECDSA-recover} that receives the `v`,
                   * `r` and `s` signature fields separately.
                   */
                  function recover(
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address) {
                      (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
                      _throwError(error);
                      return recovered;
                  }
                  /**
                   * @dev Returns an Ethereum Signed Message, created from a `hash`. This
                   * produces hash corresponding to the one signed with the
                   * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
                   * JSON-RPC method as part of EIP-191.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                      // 32 is the length in bytes of hash,
                      // enforced by the type signature above
                      return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              32", hash));
                  }
                  /**
                   * @dev Returns an Ethereum Signed Message, created from `s`. This
                   * produces hash corresponding to the one signed with the
                   * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
                   * JSON-RPC method as part of EIP-191.
                   *
                   * See {recover}.
                   */
                  function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
                      return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              ", StringsUpgradeable.toString(s.length), s));
                  }
                  /**
                   * @dev Returns an Ethereum Signed Typed Data, created from a
                   * `domainSeparator` and a `structHash`. This produces hash corresponding
                   * to the one signed with the
                   * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
                   * JSON-RPC method as part of EIP-712.
                   *
                   * See {recover}.
                   */
                  function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
                      return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
              pragma solidity ^0.8.0;
              import "./IERC165Upgradeable.sol";
              import "../../proxy/utils/Initializable.sol";
              /**
               * @dev Implementation of the {IERC165} interface.
               *
               * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
               * for the additional interface id that will be supported. For example:
               *
               * ```solidity
               * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
               *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
               * }
               * ```
               *
               * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
               */
              abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
                  function __ERC165_init() internal onlyInitializing {
                  }
                  function __ERC165_init_unchained() internal onlyInitializing {
                  }
                  /**
                   * @dev See {IERC165-supportsInterface}.
                   */
                  function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                      return interfaceId == type(IERC165Upgradeable).interfaceId;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC165 standard, as defined in the
               * https://eips.ethereum.org/EIPS/eip-165[EIP].
               *
               * Implementers can declare support of contract interfaces, which can then be
               * queried by others ({ERC165Checker}).
               *
               * For an implementation, see {ERC165}.
               */
              interface IERC165Upgradeable {
                  /**
                   * @dev Returns true if this contract implements the interface defined by
                   * `interfaceId`. See the corresponding
                   * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
                   * to learn more about how these ids are created.
                   *
                   * This function call must use less than 30 000 gas.
                   */
                  function supportsInterface(bytes4 interfaceId) external view returns (bool);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlotUpgradeable {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev String operations.
               */
              library StringsUpgradeable {
                  bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
                  uint8 private constant _ADDRESS_LENGTH = 20;
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                   */
                  function toString(uint256 value) internal pure returns (string memory) {
                      // Inspired by OraclizeAPI's implementation - MIT licence
                      // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                      if (value == 0) {
                          return "0";
                      }
                      uint256 temp = value;
                      uint256 digits;
                      while (temp != 0) {
                          digits++;
                          temp /= 10;
                      }
                      bytes memory buffer = new bytes(digits);
                      while (value != 0) {
                          digits -= 1;
                          buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                          value /= 10;
                      }
                      return string(buffer);
                  }
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                   */
                  function toHexString(uint256 value) internal pure returns (string memory) {
                      if (value == 0) {
                          return "0x00";
                      }
                      uint256 temp = value;
                      uint256 length = 0;
                      while (temp != 0) {
                          length++;
                          temp >>= 8;
                      }
                      return toHexString(value, length);
                  }
                  /**
                   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                   */
                  function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                      bytes memory buffer = new bytes(2 * length + 2);
                      buffer[0] = "0";
                      buffer[1] = "x";
                      for (uint256 i = 2 * length + 1; i > 1; --i) {
                          buffer[i] = _HEX_SYMBOLS[value & 0xf];
                          value >>= 4;
                      }
                      require(value == 0, "Strings: hex length insufficient");
                      return string(buffer);
                  }
                  /**
                   * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                   */
                  function toHexString(address addr) internal pure returns (string memory) {
                      return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for managing
               * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
               * types.
               *
               * Sets have the following properties:
               *
               * - Elements are added, removed, and checked for existence in constant time
               * (O(1)).
               * - Elements are enumerated in O(n). No guarantees are made on the ordering.
               *
               * ```
               * contract Example {
               *     // Add the library methods
               *     using EnumerableSet for EnumerableSet.AddressSet;
               *
               *     // Declare a set state variable
               *     EnumerableSet.AddressSet private mySet;
               * }
               * ```
               *
               * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
               * and `uint256` (`UintSet`) are supported.
               *
               * [WARNING]
               * ====
               *  Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.
               *  See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
               *
               *  In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.
               * ====
               */
              library EnumerableSetUpgradeable {
                  // To implement this library for multiple types with as little code
                  // repetition as possible, we write it in terms of a generic Set type with
                  // bytes32 values.
                  // The Set implementation uses private functions, and user-facing
                  // implementations (such as AddressSet) are just wrappers around the
                  // underlying Set.
                  // This means that we can only create new EnumerableSets for types that fit
                  // in bytes32.
                  struct Set {
                      // Storage of set values
                      bytes32[] _values;
                      // Position of the value in the `values` array, plus 1 because index 0
                      // means a value is not in the set.
                      mapping(bytes32 => uint256) _indexes;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function _add(Set storage set, bytes32 value) private returns (bool) {
                      if (!_contains(set, value)) {
                          set._values.push(value);
                          // The value is stored at length-1, but we add 1 to all indexes
                          // and use 0 as a sentinel value
                          set._indexes[value] = set._values.length;
                          return true;
                      } else {
                          return false;
                      }
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function _remove(Set storage set, bytes32 value) private returns (bool) {
                      // We read and store the value's index to prevent multiple reads from the same storage slot
                      uint256 valueIndex = set._indexes[value];
                      if (valueIndex != 0) {
                          // Equivalent to contains(set, value)
                          // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                          // the array, and then remove the last element (sometimes called as 'swap and pop').
                          // This modifies the order of the array, as noted in {at}.
                          uint256 toDeleteIndex = valueIndex - 1;
                          uint256 lastIndex = set._values.length - 1;
                          if (lastIndex != toDeleteIndex) {
                              bytes32 lastValue = set._values[lastIndex];
                              // Move the last value to the index where the value to delete is
                              set._values[toDeleteIndex] = lastValue;
                              // Update the index for the moved value
                              set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                          }
                          // Delete the slot where the moved value was stored
                          set._values.pop();
                          // Delete the index for the deleted slot
                          delete set._indexes[value];
                          return true;
                      } else {
                          return false;
                      }
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function _contains(Set storage set, bytes32 value) private view returns (bool) {
                      return set._indexes[value] != 0;
                  }
                  /**
                   * @dev Returns the number of values on the set. O(1).
                   */
                  function _length(Set storage set) private view returns (uint256) {
                      return set._values.length;
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function _at(Set storage set, uint256 index) private view returns (bytes32) {
                      return set._values[index];
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function _values(Set storage set) private view returns (bytes32[] memory) {
                      return set._values;
                  }
                  // Bytes32Set
                  struct Bytes32Set {
                      Set _inner;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                      return _add(set._inner, value);
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                      return _remove(set._inner, value);
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                      return _contains(set._inner, value);
                  }
                  /**
                   * @dev Returns the number of values in the set. O(1).
                   */
                  function length(Bytes32Set storage set) internal view returns (uint256) {
                      return _length(set._inner);
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                      return _at(set._inner, index);
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                      return _values(set._inner);
                  }
                  // AddressSet
                  struct AddressSet {
                      Set _inner;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function add(AddressSet storage set, address value) internal returns (bool) {
                      return _add(set._inner, bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function remove(AddressSet storage set, address value) internal returns (bool) {
                      return _remove(set._inner, bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function contains(AddressSet storage set, address value) internal view returns (bool) {
                      return _contains(set._inner, bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Returns the number of values in the set. O(1).
                   */
                  function length(AddressSet storage set) internal view returns (uint256) {
                      return _length(set._inner);
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(AddressSet storage set, uint256 index) internal view returns (address) {
                      return address(uint160(uint256(_at(set._inner, index))));
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function values(AddressSet storage set) internal view returns (address[] memory) {
                      bytes32[] memory store = _values(set._inner);
                      address[] memory result;
                      /// @solidity memory-safe-assembly
                      assembly {
                          result := store
                      }
                      return result;
                  }
                  // UintSet
                  struct UintSet {
                      Set _inner;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function add(UintSet storage set, uint256 value) internal returns (bool) {
                      return _add(set._inner, bytes32(value));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function remove(UintSet storage set, uint256 value) internal returns (bool) {
                      return _remove(set._inner, bytes32(value));
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                      return _contains(set._inner, bytes32(value));
                  }
                  /**
                   * @dev Returns the number of values on the set. O(1).
                   */
                  function length(UintSet storage set) internal view returns (uint256) {
                      return _length(set._inner);
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                      return uint256(_at(set._inner, index));
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function values(UintSet storage set) internal view returns (uint256[] memory) {
                      bytes32[] memory store = _values(set._inner);
                      uint256[] memory result;
                      /// @solidity memory-safe-assembly
                      assembly {
                          result := store
                      }
                      return result;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.13;
              interface IBonus {
                  function claim(
                      address owner,
                      uint256[] memory ids,
                      uint256[] memory amounts
                  ) external;
                  function withdraw(
                      address owner,
                      uint256 bonusAmount,
                      bytes32[] memory proof
                  ) external;
                  function groupStageEnds(uint256[] memory winners, uint256[] memory losers)
                      external;
                  function elimination(uint256 winner, uint256 loser) external;
                  function setMintBonus(uint256 id, uint256 bonus) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.13;
              interface IStake {
                  function deposit(address from, uint256 amount) external;
                  function stakePrice() external returns (uint256);
                  function depositETH(address from) external payable;
                  function ethStakePrice() external returns (uint256);
                  function unstake(address to, uint256 blockRate)
                      external
                      returns (uint256 unstakedAmount, uint256 unstakedETHAmount);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.13;
              import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/token/ERC1155/extensions/ERC1155SupplyUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/token/ERC1155/extensions/ERC1155URIStorageUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
              import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/utils/AddressUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/utils/structs/EnumerableSetUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/utils/cryptography/ECDSAUpgradeable.sol";
              import "./interfaces/IStake.sol";
              import "./interfaces/IBonus.sol";
              // import "hardhat/console.sol";
              // import "forge-std/console.sol";
              contract OKXFootballCup is
                  Initializable,
                  OwnableUpgradeable,
                  ERC1155SupplyUpgradeable,
                  ERC1155URIStorageUpgradeable,
                  UUPSUpgradeable
              {
                  using SafeERC20Upgradeable for IERC20Upgradeable;
                  using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
                  error OnlyMintToCaller();
                  /**
                   * @dev Emitted when the cancelEvent is triggered.
                   */
                  event Canceled(bool cancel);
                  /**
                   * @dev Emitted when claim is enabled.
                   */
                  event ClaimEnabled(bool enable);
                  /**
                   * @dev Emitted when withdraw is enabled.
                   */
                  event WithdrawEnabled(bool enable);
                  event ETHStakeEnabled(bool enable);
                  struct PauseTimeStruct {
                      uint256 startTime;
                      uint256 endTime;
                  }
                  string public constant name = "OKXFootballCup";
                  string public constant symbol = "OKXFC";
                  uint256 public mintStartTime;
                  uint256 public mintEndTime;
                  bool public claimEnabled;
                  bool public withdrawEnabled;
                  address public stakeContract;
                  address public bonusContract;
                  uint256 public stakePrice;
                  uint256 public totalStaking;
                  mapping(address => uint256) public stakeAmountMap; //Staker address to stake balance
                  uint256 public totalMintForDrop;
                  mapping(uint256 => PauseTimeStruct[]) public mintPauseTimeMap;
                  mapping(uint256 => PauseTimeStruct) public claimPauseTimeMap;
                  mapping(uint256 => bool) public _pauseClaimMap; //unable claim before game start
                  uint256 private logIndex;
                  mapping(uint256 => uint256) private _totalHolder;
                  mapping(uint256 => mapping(address => uint256)) private _holderMap;
                  mapping(uint256 => EnumerableSetUpgradeable.AddressSet) private _holderSets;
                  uint256 private _totalHolderForAll;
                  mapping(address => uint256) private _holderMapForAll;
                  address private _appSignerAccount;
                  address private _webSignerAccount;
                  address private _serverAccount;
                  address private _admin;
                  mapping(bytes32 => bool) private _apiHashMap;
                  bool private _eventCanceled;
                  EnumerableSetUpgradeable.AddressSet private _blocklist;
                  mapping(address => uint256) private _blockRateMap;
                  /**** these now in Bonus ****/
                  // uint256 public totalBonus;
                  // uint256 public totalMintBonus;
                  // uint256 public totalGroupBonus;
                  // uint256 public claimedMintBonus;
                  // mapping(address => uint256) private _groupBonusMap; //Bonus address to amount
                  // mapping(uint256 => uint256) private _totalMintBonusMap; //tokenId to token bonus
                  // mapping(address => uint256) private _eliminationBonusMap; //Bonus address to amount
                  // ----- update v2 -----
                  uint256 public ethStakePrice;
                  uint256 public ethTotalStaking;
                  mapping(address => uint256) public ethStakeAmountMap;
                  bool public ethStakeEnabled;
                  // ----- update v3 -----
                  mapping(address => bool) public transferPausedMap;
                  // -----
                  // @custom:oz-upgrades-unsafe-allow constructor
                  // constructor() {
                  //     _disableInitializers();
                  // }
                  function initialize(address _stakeContract, address _bonusContract)
                      public
                      initializer
                  {
                      __ERC1155_init("");
                      __Ownable_init();
                      __ERC1155Supply_init();
                      __ERC1155URIStorage_init();
                      __UUPSUpgradeable_init();
                      stakeContract = _stakeContract;
                      bonusContract = _bonusContract;
                      stakePrice = IStake(stakeContract).stakePrice();
                  }
                  function initializeV2() public reinitializer(2) {
                      ethStakePrice = IStake(stakeContract).ethStakePrice();
                  }
                  modifier stageOne() {
                      require(
                          mintStartTime > 0 && block.timestamp > mintStartTime,
                          "FootballCup: mint not start"
                      );
                      require(block.timestamp < mintEndTime, "FootballCup: mint stage ended");
                      _;
                  }
                  modifier stageTwo() {
                      require(claimEnabled, "FootballCup: claim is not activated");
                      _;
                  }
                  modifier stageThree() {
                      require(withdrawEnabled, "FootballCup: withdraw is not activated");
                      _;
                  }
                  modifier idRange(uint256 id) {
                      require(id >= 1 && id <= 32, "FootballCup: token id out of range 1-32");
                      _;
                  }
                  modifier idsRange(uint256[] memory ids) {
                      uint256 length = ids.length;
                      for (uint256 i = 0; i < length; ) {
                          uint256 id = ids[i];
                          if (id > 32 || id <= 0) {
                              revert("FootballCup: token id out of range 1-32");
                          }
                          unchecked {
                              ++i;
                          }
                      }
                      _;
                  }
                  modifier onlyAdminOrOwner() {
                      require(
                          msg.sender == _admin || msg.sender == owner(),
                          "FootballCup: only admin or owner"
                      );
                      _;
                  }
                  modifier onlyAdminOrServer() {
                      require(
                          msg.sender == _admin || msg.sender == _serverAccount,
                          "FootballCup: only admin or server"
                      );
                      _;
                  }
                  // ---- methods ----
                  function totalHolder(uint256 id) public view returns (uint256) {
                      return _totalHolder[id];
                  }
                  function totalHolder() public view returns (uint256) {
                      return _totalHolderForAll;
                  }
                  function totalSupply() public view returns (uint256) {
                      uint256 _totalSupply;
                      for (uint256 id = 1; id <= 32; ) {
                          _totalSupply += totalSupply(id);
                          unchecked {
                              ++id;
                          }
                      }
                      return _totalSupply;
                  }
                  /**
                   * @dev balance of all team NFT
                   */
                  function balanceOfAll(address account) public view returns (uint256) {
                      return _holderMapForAll[account];
                  }
                  function uri(uint256 tokenId)
                      public
                      view
                      override(ERC1155Upgradeable, ERC1155URIStorageUpgradeable)
                      returns (string memory)
                  {
                      return ERC1155URIStorageUpgradeable.uri(tokenId);
                  }
                  function getBlockList() public view returns (address[] memory) {
                      return _blocklist.values();
                  }
                  function mintedAmountOf(address account) public view returns (uint256) {
                      return
                          stakeAmountMap[account] /
                          stakePrice +
                          ethStakeAmountMap[account] /
                          ethStakePrice;
                  }
                  function _checkIdMintPausedTime(uint256 id) internal view {
                      PauseTimeStruct[] memory pauseTimeArray = mintPauseTimeMap[id];
                      uint256 length = pauseTimeArray.length;
                      for (uint256 i = 0; i < length; ) {
                          require(
                              block.timestamp < pauseTimeArray[i].startTime ||
                                  block.timestamp > pauseTimeArray[i].endTime,
                              "FootballCup: competition is on going"
                          );
                          unchecked {
                              ++i;
                          }
                      }
                  }
                  function _checkIdsMintPausedTime(uint256[] memory ids) internal view {
                      uint256 length = ids.length;
                      for (uint256 i = 0; i < length; ) {
                          _checkIdMintPausedTime(ids[i]);
                          unchecked {
                              ++i;
                          }
                      }
                  }
                  function mint(
                      address to,
                      uint256 id,
                      uint256 amount,
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) public payable stageOne idRange(id) {
                      if (to != msg.sender) revert OnlyMintToCaller();
                      _verify(amount, hash, v, r, s);
                      _checkIdMintPausedTime(id);
                      ethStakeEnabled ? _ethMintStake(amount) : _mintStake(amount);
                      _mint(to, id, amount, "0x");
                  }
                  function mintBatch(
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) public payable stageOne idsRange(ids) {
                      if (to != msg.sender) revert OnlyMintToCaller();
                      uint256 totalMintAmount = _totalMintAmount(amounts);
                      _verify(totalMintAmount, hash, v, r, s);
                      _checkIdsMintPausedTime(ids);
                      _mintStake(totalMintAmount);
                      _mintBatch(to, ids, amounts, "0x");
                  }
                  function mintBatchWithETH(
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) public payable stageOne idsRange(ids) {
                      uint256 totalMintAmount = _totalMintAmount(amounts);
                      _verify(totalMintAmount, hash, v, r, s);
                      _checkIdsMintPausedTime(ids);
                      _ethMintStake(totalMintAmount);
                      _mintBatch(msg.sender, ids, amounts, "0x");
                  }
                  function _verify(
                      uint256 amount,
                      bytes32 hash,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      require(
                          _apiHashMap[hash] == false,
                          "FootballCup: hash code have been used"
                      );
                      _apiHashMap[hash] = true;
                      address signer = ECDSAUpgradeable.recover(hash, v, r, s);
                      uint256 mintedAmount = mintedAmountOf(msg.sender);
                      require(
                          signer == _appSignerAccount || signer == _webSignerAccount,
                          "FootballCup: invalid call signature"
                      );
                      require(
                          mintedAmount + amount <= 3,
                          "FootballCup: free mint reach the cap 3"
                      );
                      if (signer == _webSignerAccount) {
                          require(
                              mintedAmount + amount == 1,
                              "FootballCup: free mint reach the web cap 1"
                          );
                      }
                  }
                  function _mintStake(uint256 totalMintAmount) internal {
                      // mint amount (stake amount) already checked in _verify
                      uint256 totalMintFee = 0;
                      totalMintFee = totalMintAmount * stakePrice;
                      IStake(stakeContract).deposit(msg.sender, totalMintFee);
                      totalStaking += totalMintFee;
                      stakeAmountMap[msg.sender] = stakeAmountMap[msg.sender] + totalMintFee;
                  }
                  function _ethMintStake(uint256 totalMintAmount) internal {
                      // mint amount (stake amount) already checked in _verify
                      uint256 totalMintFee = 0;
                      totalMintFee = totalMintAmount * ethStakePrice;
                      require(
                          msg.value >= totalMintFee,
                          "FootballCup: mint fee(ETH) not enough"
                      );
                      IStake(stakeContract).depositETH{value: totalMintFee}(msg.sender);
                      ethTotalStaking += totalMintFee;
                      ethStakeAmountMap[msg.sender] =
                          ethStakeAmountMap[msg.sender] +
                          totalMintFee;
                  }
                  function _totalMintAmount(uint256[] memory amounts)
                      internal
                      pure
                      returns (uint256 totalMintAmount)
                  {
                      uint256 length = amounts.length;
                      for (uint256 i = 0; i < length; ) {
                          totalMintAmount += amounts[i];
                          unchecked {
                              ++i;
                          }
                      }
                  }
                  function claimBonus(uint256 id, uint256 amount) external stageTwo {
                      uint256[] memory ids = new uint256[](1);
                      uint256[] memory amounts = new uint256[](1);
                      ids[0] = id;
                      amounts[0] = amount;
                      claimBatchBonus(ids, amounts);
                  }
                  function _checkIdClaimPausedTime(uint256 id) internal view {
                      require(
                          block.timestamp < claimPauseTimeMap[id].startTime ||
                              block.timestamp > claimPauseTimeMap[id].endTime,
                          "FootballCup: competetion is on going"
                      );
                  }
                  function claimBatchBonus(uint256[] memory ids, uint256[] memory amounts)
                      public
                      stageTwo
                      idsRange(ids)
                  {
                      require(
                          ids.length == amounts.length,
                          "FootballCup: claim param length not match"
                      );
                      uint256 length = ids.length;
                      for (uint256 i = 0; i < length; ) {
                          uint256 id = ids[i];
                          _checkIdClaimPausedTime(id);
                          require(
                              _pauseClaimMap[id] == false,
                              "FootballCup: claim still paused"
                          );
                          unchecked {
                              ++i;
                          }
                      }
                      IBonus(bonusContract).claim(msg.sender, ids, amounts);
                      _burnBatch(msg.sender, ids, amounts);
                  }
                  function withdraw(uint256 bonusAmount, bytes32[] memory proof)
                      external
                      stageThree
                  {
                      uint256 blockRate = _blockRateMap[msg.sender];
                      //withdraw stake
                      IStake(stakeContract).unstake(msg.sender, blockRate);
                      if (transferPausedMap[msg.sender]) return; // allow unstake but no bonus
                      //withdraw  bonus
                      if (_eventCanceled == false && bonusAmount > 0) {
                          IBonus(bonusContract).withdraw(msg.sender, bonusAmount, proof);
                      }
                  }
                  // ---- only owner ----
                  function setAppSignerAccount(address appSignerAccount) public onlyOwner {
                      _appSignerAccount = appSignerAccount;
                  }
                  function setWebSignerAccount(address webSignerAccount) public onlyOwner {
                      _webSignerAccount = webSignerAccount;
                  }
                  function setAdmin(address admin) public onlyOwner {
                      _admin = admin;
                  }
                  function setBlockList(address _blockAddress, uint256 _blockRate)
                      public
                      onlyOwner
                  {
                      require(
                          _blockRate <= 10_000,
                          "FootballCup: withdrawRate can not greater than 10_000"
                      );
                      _blocklist.add(_blockAddress);
                      _blockRateMap[_blockAddress] = _blockRate;
                  }
                  function setURI(uint256 tokenId, string memory tokenURI) public onlyOwner {
                      _setURI(tokenId, tokenURI);
                  }
                  function setMintStartTime(uint256 _mintStartTime) public onlyOwner {
                      mintStartTime = _mintStartTime;
                  }
                  function setMintEndTime(uint256 _mintEndTime) public onlyOwner {
                      mintEndTime = _mintEndTime;
                  }
                  function cancelEvent(bool cancel) public onlyOwner {
                      _eventCanceled = cancel;
                      emit Canceled(cancel);
                  }
                  function _authorizeUpgrade(address newImplementation)
                      internal
                      override
                      onlyOwner
                  {}
                  // ---- only admin or server ----
                  function groupStageEnds(uint256[] memory winners, uint256[] memory losers)
                      external
                      onlyAdminOrServer
                  {
                      IBonus(bonusContract).groupStageEnds(winners, losers);
                  }
                  function elimination(uint256 winner, uint256 loser)
                      external
                      onlyAdminOrServer
                  {
                      IBonus(bonusContract).elimination(winner, loser);
                  }
                  // ---- only admin or owner ----
                  function setMintBonus(uint256 id, uint256 bonus) external onlyAdminOrOwner {
                      IBonus(bonusContract).setMintBonus(id, bonus);
                  }
                  function pauseTransfer(address[] calldata accounts, bool action)
                      external
                      onlyAdminOrOwner
                  {
                      uint256 length = accounts.length;
                      for (uint256 i = 0; i < length; ) {
                          transferPausedMap[accounts[i]] = action;
                          unchecked {
                              ++i;
                          }
                      }
                  }
                  function setPauseClaimTimes(uint256 id, PauseTimeStruct memory pauseTime)
                      external
                      onlyAdminOrOwner
                  {
                      uint256 startTime = pauseTime.startTime;
                      uint256 endTime = pauseTime.endTime;
                      require(startTime < endTime, "FootballCup: startTime > endTime");
                      claimPauseTimeMap[id].startTime = pauseTime.startTime;
                      claimPauseTimeMap[id].endTime = pauseTime.endTime;
                  }
                  function pauseClaim(uint256 id) external onlyAdminOrOwner {
                      _pauseClaimMap[id] = true;
                  }
                  function unpauseClaim(uint256 id) external onlyAdminOrOwner {
                      _pauseClaimMap[id] = false;
                  }
                  function setClaimEnable(bool active) public onlyAdminOrOwner {
                      claimEnabled = active;
                      emit ClaimEnabled(active);
                  }
                  function setWithdrawEnable(bool active) public onlyAdminOrOwner {
                      withdrawEnabled = active;
                      emit WithdrawEnabled(active);
                  }
                  function setEthStakeEnable(bool active) public onlyAdminOrOwner {
                      ethStakeEnabled = active;
                      emit ETHStakeEnabled(active);
                  }
                  function getImplementation() public view returns (address) {
                      return _getImplementation();
                  }
                  function snapshot(
                      uint256 id,
                      uint256 pageSize,
                      uint256 pageIndex // 0,1,2...
                  )
                      public
                      view
                      returns (
                          address[] memory accounts,
                          uint256[] memory amounts,
                          uint256 snapshotSize // snapshotSize
                      )
                  {
                      EnumerableSetUpgradeable.AddressSet storage holderSet = _holderSets[id];
                      uint256 length = holderSet.length();
                      uint256 skip = pageSize * pageIndex;
                      require(skip < length, "FootballCup: snapshot size out of bound");
                      uint256 unread = length - skip;
                      if (unread > pageSize) {
                          unread = pageSize;
                      }
                      accounts = new address[](unread);
                      amounts = new uint256[](unread);
                      for (uint256 i = 0; i < unread; ++i) {
                          accounts[i] = holderSet.at(i + skip);
                          amounts[i] = _holderMap[id][holderSet.at(i + skip)];
                      }
                      snapshotSize = _holderSets[id].length();
                  }
                  // The following functions are overrides required by Solidity.
                  function _beforeTokenTransfer(
                      address operator,
                      address from,
                      address to,
                      uint256[] memory ids,
                      uint256[] memory amounts,
                      bytes memory data
                  ) internal override(ERC1155Upgradeable, ERC1155SupplyUpgradeable) {
                      super._beforeTokenTransfer(operator, from, to, ids, amounts, data);
                      require(
                          !transferPausedMap[from],
                          "FootballCup: transfer from blocklist"
                      );
                      uint256 length = ids.length;
                      for (uint256 i = 0; i < length; ) {
                          uint256 id = ids[i];
                          uint256 amount = amounts[i];
                          if (from != address(0) && amount > 0) {
                              _holderMapForAll[from] -= amount;
                              _holderMap[id][from] -= amount;
                              if (_holderMapForAll[from] == 0) {
                                  _totalHolderForAll -= 1;
                              }
                              if (_holderMap[id][from] == 0) {
                                  _totalHolder[id] -= 1;
                                  _holderSets[id].remove(from);
                              }
                          }
                          if (to != address(0) && amount > 0) {
                              uint256 holderMapForAllBefore = _holderMapForAll[to];
                              uint256 holderMapBefore = _holderMap[id][to];
                              _holderMapForAll[to] += amount;
                              _holderMap[id][to] += amount;
                              if (holderMapForAllBefore == 0) {
                                  _totalHolderForAll += 1;
                              }
                              if (holderMapBefore == 0) {
                                  _totalHolder[id] += 1;
                                  _holderSets[id].add(to);
                              }
                          }
                          unchecked {
                              ++i;
                          }
                      }
                  }
              }
              

              File 6 of 6: Bonus
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.13;
              import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
              import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/utils/structs/EnumerableMapUpgradeable.sol";
              import "@openzeppelin/contracts-upgradeable/utils/cryptography/MerkleProofUpgradeable.sol";
              // import "./interfaces/IStake.sol";
              import "./interfaces/IOKXFootballCup.sol";
              contract Bonus is Initializable, OwnableUpgradeable, UUPSUpgradeable {
                  using SafeERC20Upgradeable for IERC20Upgradeable;
                  using EnumerableMapUpgradeable for EnumerableMapUpgradeable.AddressToUintMap;
                  /**
                   * @dev Emitted when refund bonus from this contract.
                   */
                  event REFUND(address to, uint256 amount);
                  /**
                   * @dev Emitted when user claim their bonus
                   */
                  event Claimed(
                      address indexed sender,
                      uint256[] ids,
                      uint256[] amounts,
                      uint256[] bonus
                  );
                  /**
                   * @dev Emitted when user withdraw their bonus
                   */
                  event WithdrawBonus(address indexed sender, uint256 totalBonus);
                  /**
                   * @dev Emitted when reveive group competition result
                   */
                  event GroupStageEnds(
                      address indexed sender,
                      uint256[] winners,
                      uint256[] losers
                  );
                  /**
                   * @dev Emitted when receive elimination result
                   */
                  event Elimination(address indexed sender, uint256 winner, uint256 loser);
                  /**
                   * @dev Emitted when use this to fix mint bonus
                   */
                  event SetMintBonus(address indexed sender, uint256 id, uint256 amount);
                  address public footballCup;
                  address public bonusToken;
                  uint256 public bonusPrice;
                  uint256 public totalBonus;
                  uint256 public totalMintBonus;
                  uint256 public totalGroupBonus;
                  uint256 public claimedMintBonus;
                  mapping(uint256 => uint256) public totalMintBonusMap; //tokenId to token bonus
                  EnumerableMapUpgradeable.AddressToUintMap private _groupBonusMap; //Bonus address to amount
                  EnumerableMapUpgradeable.AddressToUintMap private _eliminationBonusMap; //Bonus address to amount
                  address private _admin;
                  // ---- update v2 ----
                  bytes32 public bonusMerkleRoot;
                  mapping(address => bool) public bonusWithdrawedMap;
                  uint256 public withdrawedBonus;
                  // ---- modifierr ----//
                  modifier onlyFootballCup() {
                      require(msg.sender == footballCup, "Bonus: only footballCup");
                      _;
                  }
                  modifier onlyAdminOrOwner() {
                      require(
                          msg.sender == _admin || msg.sender == owner(),
                          "Bonus: only admin or owner"
                      );
                      _;
                  }
                  function initialize(address _bonusToken, uint256 _mintBonusPrice)
                      public
                      initializer
                  {
                      __Ownable_init();
                      __UUPSUpgradeable_init();
                      bonusToken = _bonusToken;
                      bonusPrice = _mintBonusPrice;
                  }
                  function setFootballCup(address _footballCup) external onlyOwner {
                      footballCup = _footballCup;
                  }
                  function setAdmin(address admin) external onlyOwner {
                      _admin = admin;
                  }
                  function _authorizeUpgrade(address newImplementation)
                      internal
                      override
                      onlyOwner
                  {}
                  function getImplementation() public view returns (address) {
                      return _getImplementation();
                  }
                  function refund(address to) external onlyAdminOrOwner {
                      require(to != address(0), "Bonus: refund to zero address");
                      uint256 amount = IERC20Upgradeable(bonusToken).balanceOf(address(this));
                      if (amount > 0) {
                          IERC20Upgradeable(bonusToken).safeTransfer(to, amount);
                          emit REFUND(to, amount);
                      }
                  }
                  // ---- bonus rebase ----//
                  function groupStageEnds(uint256[] memory winners, uint256[] memory losers)
                      external
                      onlyFootballCup
                  {
                      require(
                          winners.length == losers.length,
                          "Bonus: winners and losers has different length"
                      );
                      require(
                          winners.length == 16,
                          "Bonus: group winners should be 16 teams"
                      );
                      uint256 length = winners.length;
                      IOKXFootballCup okxFootballCup = IOKXFootballCup(footballCup);
                      for (uint256 i = 0; i < length; ) {
                          uint256 bonusToMerge = ((okxFootballCup.totalSupply(losers[i]) +
                              okxFootballCup.totalSupply(losers[i + 1])) * bonusPrice) / 2;
                          totalMintBonusMap[winners[i]] =
                              okxFootballCup.totalSupply(winners[i]) *
                              bonusPrice +
                              bonusToMerge;
                          totalMintBonusMap[winners[i + 1]] =
                              okxFootballCup.totalSupply(winners[i + 1]) *
                              bonusPrice +
                              bonusToMerge;
                          totalMintBonusMap[losers[i]] = 0;
                          totalMintBonusMap[losers[i + 1]] = 0;
                          unchecked {
                              i = i + 2;
                          }
                      }
                      emit GroupStageEnds(msg.sender, winners, losers);
                  }
                  function elimination(uint256 winner, uint256 loser)
                      external
                      onlyFootballCup
                  {
                      totalMintBonusMap[winner] += totalMintBonusMap[loser];
                      totalMintBonusMap[loser] = 0;
                      emit Elimination(msg.sender, winner, loser);
                  }
                  function setMintBonus(uint256 id, uint256 bonus) external onlyFootballCup {
                      totalMintBonusMap[id] = bonus;
                      emit SetMintBonus(msg.sender, id, bonus);
                  }
                  function setMerkleRoot(bytes32 merkleRoot) external onlyAdminOrOwner {
                      bonusMerkleRoot = merkleRoot;
                  }
                  // ---- claim & withdraw ----//
                  function claim(
                      address owner,
                      uint256[] memory ids,
                      uint256[] memory amounts
                  ) external onlyFootballCup {
                      uint256 length = ids.length;
                      uint256[] memory bonus = new uint256[](length);
                      uint32 bitmap = 0;
                      for (uint256 i = 0; i < length; ) {
                          uint256 id = ids[i];
                          uint256 amount = amounts[i];
                          // id already restrict in 1-32
                          uint32 idBit = uint32(1 << (id - 1));
                          if ((bitmap & idBit) != 0) revert("Bonus: id can not be duplicate");
                          bitmap = bitmap | idBit;
                          uint256 userBalance = IOKXFootballCup(footballCup).balanceOf(
                              owner,
                              id
                          );
                          require(userBalance >= amount, "Bonus: not enough amount to claim");
                          uint256 userBonus = (amount * totalMintBonusMap[id]) /
                              IOKXFootballCup(footballCup).totalSupply(id);
                          totalMintBonusMap[id] = totalMintBonusMap[id] - userBonus;
                          claimedMintBonus += userBonus;
                          bonus[i] = userBonus;
                          (bool success, uint256 value) = _eliminationBonusMap.tryGet(owner);
                          if (success) {
                              // key found
                              userBonus += value;
                              _eliminationBonusMap.remove(owner);
                          }
                          require(
                              _eliminationBonusMap.set(owner, userBonus),
                              "Bonus: set mint bonus fail"
                          );
                          unchecked {
                              i++;
                          }
                      }
                      emit Claimed(owner, ids, amounts, bonus);
                  }
                  function withdraw(
                      address account,
                      uint256 bonusAmount,
                      bytes32[] memory proof
                  ) public onlyFootballCup {
                      if (bonusAmount > 0) {
                          require(
                              bonusWithdrawedMap[account] == false,
                              "Bonus: bonus withdrawed"
                          );
                          require(
                              _verifyProof(account, bonusAmount, proof),
                              "Bonus: invalid merkle proof"
                          );
                          bonusWithdrawedMap[account] = true;
                          withdrawedBonus += bonusAmount;
                          uint256 balance = IERC20Upgradeable(bonusToken).balanceOf(
                              address(this)
                          );
                          require(
                              balance >= bonusAmount,
                              "Bonus: balance not enough for withdraw"
                          );
                          IERC20Upgradeable(bonusToken).safeTransfer(account, bonusAmount);
                          emit WithdrawBonus(account, bonusAmount);
                      }
                  }
                  function _verifyProof(
                      address account,
                      uint256 amount,
                      bytes32[] memory proof
                  ) internal view returns (bool) {
                      bytes32 leaf = keccak256(abi.encodePacked(account, amount));
                      return MerkleProofUpgradeable.verify(proof, bonusMerkleRoot, leaf);
                  }
                  function getEliminationBonus(uint256 pageSize, uint256 pageIndex)
                      external
                      view
                      returns (
                          address[] memory accounts,
                          uint256[] memory amounts,
                          uint256 eliminationBonusSize
                      )
                  {
                      uint256 length = _eliminationBonusMap.length();
                      uint256 skip = pageSize * pageIndex;
                      require(skip < length, "Bonus: get elimination bonus out of bound");
                      uint256 unread = length - skip;
                      if (unread > pageSize) {
                          unread = pageSize;
                      }
                      accounts = new address[](unread);
                      amounts = new uint256[](unread);
                      for (uint256 i = 0; i < unread; ++i) {
                          (accounts[i], amounts[i]) = _eliminationBonusMap.at(i + skip);
                      }
                      eliminationBonusSize = length;
                  }
                  function getEliminationBonusByAddress(address _addr)
                      public
                      view
                      returns (uint256)
                  {
                      (bool success, uint256 amount) = _eliminationBonusMap.tryGet(_addr);
                      if (success) {
                          return amount;
                      }
                      return 0;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.13;
              interface IOKXFootballCup {
                  function totalSupply() external returns (uint256);
                  function totalSupply(uint256) external returns (uint256);
                  function balanceOf(address, uint256) external returns (uint256);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/ContextUpgradeable.sol";
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  function __Ownable_init() internal onlyInitializing {
                      __Ownable_init_unchained();
                  }
                  function __Ownable_init_unchained() internal onlyInitializing {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _checkOwner();
                      _;
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  function _checkOwner() internal view virtual {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[49] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/utils/UUPSUpgradeable.sol)
              pragma solidity ^0.8.0;
              import "../../interfaces/draft-IERC1822Upgradeable.sol";
              import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
              import "./Initializable.sol";
              /**
               * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
               * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
               *
               * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
               * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
               * `UUPSUpgradeable` with a custom implementation of upgrades.
               *
               * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
               *
               * _Available since v4.1._
               */
              abstract contract UUPSUpgradeable is Initializable, IERC1822ProxiableUpgradeable, ERC1967UpgradeUpgradeable {
                  function __UUPSUpgradeable_init() internal onlyInitializing {
                  }
                  function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
                  }
                  /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
                  address private immutable __self = address(this);
                  /**
                   * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
                   * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
                   * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
                   * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
                   * fail.
                   */
                  modifier onlyProxy() {
                      require(address(this) != __self, "Function must be called through delegatecall");
                      require(_getImplementation() == __self, "Function must be called through active proxy");
                      _;
                  }
                  /**
                   * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
                   * callable on the implementing contract but not through proxies.
                   */
                  modifier notDelegated() {
                      require(address(this) == __self, "UUPSUpgradeable: must not be called through delegatecall");
                      _;
                  }
                  /**
                   * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
                   * implementation. It is used to validate that the this implementation remains valid after an upgrade.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
                   */
                  function proxiableUUID() external view virtual override notDelegated returns (bytes32) {
                      return _IMPLEMENTATION_SLOT;
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy to `newImplementation`.
                   *
                   * Calls {_authorizeUpgrade}.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function upgradeTo(address newImplementation) external virtual onlyProxy {
                      _authorizeUpgrade(newImplementation);
                      _upgradeToAndCallUUPS(newImplementation, new bytes(0), false);
                  }
                  /**
                   * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
                   * encoded in `data`.
                   *
                   * Calls {_authorizeUpgrade}.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual onlyProxy {
                      _authorizeUpgrade(newImplementation);
                      _upgradeToAndCallUUPS(newImplementation, data, true);
                  }
                  /**
                   * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
                   * {upgradeTo} and {upgradeToAndCall}.
                   *
                   * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
                   *
                   * ```solidity
                   * function _authorizeUpgrade(address) internal override onlyOwner {}
                   * ```
                   */
                  function _authorizeUpgrade(address newImplementation) internal virtual;
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)
              pragma solidity ^0.8.2;
              import "../../utils/AddressUpgradeable.sol";
              /**
               * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
               * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
               * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
               * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
               *
               * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
               * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
               * case an upgrade adds a module that needs to be initialized.
               *
               * For example:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * contract MyToken is ERC20Upgradeable {
               *     function initialize() initializer public {
               *         __ERC20_init("MyToken", "MTK");
               *     }
               * }
               * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
               *     function initializeV2() reinitializer(2) public {
               *         __ERC20Permit_init("MyToken");
               *     }
               * }
               * ```
               *
               * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
               * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
               *
               * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
               * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
               *
               * [CAUTION]
               * ====
               * Avoid leaving a contract uninitialized.
               *
               * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
               * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
               * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
               *
               * [.hljs-theme-light.nopadding]
               * ```
               * /// @custom:oz-upgrades-unsafe-allow constructor
               * constructor() {
               *     _disableInitializers();
               * }
               * ```
               * ====
               */
              abstract contract Initializable {
                  /**
                   * @dev Indicates that the contract has been initialized.
                   * @custom:oz-retyped-from bool
                   */
                  uint8 private _initialized;
                  /**
                   * @dev Indicates that the contract is in the process of being initialized.
                   */
                  bool private _initializing;
                  /**
                   * @dev Triggered when the contract has been initialized or reinitialized.
                   */
                  event Initialized(uint8 version);
                  /**
                   * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                   * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
                   */
                  modifier initializer() {
                      bool isTopLevelCall = !_initializing;
                      require(
                          (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                          "Initializable: contract is already initialized"
                      );
                      _initialized = 1;
                      if (isTopLevelCall) {
                          _initializing = true;
                      }
                      _;
                      if (isTopLevelCall) {
                          _initializing = false;
                          emit Initialized(1);
                      }
                  }
                  /**
                   * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                   * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                   * used to initialize parent contracts.
                   *
                   * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
                   * initialization step. This is essential to configure modules that are added through upgrades and that require
                   * initialization.
                   *
                   * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                   * a contract, executing them in the right order is up to the developer or operator.
                   */
                  modifier reinitializer(uint8 version) {
                      require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                      _initialized = version;
                      _initializing = true;
                      _;
                      _initializing = false;
                      emit Initialized(version);
                  }
                  /**
                   * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                   * {initializer} and {reinitializer} modifiers, directly or indirectly.
                   */
                  modifier onlyInitializing() {
                      require(_initializing, "Initializable: contract is not initializing");
                      _;
                  }
                  /**
                   * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                   * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                   * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                   * through proxies.
                   */
                  function _disableInitializers() internal virtual {
                      require(!_initializing, "Initializable: contract is initializing");
                      if (_initialized < type(uint8).max) {
                          _initialized = type(uint8).max;
                          emit Initialized(type(uint8).max);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableMap.sol)
              pragma solidity ^0.8.0;
              import "./EnumerableSetUpgradeable.sol";
              /**
               * @dev Library for managing an enumerable variant of Solidity's
               * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
               * type.
               *
               * Maps have the following properties:
               *
               * - Entries are added, removed, and checked for existence in constant time
               * (O(1)).
               * - Entries are enumerated in O(n). No guarantees are made on the ordering.
               *
               * ```
               * contract Example {
               *     // Add the library methods
               *     using EnumerableMap for EnumerableMap.UintToAddressMap;
               *
               *     // Declare a set state variable
               *     EnumerableMap.UintToAddressMap private myMap;
               * }
               * ```
               *
               * The following map types are supported:
               *
               * - `uint256 -> address` (`UintToAddressMap`) since v3.0.0
               * - `address -> uint256` (`AddressToUintMap`) since v4.6.0
               * - `bytes32 -> bytes32` (`Bytes32ToBytes32`) since v4.6.0
               * - `uint256 -> uint256` (`UintToUintMap`) since v4.7.0
               * - `bytes32 -> uint256` (`Bytes32ToUintMap`) since v4.7.0
               *
               * [WARNING]
               * ====
               *  Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.
               *  See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
               *
               *  In order to clean an EnumerableMap, you can either remove all elements one by one or create a fresh instance using an array of EnumerableMap.
               * ====
               */
              library EnumerableMapUpgradeable {
                  using EnumerableSetUpgradeable for EnumerableSetUpgradeable.Bytes32Set;
                  // To implement this library for multiple types with as little code
                  // repetition as possible, we write it in terms of a generic Map type with
                  // bytes32 keys and values.
                  // The Map implementation uses private functions, and user-facing
                  // implementations (such as Uint256ToAddressMap) are just wrappers around
                  // the underlying Map.
                  // This means that we can only create new EnumerableMaps for types that fit
                  // in bytes32.
                  struct Bytes32ToBytes32Map {
                      // Storage of keys
                      EnumerableSetUpgradeable.Bytes32Set _keys;
                      mapping(bytes32 => bytes32) _values;
                  }
                  /**
                   * @dev Adds a key-value pair to a map, or updates the value for an existing
                   * key. O(1).
                   *
                   * Returns true if the key was added to the map, that is if it was not
                   * already present.
                   */
                  function set(
                      Bytes32ToBytes32Map storage map,
                      bytes32 key,
                      bytes32 value
                  ) internal returns (bool) {
                      map._values[key] = value;
                      return map._keys.add(key);
                  }
                  /**
                   * @dev Removes a key-value pair from a map. O(1).
                   *
                   * Returns true if the key was removed from the map, that is if it was present.
                   */
                  function remove(Bytes32ToBytes32Map storage map, bytes32 key) internal returns (bool) {
                      delete map._values[key];
                      return map._keys.remove(key);
                  }
                  /**
                   * @dev Returns true if the key is in the map. O(1).
                   */
                  function contains(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bool) {
                      return map._keys.contains(key);
                  }
                  /**
                   * @dev Returns the number of key-value pairs in the map. O(1).
                   */
                  function length(Bytes32ToBytes32Map storage map) internal view returns (uint256) {
                      return map._keys.length();
                  }
                  /**
                   * @dev Returns the key-value pair stored at position `index` in the map. O(1).
                   *
                   * Note that there are no guarantees on the ordering of entries inside the
                   * array, and it may change when more entries are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(Bytes32ToBytes32Map storage map, uint256 index) internal view returns (bytes32, bytes32) {
                      bytes32 key = map._keys.at(index);
                      return (key, map._values[key]);
                  }
                  /**
                   * @dev Tries to returns the value associated with `key`.  O(1).
                   * Does not revert if `key` is not in the map.
                   */
                  function tryGet(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bool, bytes32) {
                      bytes32 value = map._values[key];
                      if (value == bytes32(0)) {
                          return (contains(map, key), bytes32(0));
                      } else {
                          return (true, value);
                      }
                  }
                  /**
                   * @dev Returns the value associated with `key`.  O(1).
                   *
                   * Requirements:
                   *
                   * - `key` must be in the map.
                   */
                  function get(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bytes32) {
                      bytes32 value = map._values[key];
                      require(value != 0 || contains(map, key), "EnumerableMap: nonexistent key");
                      return value;
                  }
                  /**
                   * @dev Same as {_get}, with a custom error message when `key` is not in the map.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {_tryGet}.
                   */
                  function get(
                      Bytes32ToBytes32Map storage map,
                      bytes32 key,
                      string memory errorMessage
                  ) internal view returns (bytes32) {
                      bytes32 value = map._values[key];
                      require(value != 0 || contains(map, key), errorMessage);
                      return value;
                  }
                  // UintToUintMap
                  struct UintToUintMap {
                      Bytes32ToBytes32Map _inner;
                  }
                  /**
                   * @dev Adds a key-value pair to a map, or updates the value for an existing
                   * key. O(1).
                   *
                   * Returns true if the key was added to the map, that is if it was not
                   * already present.
                   */
                  function set(
                      UintToUintMap storage map,
                      uint256 key,
                      uint256 value
                  ) internal returns (bool) {
                      return set(map._inner, bytes32(key), bytes32(value));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the key was removed from the map, that is if it was present.
                   */
                  function remove(UintToUintMap storage map, uint256 key) internal returns (bool) {
                      return remove(map._inner, bytes32(key));
                  }
                  /**
                   * @dev Returns true if the key is in the map. O(1).
                   */
                  function contains(UintToUintMap storage map, uint256 key) internal view returns (bool) {
                      return contains(map._inner, bytes32(key));
                  }
                  /**
                   * @dev Returns the number of elements in the map. O(1).
                   */
                  function length(UintToUintMap storage map) internal view returns (uint256) {
                      return length(map._inner);
                  }
                  /**
                   * @dev Returns the element stored at position `index` in the set. O(1).
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(UintToUintMap storage map, uint256 index) internal view returns (uint256, uint256) {
                      (bytes32 key, bytes32 value) = at(map._inner, index);
                      return (uint256(key), uint256(value));
                  }
                  /**
                   * @dev Tries to returns the value associated with `key`.  O(1).
                   * Does not revert if `key` is not in the map.
                   */
                  function tryGet(UintToUintMap storage map, uint256 key) internal view returns (bool, uint256) {
                      (bool success, bytes32 value) = tryGet(map._inner, bytes32(key));
                      return (success, uint256(value));
                  }
                  /**
                   * @dev Returns the value associated with `key`.  O(1).
                   *
                   * Requirements:
                   *
                   * - `key` must be in the map.
                   */
                  function get(UintToUintMap storage map, uint256 key) internal view returns (uint256) {
                      return uint256(get(map._inner, bytes32(key)));
                  }
                  /**
                   * @dev Same as {get}, with a custom error message when `key` is not in the map.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryGet}.
                   */
                  function get(
                      UintToUintMap storage map,
                      uint256 key,
                      string memory errorMessage
                  ) internal view returns (uint256) {
                      return uint256(get(map._inner, bytes32(key), errorMessage));
                  }
                  // UintToAddressMap
                  struct UintToAddressMap {
                      Bytes32ToBytes32Map _inner;
                  }
                  /**
                   * @dev Adds a key-value pair to a map, or updates the value for an existing
                   * key. O(1).
                   *
                   * Returns true if the key was added to the map, that is if it was not
                   * already present.
                   */
                  function set(
                      UintToAddressMap storage map,
                      uint256 key,
                      address value
                  ) internal returns (bool) {
                      return set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the key was removed from the map, that is if it was present.
                   */
                  function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
                      return remove(map._inner, bytes32(key));
                  }
                  /**
                   * @dev Returns true if the key is in the map. O(1).
                   */
                  function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
                      return contains(map._inner, bytes32(key));
                  }
                  /**
                   * @dev Returns the number of elements in the map. O(1).
                   */
                  function length(UintToAddressMap storage map) internal view returns (uint256) {
                      return length(map._inner);
                  }
                  /**
                   * @dev Returns the element stored at position `index` in the set. O(1).
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
                      (bytes32 key, bytes32 value) = at(map._inner, index);
                      return (uint256(key), address(uint160(uint256(value))));
                  }
                  /**
                   * @dev Tries to returns the value associated with `key`.  O(1).
                   * Does not revert if `key` is not in the map.
                   *
                   * _Available since v3.4._
                   */
                  function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
                      (bool success, bytes32 value) = tryGet(map._inner, bytes32(key));
                      return (success, address(uint160(uint256(value))));
                  }
                  /**
                   * @dev Returns the value associated with `key`.  O(1).
                   *
                   * Requirements:
                   *
                   * - `key` must be in the map.
                   */
                  function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
                      return address(uint160(uint256(get(map._inner, bytes32(key)))));
                  }
                  /**
                   * @dev Same as {get}, with a custom error message when `key` is not in the map.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryGet}.
                   */
                  function get(
                      UintToAddressMap storage map,
                      uint256 key,
                      string memory errorMessage
                  ) internal view returns (address) {
                      return address(uint160(uint256(get(map._inner, bytes32(key), errorMessage))));
                  }
                  // AddressToUintMap
                  struct AddressToUintMap {
                      Bytes32ToBytes32Map _inner;
                  }
                  /**
                   * @dev Adds a key-value pair to a map, or updates the value for an existing
                   * key. O(1).
                   *
                   * Returns true if the key was added to the map, that is if it was not
                   * already present.
                   */
                  function set(
                      AddressToUintMap storage map,
                      address key,
                      uint256 value
                  ) internal returns (bool) {
                      return set(map._inner, bytes32(uint256(uint160(key))), bytes32(value));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the key was removed from the map, that is if it was present.
                   */
                  function remove(AddressToUintMap storage map, address key) internal returns (bool) {
                      return remove(map._inner, bytes32(uint256(uint160(key))));
                  }
                  /**
                   * @dev Returns true if the key is in the map. O(1).
                   */
                  function contains(AddressToUintMap storage map, address key) internal view returns (bool) {
                      return contains(map._inner, bytes32(uint256(uint160(key))));
                  }
                  /**
                   * @dev Returns the number of elements in the map. O(1).
                   */
                  function length(AddressToUintMap storage map) internal view returns (uint256) {
                      return length(map._inner);
                  }
                  /**
                   * @dev Returns the element stored at position `index` in the set. O(1).
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(AddressToUintMap storage map, uint256 index) internal view returns (address, uint256) {
                      (bytes32 key, bytes32 value) = at(map._inner, index);
                      return (address(uint160(uint256(key))), uint256(value));
                  }
                  /**
                   * @dev Tries to returns the value associated with `key`.  O(1).
                   * Does not revert if `key` is not in the map.
                   */
                  function tryGet(AddressToUintMap storage map, address key) internal view returns (bool, uint256) {
                      (bool success, bytes32 value) = tryGet(map._inner, bytes32(uint256(uint160(key))));
                      return (success, uint256(value));
                  }
                  /**
                   * @dev Returns the value associated with `key`.  O(1).
                   *
                   * Requirements:
                   *
                   * - `key` must be in the map.
                   */
                  function get(AddressToUintMap storage map, address key) internal view returns (uint256) {
                      return uint256(get(map._inner, bytes32(uint256(uint160(key)))));
                  }
                  /**
                   * @dev Same as {get}, with a custom error message when `key` is not in the map.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryGet}.
                   */
                  function get(
                      AddressToUintMap storage map,
                      address key,
                      string memory errorMessage
                  ) internal view returns (uint256) {
                      return uint256(get(map._inner, bytes32(uint256(uint160(key))), errorMessage));
                  }
                  // Bytes32ToUintMap
                  struct Bytes32ToUintMap {
                      Bytes32ToBytes32Map _inner;
                  }
                  /**
                   * @dev Adds a key-value pair to a map, or updates the value for an existing
                   * key. O(1).
                   *
                   * Returns true if the key was added to the map, that is if it was not
                   * already present.
                   */
                  function set(
                      Bytes32ToUintMap storage map,
                      bytes32 key,
                      uint256 value
                  ) internal returns (bool) {
                      return set(map._inner, key, bytes32(value));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the key was removed from the map, that is if it was present.
                   */
                  function remove(Bytes32ToUintMap storage map, bytes32 key) internal returns (bool) {
                      return remove(map._inner, key);
                  }
                  /**
                   * @dev Returns true if the key is in the map. O(1).
                   */
                  function contains(Bytes32ToUintMap storage map, bytes32 key) internal view returns (bool) {
                      return contains(map._inner, key);
                  }
                  /**
                   * @dev Returns the number of elements in the map. O(1).
                   */
                  function length(Bytes32ToUintMap storage map) internal view returns (uint256) {
                      return length(map._inner);
                  }
                  /**
                   * @dev Returns the element stored at position `index` in the set. O(1).
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(Bytes32ToUintMap storage map, uint256 index) internal view returns (bytes32, uint256) {
                      (bytes32 key, bytes32 value) = at(map._inner, index);
                      return (key, uint256(value));
                  }
                  /**
                   * @dev Tries to returns the value associated with `key`.  O(1).
                   * Does not revert if `key` is not in the map.
                   */
                  function tryGet(Bytes32ToUintMap storage map, bytes32 key) internal view returns (bool, uint256) {
                      (bool success, bytes32 value) = tryGet(map._inner, key);
                      return (success, uint256(value));
                  }
                  /**
                   * @dev Returns the value associated with `key`.  O(1).
                   *
                   * Requirements:
                   *
                   * - `key` must be in the map.
                   */
                  function get(Bytes32ToUintMap storage map, bytes32 key) internal view returns (uint256) {
                      return uint256(get(map._inner, key));
                  }
                  /**
                   * @dev Same as {get}, with a custom error message when `key` is not in the map.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryGet}.
                   */
                  function get(
                      Bytes32ToUintMap storage map,
                      bytes32 key,
                      string memory errorMessage
                  ) internal view returns (uint256) {
                      return uint256(get(map._inner, key, errorMessage));
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)
              pragma solidity ^0.8.0;
              import "../IERC20Upgradeable.sol";
              import "../extensions/draft-IERC20PermitUpgradeable.sol";
              import "../../../utils/AddressUpgradeable.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20Upgradeable {
                  using AddressUpgradeable for address;
                  function safeTransfer(
                      IERC20Upgradeable token,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(
                      IERC20Upgradeable token,
                      address from,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(
                      IERC20Upgradeable token,
                      address spender,
                      uint256 value
                  ) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      require(
                          (value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(
                      IERC20Upgradeable token,
                      address spender,
                      uint256 value
                  ) internal {
                      uint256 newAllowance = token.allowance(address(this), spender) + value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(
                      IERC20Upgradeable token,
                      address spender,
                      uint256 value
                  ) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          uint256 newAllowance = oldAllowance - value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                  }
                  function safePermit(
                      IERC20PermitUpgradeable token,
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      uint256 nonceBefore = token.nonces(owner);
                      token.permit(owner, spender, value, deadline, v, r, s);
                      uint256 nonceAfter = token.nonces(owner);
                      require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) {
                          // Return data is optional
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev These functions deal with verification of Merkle Tree proofs.
               *
               * The proofs can be generated using the JavaScript library
               * https://github.com/miguelmota/merkletreejs[merkletreejs].
               * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
               *
               * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
               *
               * WARNING: You should avoid using leaf values that are 64 bytes long prior to
               * hashing, or use a hash function other than keccak256 for hashing leaves.
               * This is because the concatenation of a sorted pair of internal nodes in
               * the merkle tree could be reinterpreted as a leaf value.
               */
              library MerkleProofUpgradeable {
                  /**
                   * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
                   * defined by `root`. For this, a `proof` must be provided, containing
                   * sibling hashes on the branch from the leaf to the root of the tree. Each
                   * pair of leaves and each pair of pre-images are assumed to be sorted.
                   */
                  function verify(
                      bytes32[] memory proof,
                      bytes32 root,
                      bytes32 leaf
                  ) internal pure returns (bool) {
                      return processProof(proof, leaf) == root;
                  }
                  /**
                   * @dev Calldata version of {verify}
                   *
                   * _Available since v4.7._
                   */
                  function verifyCalldata(
                      bytes32[] calldata proof,
                      bytes32 root,
                      bytes32 leaf
                  ) internal pure returns (bool) {
                      return processProofCalldata(proof, leaf) == root;
                  }
                  /**
                   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
                   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
                   * hash matches the root of the tree. When processing the proof, the pairs
                   * of leafs & pre-images are assumed to be sorted.
                   *
                   * _Available since v4.4._
                   */
                  function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
                      bytes32 computedHash = leaf;
                      for (uint256 i = 0; i < proof.length; i++) {
                          computedHash = _hashPair(computedHash, proof[i]);
                      }
                      return computedHash;
                  }
                  /**
                   * @dev Calldata version of {processProof}
                   *
                   * _Available since v4.7._
                   */
                  function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
                      bytes32 computedHash = leaf;
                      for (uint256 i = 0; i < proof.length; i++) {
                          computedHash = _hashPair(computedHash, proof[i]);
                      }
                      return computedHash;
                  }
                  /**
                   * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
                   * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
                   *
                   * _Available since v4.7._
                   */
                  function multiProofVerify(
                      bytes32[] memory proof,
                      bool[] memory proofFlags,
                      bytes32 root,
                      bytes32[] memory leaves
                  ) internal pure returns (bool) {
                      return processMultiProof(proof, proofFlags, leaves) == root;
                  }
                  /**
                   * @dev Calldata version of {multiProofVerify}
                   *
                   * _Available since v4.7._
                   */
                  function multiProofVerifyCalldata(
                      bytes32[] calldata proof,
                      bool[] calldata proofFlags,
                      bytes32 root,
                      bytes32[] memory leaves
                  ) internal pure returns (bool) {
                      return processMultiProofCalldata(proof, proofFlags, leaves) == root;
                  }
                  /**
                   * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
                   * consuming from one or the other at each step according to the instructions given by
                   * `proofFlags`.
                   *
                   * _Available since v4.7._
                   */
                  function processMultiProof(
                      bytes32[] memory proof,
                      bool[] memory proofFlags,
                      bytes32[] memory leaves
                  ) internal pure returns (bytes32 merkleRoot) {
                      // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
                      // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
                      // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
                      // the merkle tree.
                      uint256 leavesLen = leaves.length;
                      uint256 totalHashes = proofFlags.length;
                      // Check proof validity.
                      require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");
                      // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
                      // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
                      bytes32[] memory hashes = new bytes32[](totalHashes);
                      uint256 leafPos = 0;
                      uint256 hashPos = 0;
                      uint256 proofPos = 0;
                      // At each step, we compute the next hash using two values:
                      // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
                      //   get the next hash.
                      // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
                      //   `proof` array.
                      for (uint256 i = 0; i < totalHashes; i++) {
                          bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
                          bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
                          hashes[i] = _hashPair(a, b);
                      }
                      if (totalHashes > 0) {
                          return hashes[totalHashes - 1];
                      } else if (leavesLen > 0) {
                          return leaves[0];
                      } else {
                          return proof[0];
                      }
                  }
                  /**
                   * @dev Calldata version of {processMultiProof}
                   *
                   * _Available since v4.7._
                   */
                  function processMultiProofCalldata(
                      bytes32[] calldata proof,
                      bool[] calldata proofFlags,
                      bytes32[] memory leaves
                  ) internal pure returns (bytes32 merkleRoot) {
                      // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
                      // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
                      // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
                      // the merkle tree.
                      uint256 leavesLen = leaves.length;
                      uint256 totalHashes = proofFlags.length;
                      // Check proof validity.
                      require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");
                      // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
                      // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
                      bytes32[] memory hashes = new bytes32[](totalHashes);
                      uint256 leafPos = 0;
                      uint256 hashPos = 0;
                      uint256 proofPos = 0;
                      // At each step, we compute the next hash using two values:
                      // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
                      //   get the next hash.
                      // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
                      //   `proof` array.
                      for (uint256 i = 0; i < totalHashes; i++) {
                          bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
                          bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
                          hashes[i] = _hashPair(a, b);
                      }
                      if (totalHashes > 0) {
                          return hashes[totalHashes - 1];
                      } else if (leavesLen > 0) {
                          return leaves[0];
                      } else {
                          return proof[0];
                      }
                  }
                  function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
                      return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
                  }
                  function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          mstore(0x00, a)
                          mstore(0x20, b)
                          value := keccak256(0x00, 0x40)
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              import "../proxy/utils/Initializable.sol";
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract ContextUpgradeable is Initializable {
                  function __Context_init() internal onlyInitializing {
                  }
                  function __Context_init_unchained() internal onlyInitializing {
                  }
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library AddressUpgradeable {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
               * proxy whose upgrades are fully controlled by the current implementation.
               */
              interface IERC1822ProxiableUpgradeable {
                  /**
                   * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                   * address.
                   *
                   * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                   * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                   * function revert if invoked through a proxy.
                   */
                  function proxiableUUID() external view returns (bytes32);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
              pragma solidity ^0.8.2;
              import "../beacon/IBeaconUpgradeable.sol";
              import "../../interfaces/draft-IERC1822Upgradeable.sol";
              import "../../utils/AddressUpgradeable.sol";
              import "../../utils/StorageSlotUpgradeable.sol";
              import "../utils/Initializable.sol";
              /**
               * @dev This abstract contract provides getters and event emitting update functions for
               * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
               *
               * _Available since v4.1._
               *
               * @custom:oz-upgrades-unsafe-allow delegatecall
               */
              abstract contract ERC1967UpgradeUpgradeable is Initializable {
                  function __ERC1967Upgrade_init() internal onlyInitializing {
                  }
                  function __ERC1967Upgrade_init_unchained() internal onlyInitializing {
                  }
                  // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                  bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                  /**
                   * @dev Storage slot with the address of the current implementation.
                   * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                  /**
                   * @dev Emitted when the implementation is upgraded.
                   */
                  event Upgraded(address indexed implementation);
                  /**
                   * @dev Returns the current implementation address.
                   */
                  function _getImplementation() internal view returns (address) {
                      return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 implementation slot.
                   */
                  function _setImplementation(address newImplementation) private {
                      require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                      StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                  }
                  /**
                   * @dev Perform implementation upgrade
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                  }
                  /**
                   * @dev Perform implementation upgrade with additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCall(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _upgradeTo(newImplementation);
                      if (data.length > 0 || forceCall) {
                          _functionDelegateCall(newImplementation, data);
                      }
                  }
                  /**
                   * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                   *
                   * Emits an {Upgraded} event.
                   */
                  function _upgradeToAndCallUUPS(
                      address newImplementation,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      // Upgrades from old implementations will perform a rollback test. This test requires the new
                      // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                      // this special case will break upgrade paths from old UUPS implementation to new ones.
                      if (StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT).value) {
                          _setImplementation(newImplementation);
                      } else {
                          try IERC1822ProxiableUpgradeable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                              require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                          } catch {
                              revert("ERC1967Upgrade: new implementation is not UUPS");
                          }
                          _upgradeToAndCall(newImplementation, data, forceCall);
                      }
                  }
                  /**
                   * @dev Storage slot with the admin of the contract.
                   * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                   * validated in the constructor.
                   */
                  bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                  /**
                   * @dev Emitted when the admin account has changed.
                   */
                  event AdminChanged(address previousAdmin, address newAdmin);
                  /**
                   * @dev Returns the current admin.
                   */
                  function _getAdmin() internal view returns (address) {
                      return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
                  }
                  /**
                   * @dev Stores a new address in the EIP1967 admin slot.
                   */
                  function _setAdmin(address newAdmin) private {
                      require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                      StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                  }
                  /**
                   * @dev Changes the admin of the proxy.
                   *
                   * Emits an {AdminChanged} event.
                   */
                  function _changeAdmin(address newAdmin) internal {
                      emit AdminChanged(_getAdmin(), newAdmin);
                      _setAdmin(newAdmin);
                  }
                  /**
                   * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                   * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                   */
                  bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                  /**
                   * @dev Emitted when the beacon is upgraded.
                   */
                  event BeaconUpgraded(address indexed beacon);
                  /**
                   * @dev Returns the current beacon.
                   */
                  function _getBeacon() internal view returns (address) {
                      return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
                  }
                  /**
                   * @dev Stores a new beacon in the EIP1967 beacon slot.
                   */
                  function _setBeacon(address newBeacon) private {
                      require(AddressUpgradeable.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                      require(
                          AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
                          "ERC1967: beacon implementation is not a contract"
                      );
                      StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                  }
                  /**
                   * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                   * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                   *
                   * Emits a {BeaconUpgraded} event.
                   */
                  function _upgradeBeaconToAndCall(
                      address newBeacon,
                      bytes memory data,
                      bool forceCall
                  ) internal {
                      _setBeacon(newBeacon);
                      emit BeaconUpgraded(newBeacon);
                      if (data.length > 0 || forceCall) {
                          _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
                      }
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
                      require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return AddressUpgradeable.verifyCallResult(success, returndata, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev This empty reserved space is put in place to allow future versions to add new
                   * variables without shifting down storage in the inheritance chain.
                   * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                   */
                  uint256[50] private __gap;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for reading and writing primitive types to specific storage slots.
               *
               * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
               * This library helps with reading and writing to such slots without the need for inline assembly.
               *
               * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
               *
               * Example usage to set ERC1967 implementation slot:
               * ```
               * contract ERC1967 {
               *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
               *
               *     function _getImplementation() internal view returns (address) {
               *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
               *     }
               *
               *     function _setImplementation(address newImplementation) internal {
               *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
               *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
               *     }
               * }
               * ```
               *
               * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
               */
              library StorageSlotUpgradeable {
                  struct AddressSlot {
                      address value;
                  }
                  struct BooleanSlot {
                      bool value;
                  }
                  struct Bytes32Slot {
                      bytes32 value;
                  }
                  struct Uint256Slot {
                      uint256 value;
                  }
                  /**
                   * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                   */
                  function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                   */
                  function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                   */
                  function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
                  /**
                   * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                   */
                  function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                      /// @solidity memory-safe-assembly
                      assembly {
                          r.slot := slot
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev This is the interface that {BeaconProxy} expects of its beacon.
               */
              interface IBeaconUpgradeable {
                  /**
                   * @dev Must return an address that can be used as a delegate call target.
                   *
                   * {BeaconProxy} will check that this address is a contract.
                   */
                  function implementation() external view returns (address);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Library for managing
               * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
               * types.
               *
               * Sets have the following properties:
               *
               * - Elements are added, removed, and checked for existence in constant time
               * (O(1)).
               * - Elements are enumerated in O(n). No guarantees are made on the ordering.
               *
               * ```
               * contract Example {
               *     // Add the library methods
               *     using EnumerableSet for EnumerableSet.AddressSet;
               *
               *     // Declare a set state variable
               *     EnumerableSet.AddressSet private mySet;
               * }
               * ```
               *
               * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
               * and `uint256` (`UintSet`) are supported.
               *
               * [WARNING]
               * ====
               *  Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.
               *  See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
               *
               *  In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.
               * ====
               */
              library EnumerableSetUpgradeable {
                  // To implement this library for multiple types with as little code
                  // repetition as possible, we write it in terms of a generic Set type with
                  // bytes32 values.
                  // The Set implementation uses private functions, and user-facing
                  // implementations (such as AddressSet) are just wrappers around the
                  // underlying Set.
                  // This means that we can only create new EnumerableSets for types that fit
                  // in bytes32.
                  struct Set {
                      // Storage of set values
                      bytes32[] _values;
                      // Position of the value in the `values` array, plus 1 because index 0
                      // means a value is not in the set.
                      mapping(bytes32 => uint256) _indexes;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function _add(Set storage set, bytes32 value) private returns (bool) {
                      if (!_contains(set, value)) {
                          set._values.push(value);
                          // The value is stored at length-1, but we add 1 to all indexes
                          // and use 0 as a sentinel value
                          set._indexes[value] = set._values.length;
                          return true;
                      } else {
                          return false;
                      }
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function _remove(Set storage set, bytes32 value) private returns (bool) {
                      // We read and store the value's index to prevent multiple reads from the same storage slot
                      uint256 valueIndex = set._indexes[value];
                      if (valueIndex != 0) {
                          // Equivalent to contains(set, value)
                          // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                          // the array, and then remove the last element (sometimes called as 'swap and pop').
                          // This modifies the order of the array, as noted in {at}.
                          uint256 toDeleteIndex = valueIndex - 1;
                          uint256 lastIndex = set._values.length - 1;
                          if (lastIndex != toDeleteIndex) {
                              bytes32 lastValue = set._values[lastIndex];
                              // Move the last value to the index where the value to delete is
                              set._values[toDeleteIndex] = lastValue;
                              // Update the index for the moved value
                              set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
                          }
                          // Delete the slot where the moved value was stored
                          set._values.pop();
                          // Delete the index for the deleted slot
                          delete set._indexes[value];
                          return true;
                      } else {
                          return false;
                      }
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function _contains(Set storage set, bytes32 value) private view returns (bool) {
                      return set._indexes[value] != 0;
                  }
                  /**
                   * @dev Returns the number of values on the set. O(1).
                   */
                  function _length(Set storage set) private view returns (uint256) {
                      return set._values.length;
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function _at(Set storage set, uint256 index) private view returns (bytes32) {
                      return set._values[index];
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function _values(Set storage set) private view returns (bytes32[] memory) {
                      return set._values;
                  }
                  // Bytes32Set
                  struct Bytes32Set {
                      Set _inner;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                      return _add(set._inner, value);
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
                      return _remove(set._inner, value);
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
                      return _contains(set._inner, value);
                  }
                  /**
                   * @dev Returns the number of values in the set. O(1).
                   */
                  function length(Bytes32Set storage set) internal view returns (uint256) {
                      return _length(set._inner);
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
                      return _at(set._inner, index);
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
                      return _values(set._inner);
                  }
                  // AddressSet
                  struct AddressSet {
                      Set _inner;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function add(AddressSet storage set, address value) internal returns (bool) {
                      return _add(set._inner, bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function remove(AddressSet storage set, address value) internal returns (bool) {
                      return _remove(set._inner, bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function contains(AddressSet storage set, address value) internal view returns (bool) {
                      return _contains(set._inner, bytes32(uint256(uint160(value))));
                  }
                  /**
                   * @dev Returns the number of values in the set. O(1).
                   */
                  function length(AddressSet storage set) internal view returns (uint256) {
                      return _length(set._inner);
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(AddressSet storage set, uint256 index) internal view returns (address) {
                      return address(uint160(uint256(_at(set._inner, index))));
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function values(AddressSet storage set) internal view returns (address[] memory) {
                      bytes32[] memory store = _values(set._inner);
                      address[] memory result;
                      /// @solidity memory-safe-assembly
                      assembly {
                          result := store
                      }
                      return result;
                  }
                  // UintSet
                  struct UintSet {
                      Set _inner;
                  }
                  /**
                   * @dev Add a value to a set. O(1).
                   *
                   * Returns true if the value was added to the set, that is if it was not
                   * already present.
                   */
                  function add(UintSet storage set, uint256 value) internal returns (bool) {
                      return _add(set._inner, bytes32(value));
                  }
                  /**
                   * @dev Removes a value from a set. O(1).
                   *
                   * Returns true if the value was removed from the set, that is if it was
                   * present.
                   */
                  function remove(UintSet storage set, uint256 value) internal returns (bool) {
                      return _remove(set._inner, bytes32(value));
                  }
                  /**
                   * @dev Returns true if the value is in the set. O(1).
                   */
                  function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                      return _contains(set._inner, bytes32(value));
                  }
                  /**
                   * @dev Returns the number of values on the set. O(1).
                   */
                  function length(UintSet storage set) internal view returns (uint256) {
                      return _length(set._inner);
                  }
                  /**
                   * @dev Returns the value stored at position `index` in the set. O(1).
                   *
                   * Note that there are no guarantees on the ordering of values inside the
                   * array, and it may change when more values are added or removed.
                   *
                   * Requirements:
                   *
                   * - `index` must be strictly less than {length}.
                   */
                  function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                      return uint256(_at(set._inner, index));
                  }
                  /**
                   * @dev Return the entire set in an array
                   *
                   * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
                   * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
                   * this function has an unbounded cost, and using it as part of a state-changing function may render the function
                   * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
                   */
                  function values(UintSet storage set) internal view returns (uint256[] memory) {
                      bytes32[] memory store = _values(set._inner);
                      uint256[] memory result;
                      /// @solidity memory-safe-assembly
                      assembly {
                          result := store
                      }
                      return result;
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20Upgradeable {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
               * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
               *
               * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
               * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
               * need to send a transaction, and thus is not required to hold Ether at all.
               */
              interface IERC20PermitUpgradeable {
                  /**
                   * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                   * given ``owner``'s signed approval.
                   *
                   * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                   * ordering also apply here.
                   *
                   * Emits an {Approval} event.
                   *
                   * Requirements:
                   *
                   * - `spender` cannot be the zero address.
                   * - `deadline` must be a timestamp in the future.
                   * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                   * over the EIP712-formatted function arguments.
                   * - the signature must use ``owner``'s current nonce (see {nonces}).
                   *
                   * For more information on the signature format, see the
                   * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                   * section].
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external;
                  /**
                   * @dev Returns the current nonce for `owner`. This value must be
                   * included whenever a signature is generated for {permit}.
                   *
                   * Every successful call to {permit} increases ``owner``'s nonce by one. This
                   * prevents a signature from being used multiple times.
                   */
                  function nonces(address owner) external view returns (uint256);
                  /**
                   * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                   */
                  // solhint-disable-next-line func-name-mixedcase
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
              }